Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe

Overview

General Information

Sample URL:https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe
Analysis ID:1427588
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Infects executable files (exe, dll, sys, html)
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 6584 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 6300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 4712 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • yubikey-manager-qt-1.2.6-win64.exe (PID: 7132 cmdline: "C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe" MD5: D42393C21AB29DE9F40380E8739F522C)
    • vc_redist.x64.exe (PID: 5852 cmdline: "C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe" /q /norestart MD5: A8A68BCC74B5022467F12587BAF1EF93)
      • vc_redist.x64.exe (PID: 5004 cmdline: "C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=532 /q /norestart MD5: B73BE38096EDDC4D427FBBFDD8CF15BD)
        • VC_redist.x64.exe (PID: 4768 cmdline: "C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{4B95E349-CE6E-4BDE-AA46-21A548883ECF} {103A25CB-DC01-4DF0-9BCD-EB17FE4EE44F} 5004 MD5: B73BE38096EDDC4D427FBBFDD8CF15BD)
          • VC_redist.x64.exe (PID: 3372 cmdline: "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768 MD5: 35E545DAC78234E4040A99CBB53000AC)
            • VC_redist.x64.exe (PID: 1776 cmdline: "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=536 -burn.filehandle.self=544 -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768 MD5: 35E545DAC78234E4040A99CBB53000AC)
              • VC_redist.x64.exe (PID: 1868 cmdline: "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{FFD7C27A-9807-4797-A103-5549279A3C02} {AFB935F0-7967-438C-8B4A-BEB4C5A94E46} 1776 MD5: 35E545DAC78234E4040A99CBB53000AC)
    • ykman-gui.exe (PID: 3160 cmdline: "C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe" MD5: 40E9007400EB1F0C4B9DB72B9A3C565B)
  • SrTasks.exe (PID: 5364 cmdline: C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1 MD5: 2694D2D28C368B921686FE567BD319EB)
    • conhost.exe (PID: 5472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msiexec.exe (PID: 3724 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • VC_redist.x64.exe (PID: 7140 cmdline: "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" /burn.runonce MD5: B73BE38096EDDC4D427FBBFDD8CF15BD)
    • VC_redist.x64.exe (PID: 6200 cmdline: "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" /quiet /norestart /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202003.log" MD5: B73BE38096EDDC4D427FBBFDD8CF15BD)
      • VC_redist.x64.exe (PID: 6396 cmdline: "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -burn.filehandle.attached=528 -burn.filehandle.self=548 /quiet /norestart /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202003.log" MD5: B73BE38096EDDC4D427FBBFDD8CF15BD)
        • VC_redist.x64.exe (PID: 6196 cmdline: "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{4D118A34-A0D8-4DF4-8DA1-D8E1A0CCE6B8} {C24C4718-1F73-4266-970A-653AF069F4F0} 6396 MD5: B73BE38096EDDC4D427FBBFDD8CF15BD)
  • SrTasks.exe (PID: 2716 cmdline: C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2 MD5: 2694D2D28C368B921686FE567BD319EB)
    • conhost.exe (PID: 1864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5440, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1, ProcessId: 6584, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5440, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1, ProcessId: 6584, ProcessName: cmd.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5440, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1, ProcessId: 6584, ProcessName: cmd.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002B9EB7 DecryptFileW,9_2_002B9EB7
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002DF961 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,9_2_002DF961
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002B9C99 DecryptFileW,DecryptFileW,9_2_002B9C99
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00809EB7 DecryptFileW,10_2_00809EB7
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0082F961 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,10_2_0082F961
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00809C99 DecryptFileW,DecryptFileW,10_2_00809C99
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008BF961 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,11_2_008BF961
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_00899C99 DecryptFileW,DecryptFileW,11_2_00899C99
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_00899EB7 DecryptFileW,11_2_00899EB7
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0026F961 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,18_2_0026F961
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00249C99 DecryptFileW,DecryptFileW,18_2_00249C99
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00249EB7 DecryptFileW,18_2_00249EB7
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007AF961 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,20_2_007AF961
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_00789C99 DecryptFileW,DecryptFileW,20_2_00789C99
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_00789EB7 DecryptFileW,20_2_00789EB7
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1F23 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_strdup,24_2_00007FF8A3BC1F23
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC84B0 CRYPTO_zalloc,CRYPTO_free,24_2_00007FF8A3BC84B0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC18B6 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC18B6
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1A0F ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_get0_cipher,EVP_CIPHER_get_flags,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_get0_md,EVP_MD_get_size,CRYPTO_memcmp,ERR_set_mark,ERR_clear_last_mark,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_pop_to_mark,ERR_clear_last_mark,ERR_new,ERR_set_debug,EVP_MD_CTX_get0_md,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,strncmp,strncmp,strncmp,strncmp,strncmp,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1A0F
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC139D memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,24_2_00007FF8A3BC139D
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BE0380 X509_VERIFY_PARAM_free,CRYPTO_free_ex_data,BIO_pop,BIO_free,BIO_free_all,BIO_free_all,BUF_MEM_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,SCT_LIST_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,EVP_MD_CTX_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,ASYNC_WAIT_CTX_free,CRYPTO_free,OPENSSL_sk_free,CRYPTO_THREAD_lock_free,CRYPTO_free,24_2_00007FF8A3BE0380
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD43A0 OPENSSL_sk_num,X509_STORE_CTX_new_ex,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_value,X509_STORE_CTX_init,ERR_new,ERR_set_debug,ERR_set_error,X509_STORE_CTX_free,X509_STORE_CTX_set_flags,CRYPTO_THREAD_run_once,X509_STORE_CTX_set_ex_data,OPENSSL_sk_num,X509_STORE_CTX_set0_dane,X509_STORE_CTX_set_default,X509_VERIFY_PARAM_set1,X509_STORE_CTX_set_verify_cb,X509_verify_cert,X509_STORE_CTX_get_error,OPENSSL_sk_pop_free,X509_STORE_CTX_get0_chain,X509_STORE_CTX_get1_chain,ERR_new,ERR_set_debug,ERR_set_error,X509_VERIFY_PARAM_move_peername,X509_STORE_CTX_free,24_2_00007FF8A3BD43A0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC25EF CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,memcpy,memcmp,memcmp,memcmp,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_clear_free,24_2_00007FF8A3BC25EF
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C18350 CRYPTO_free,CRYPTO_strndup,24_2_00007FF8A3C18350
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC4300 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC4300
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC23D8 EVP_MD_get_size,EVP_CIPHER_get_iv_length,EVP_CIPHER_get_key_length,CRYPTO_clear_free,CRYPTO_malloc,ERR_new,ERR_set_debug,24_2_00007FF8A3BC23D8
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2180 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,24_2_00007FF8A3BC2180
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C3A2C0 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,ERR_new,ERR_set_debug,EVP_PKEY_decrypt_init,EVP_PKEY_CTX_set_rsa_padding,OSSL_PARAM_construct_uint,OSSL_PARAM_construct_end,EVP_PKEY_CTX_set_params,EVP_PKEY_decrypt,OPENSSL_cleanse,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_CTX_free,24_2_00007FF8A3C3A2C0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C322F0 CRYPTO_free,CRYPTO_memdup,24_2_00007FF8A3C322F0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1B54 memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,memcmp,EVP_CIPHER_CTX_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcmp,memcpy,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,24_2_00007FF8A3BC1B54
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC198D CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,24_2_00007FF8A3BC198D
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1401 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC1401
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0E260 CRYPTO_free,24_2_00007FF8A3C0E260
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0E200 CRYPTO_free,24_2_00007FF8A3C0E200
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BDE227 CRYPTO_THREAD_write_lock,24_2_00007FF8A3BDE227
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1389 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC1389
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C04230 CRYPTO_malloc,memset,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,24_2_00007FF8A3C04230
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C02230 ERR_new,ERR_set_debug,BN_num_bits,CRYPTO_malloc,ERR_new,ERR_set_debug,BN_bn2bin,ERR_new,ERR_set_debug,BN_clear_free,BN_clear_free,CRYPTO_clear_free,ERR_new,ERR_set_debug,BN_clear_free,BN_clear_free,BN_clear_free,24_2_00007FF8A3C02230
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BE21C0 ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_zalloc,CRYPTO_THREAD_lock_new,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_dup,X509_VERIFY_PARAM_new,X509_VERIFY_PARAM_inherit,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_malloc,memcpy,CRYPTO_new_ex_data,24_2_00007FF8A3BE21C0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD21F0 CRYPTO_THREAD_run_once,24_2_00007FF8A3BD21F0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1140 CRYPTO_free,24_2_00007FF8A3BC1140
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C24110 ERR_new,ERR_set_debug,X509_get0_pubkey,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,RAND_bytes_ex,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_encrypt_init,EVP_PKEY_encrypt,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,24_2_00007FF8A3C24110
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1A41 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,memcmp,ERR_new,ERR_set_debug,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1A41
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2577 ERR_new,ERR_set_debug,CRYPTO_free,BIO_clear_flags,BIO_set_flags,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,OPENSSL_cleanse,24_2_00007FF8A3BC2577
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1181 CRYPTO_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC1181
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC13DE EVP_MD_CTX_new,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get_security_bits,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_free,EVP_PKEY_get_bn_param,EVP_PKEY_get_bn_param,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,BN_num_bits,BN_num_bits,memset,BN_num_bits,BN_bn2bin,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_get0_name,EVP_DigestSignInit_ex,ERR_new,ERR_set_debug,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,ERR_set_debug,EVP_DigestSign,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,BN_free,BN_free,BN_free,BN_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC13DE
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C34809 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3C34809
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC136B ERR_new,ERR_set_debug,CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,ERR_new,ERR_set_debug,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC136B
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C08810 CRYPTO_malloc,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,24_2_00007FF8A3C08810
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC17DF ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC17DF
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD47F0 i2d_X509_NAME,i2d_X509_NAME,memcmp,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BD47F0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD4790 CRYPTO_get_ex_new_index,24_2_00007FF8A3BD4790
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1771 CRYPTO_free,24_2_00007FF8A3BC1771
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC22D4 CRYPTO_malloc,CONF_parse_list,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC22D4
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C3A770 BN_bin2bn,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3C3A770
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1CA3 CRYPTO_strdup,CRYPTO_free,24_2_00007FF8A3BC1CA3
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C20700 ERR_new,ERR_set_debug,CRYPTO_clear_free,24_2_00007FF8A3C20700
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC17E9 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,memcmp,ERR_new,CRYPTO_memdup,ERR_new,ERR_new,ERR_set_debug,24_2_00007FF8A3BC17E9
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC26AD ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_strdup,24_2_00007FF8A3BC26AD
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C086D0 OPENSSL_cleanse,CRYPTO_free,24_2_00007FF8A3C086D0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC14CE CRYPTO_free,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,24_2_00007FF8A3BC14CE
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C266E0 CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,24_2_00007FF8A3C266E0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C326E0 CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,EVP_CIPHER_fetch,EVP_CIPHER_get_iv_length,RAND_bytes_ex,EVP_CIPHER_free,EVP_EncryptUpdate,EVP_EncryptFinal,ERR_new,ERR_new,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_get_iv_length,ERR_new,ERR_new,CRYPTO_free,EVP_CIPHER_CTX_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,EVP_CIPHER_CTX_free,24_2_00007FF8A3C326E0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC241E CRYPTO_zalloc,CRYPTO_zalloc,OBJ_nid2sn,EVP_get_digestbyname,OBJ_nid2sn,EVP_get_digestbyname,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC241E
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BDA600 CRYPTO_free,CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,24_2_00007FF8A3BDA600
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC120D EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memset,24_2_00007FF8A3BC120D
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1212 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,24_2_00007FF8A3BC1212
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC114F CRYPTO_free,ERR_new,ERR_set_debug,24_2_00007FF8A3BC114F
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C08620 CRYPTO_free,24_2_00007FF8A3C08620
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C025D0 SRP_Calc_u_ex,BN_num_bits,CRYPTO_malloc,ERR_new,ERR_set_debug,BN_bn2bin,BN_clear_free,BN_clear_free,24_2_00007FF8A3C025D0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BEE5E0 CRYPTO_THREAD_write_lock,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,24_2_00007FF8A3BEE5E0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0E5A0 CRYPTO_free,24_2_00007FF8A3C0E5A0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0E540 CRYPTO_free,24_2_00007FF8A3C0E540
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C24540 BN_num_bits,BN_bn2bin,CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3C24540
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1488 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC1488
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C32510 CRYPTO_free,CRYPTO_strndup,24_2_00007FF8A3C32510
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1492 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC1492
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C2ACD0 CRYPTO_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3C2ACD0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2112 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,24_2_00007FF8A3BC2112
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C16C40 CRYPTO_realloc,24_2_00007FF8A3C16C40
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC11A9 EVP_MAC_CTX_free,CRYPTO_free,24_2_00007FF8A3BC11A9
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BDEC00 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,BUF_MEM_free,EVP_MD_CTX_free,X509_free,X509_VERIFY_PARAM_move_peername,CRYPTO_free,24_2_00007FF8A3BDEC00
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C02C10 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,24_2_00007FF8A3C02C10
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BF4C28 EVP_MAC_CTX_free,CRYPTO_free,24_2_00007FF8A3BF4C28
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1F87 CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1F87
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC4BD0 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC4BD0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2464 CRYPTO_memcmp,ERR_new,ERR_set_debug,memchr,ERR_new,CRYPTO_free,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC2464
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BDCB40 CRYPTO_free,CRYPTO_free,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,EVP_MD_get0_provider,EVP_MD_free,EVP_MD_get0_provider,EVP_MD_free,EVP_CIPHER_get0_provider,EVP_CIPHER_free,EVP_MD_get0_provider,EVP_MD_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BDCB40
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BEEB40 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,_time64,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,ERR_new,ERR_set_debug,CRYPTO_free_ex_data,OPENSSL_cleanse,OPENSSL_cleanse,X509_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_clear_free,memcpy,24_2_00007FF8A3BEEB40
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC4B10 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC4B10
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC213F EVP_CIPHER_get_mode,EVP_CIPHER_get_mode,EVP_CIPHER_get_iv_length,EVP_CIPHER_get_key_length,CRYPTO_malloc,ERR_new,ERR_set_debug,24_2_00007FF8A3BC213F
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C08A90 CRYPTO_malloc,ERR_new,ERR_set_debug,24_2_00007FF8A3C08A90
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC110E EVP_PKEY_free,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_new,ERR_new,ERR_set_debug,EVP_DigestVerifyInit_ex,ERR_new,ERR_set_debug,ERR_new,CRYPTO_free,ERR_new,ERR_set_debug,EVP_MD_CTX_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,24_2_00007FF8A3BC110E
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC117C _time64,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,24_2_00007FF8A3BC117C
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC20E0 CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC20E0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1A32 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1A32
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD4980 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_snprintf,24_2_00007FF8A3BD4980
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD6990 CRYPTO_THREAD_run_once,OPENSSL_sk_find,OPENSSL_sk_value,EVP_CIPHER_fetch,EVP_CIPHER_get_flags,24_2_00007FF8A3BD6990
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BDE948 CRYPTO_free,24_2_00007FF8A3BDE948
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1811 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,24_2_00007FF8A3BC1811
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1A05 ERR_new,ERR_set_debug,ERR_set_error,ASN1_item_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,_time64,X509_free,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,ASN1_item_free,24_2_00007FF8A3BC1A05
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2365 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC2365
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C2A930 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,24_2_00007FF8A3C2A930
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC17F8 EVP_MD_CTX_new,EVP_PKEY_new_raw_private_key_ex,EVP_DigestSignInit_ex,EVP_DigestSign,EVP_MD_CTX_free,EVP_PKEY_free,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,_time64,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,EVP_PKEY_free,ERR_new,ERR_set_debug,EVP_MD_CTX_free,EVP_PKEY_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC17F8
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1262 X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,24_2_00007FF8A3BC1262
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BED0C0 CRYPTO_free_ex_data,OPENSSL_cleanse,OPENSSL_cleanse,X509_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_clear_free,24_2_00007FF8A3BED0C0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C2B0D0 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3C2B0D0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C110C0 CRYPTO_free,CRYPTO_memdup,24_2_00007FF8A3C110C0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2121 memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memcmp,ERR_new,ERR_set_debug,_time64,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC2121
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BCF060 CRYPTO_free,CRYPTO_memdup,24_2_00007FF8A3BCF060
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1B90 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,24_2_00007FF8A3BC1B90
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1393 OSSL_PROVIDER_do_all,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,24_2_00007FF8A3BC1393
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC4FA0 CRYPTO_free,24_2_00007FF8A3BC4FA0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2374 CRYPTO_free,24_2_00007FF8A3BC2374
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C22F60 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,EVP_PKEY_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,24_2_00007FF8A3C22F60
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1677 CRYPTO_THREAD_write_lock,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,24_2_00007FF8A3BC1677
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C10E50 CRYPTO_memcmp,24_2_00007FF8A3C10E50
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC105F ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,CRYPTO_clear_free,24_2_00007FF8A3BC105F
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C16E70 CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3C16E70
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC195B CRYPTO_zalloc,EVP_MAC_free,EVP_MAC_CTX_free,CRYPTO_free,24_2_00007FF8A3BC195B
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1E65 ERR_new,ERR_set_debug,CRYPTO_clear_free,24_2_00007FF8A3BC1E65
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BCCDC0 CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,CRYPTO_free,memset,CRYPTO_free,24_2_00007FF8A3BCCDC0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BF8D90 CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BF8D90
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1A23 BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,CRYPTO_strdup,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,24_2_00007FF8A3BC1A23
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BE8D10 CRYPTO_free,EVP_PKEY_free,CRYPTO_free,24_2_00007FF8A3BE8D10
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC21E4 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,ERR_new,ERR_set_debug,24_2_00007FF8A3BC21E4
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C20D30 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,24_2_00007FF8A3C20D30
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BECD30 CRYPTO_THREAD_write_lock,OPENSSL_sk_new_null,OPENSSL_LH_delete,OPENSSL_sk_push,OPENSSL_LH_set_down_load,CRYPTO_THREAD_unlock,OPENSSL_sk_pop_free,24_2_00007FF8A3BECD30
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD14E0 CRYPTO_free,CRYPTO_strndup,24_2_00007FF8A3BD14E0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0F490 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3C0F490
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC193D CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC193D
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1023 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC1023
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BF3460 CRYPTO_malloc,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,memset,OSSL_PARAM_locate_const,CRYPTO_strdup,ERR_new,ERR_set_debug,OSSL_PARAM_locate_const,CRYPTO_strdup,ERR_new,OSSL_PARAM_locate_const,OSSL_PARAM_locate_const,CRYPTO_strdup,ERR_new,OSSL_PARAM_locate_const,OSSL_PARAM_get_uint,OSSL_PARAM_locate_const,OSSL_PARAM_get_uint,ERR_new,OSSL_PARAM_locate_const,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,ERR_set_mark,EVP_KEYMGMT_free,ERR_pop_to_mark,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BF3460
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C23420 ERR_new,ERR_set_debug,X509_get0_pubkey,EVP_PKEY_CTX_new_from_pkey,ERR_new,ERR_set_debug,CRYPTO_malloc,EVP_PKEY_encrypt_init,RAND_bytes_ex,EVP_MD_CTX_new,EVP_DigestInit,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_free,EVP_PKEY_CTX_ctrl,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,ERR_new,ERR_set_debug,EVP_PKEY_CTX_free,CRYPTO_clear_free,EVP_MD_CTX_free,24_2_00007FF8A3C23420
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1ACD ERR_new,ERR_set_debug,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,memcpy,ERR_new,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC1ACD
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC11BD CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC11BD
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C09370 ERR_new,ERR_set_debug,EVP_MD_CTX_get0_md,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_set_mark,ERR_pop_to_mark,ERR_new,ERR_set_debug,ERR_clear_last_mark,EVP_MD_CTX_get0_md,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,24_2_00007FF8A3C09370
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1ED8 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_find,CRYPTO_free,ERR_new,ERR_set_debug,OPENSSL_sk_push,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC1ED8
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1992 ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_zalloc,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_strdup,OPENSSL_LH_new,X509_STORE_new,CTLOG_STORE_new_ex,OPENSSL_sk_num,X509_VERIFY_PARAM_new,OPENSSL_sk_new_null,OPENSSL_sk_new_null,CRYPTO_new_ex_data,CRYPTO_secure_zalloc,RAND_bytes_ex,RAND_priv_bytes_ex,RAND_priv_bytes_ex,RAND_priv_bytes_ex,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1992
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC144C EVP_MD_CTX_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,24_2_00007FF8A3BC144C
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BCD2E1 CRYPTO_free,24_2_00007FF8A3BCD2E1
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0D2F0 RAND_bytes_ex,CRYPTO_malloc,memset,24_2_00007FF8A3C0D2F0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1997 ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_decapsulate,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,24_2_00007FF8A3BC1997
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C112E0 ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,CRYPTO_free,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,24_2_00007FF8A3C112E0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C052A0 CRYPTO_free,24_2_00007FF8A3C052A0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC230B ERR_new,ERR_set_debug,_time64,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_new,EVP_MD_fetch,ERR_new,ERR_new,ERR_set_debug,EVP_MD_free,EVP_MD_get_size,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,EVP_MD_free,CRYPTO_free,24_2_00007FF8A3BC230B
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC155A ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,24_2_00007FF8A3BC155A
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BCB200 CRYPTO_clear_free,24_2_00007FF8A3BCB200
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1483 CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1483
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C23210 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,24_2_00007FF8A3C23210
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC111D CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,EVP_PKEY_up_ref,X509_up_ref,EVP_PKEY_up_ref,X509_chain_up_ref,CRYPTO_malloc,memcpy,CRYPTO_malloc,memcpy,ERR_new,ERR_set_debug,ERR_set_error,EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,ERR_new,CRYPTO_malloc,memcpy,CRYPTO_memdup,X509_STORE_up_ref,X509_STORE_up_ref,CRYPTO_strdup,24_2_00007FF8A3BC111D
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC20EF CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC20EF
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BCD140 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BCD140
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C2D170 CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,24_2_00007FF8A3C2D170
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C21126 CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,24_2_00007FF8A3C21126
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2590 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,24_2_00007FF8A3BC2590
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1B18 ERR_new,ERR_set_debug,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,OPENSSL_cleanse,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_new,ERR_set_debug,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,CRYPTO_memcmp,ERR_new,ERR_new,24_2_00007FF8A3BC1B18
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1B31 CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1B31
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C1F8F0 CRYPTO_free,CRYPTO_strndup,24_2_00007FF8A3C1F8F0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C238A0 EVP_MD_CTX_new,EVP_DigestInit,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_free,CRYPTO_malloc,EVP_PKEY_CTX_ctrl,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,ERR_new,ERR_set_debug,EVP_PKEY_CTX_free,CRYPTO_clear_free,ERR_new,ERR_set_debug,24_2_00007FF8A3C238A0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1846 OPENSSL_sk_new_null,ERR_new,ERR_set_debug,X509_new_ex,d2i_X509,CRYPTO_free,CRYPTO_memcmp,ERR_new,ERR_set_debug,OPENSSL_sk_push,OPENSSL_sk_num,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,X509_free,OPENSSL_sk_pop_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_value,X509_get0_pubkey,ERR_new,ERR_set_debug,X509_free,OPENSSL_sk_shift,OPENSSL_sk_pop_free,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1846
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C29850 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3C29850
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BE5870 CRYPTO_zalloc,CRYPTO_zalloc,OBJ_nid2sn,EVP_get_digestbyname,OBJ_nid2sn,EVP_get_digestbyname,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BE5870
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC586A BIO_get_data,BIO_get_init,BIO_clear_flags,BIO_set_init,CRYPTO_free,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_set_init,BIO_clear_flags,BIO_get_data,BIO_set_shutdown,BIO_push,BIO_set_next,BIO_up_ref,BIO_set_init,24_2_00007FF8A3BC586A
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC11DB EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,24_2_00007FF8A3BC11DB
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC19E7 CRYPTO_free,24_2_00007FF8A3BC19E7
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC162C EVP_MD_CTX_new,ERR_new,ERR_set_debug,ERR_new,EVP_MD_get0_name,EVP_DigestSignInit_ex,ERR_new,ERR_set_debug,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,EVP_DigestSignUpdate,EVP_DigestSignFinal,CRYPTO_malloc,EVP_DigestSignFinal,ERR_new,ERR_new,EVP_DigestSign,ERR_new,CRYPTO_malloc,EVP_DigestSign,BUF_reverse,ERR_new,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,EVP_MD_CTX_free,24_2_00007FF8A3BC162C
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C37820 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcmp,ERR_new,ERR_new,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,ERR_new,ERR_set_debug,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,OPENSSL_sk_free,OPENSSL_sk_dup,OPENSSL_sk_free,OPENSSL_sk_dup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_free,ERR_new,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3C37820
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BCF7F0 ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,CRYPTO_malloc,CRYPTO_malloc,EVP_PKEY_encapsulate,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,CRYPTO_free,EVP_PKEY_CTX_free,24_2_00007FF8A3BCF7F0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C39790 EVP_PKEY_CTX_new_from_pkey,ERR_new,ERR_set_debug,EVP_PKEY_decrypt_init,ERR_new,ERR_set_debug,X509_get0_pubkey,ERR_clear_error,ASN1_item_d2i,ASN1_TYPE_get,ERR_new,ERR_set_debug,EVP_PKEY_decrypt,ERR_new,EVP_PKEY_CTX_ctrl,ERR_new,ERR_new,ERR_set_debug,EVP_PKEY_CTX_free,ASN1_item_free,24_2_00007FF8A3C39790
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1582 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,24_2_00007FF8A3BC1582
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD97B0 CRYPTO_free,CRYPTO_strdup,24_2_00007FF8A3BD97B0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BED750 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,_time64,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,CRYPTO_free,24_2_00007FF8A3BED750
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC108C ERR_new,ERR_set_debug,CRYPTO_free,24_2_00007FF8A3BC108C
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C17770 CRYPTO_memdup,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3C17770
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD7730 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,24_2_00007FF8A3BD7730
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1087 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_THREAD_run_once,CRYPTO_THREAD_run_once,24_2_00007FF8A3BC1087
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC25D6 CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,ERR_new,ERR_set_debug,24_2_00007FF8A3BC25D6
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC176C CRYPTO_malloc,CRYPTO_THREAD_lock_new,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,X509_up_ref,X509_chain_up_ref,CRYPTO_strdup,CRYPTO_strdup,CRYPTO_dup_ex_data,CRYPTO_strdup,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_strdup,CRYPTO_memdup,24_2_00007FF8A3BC176C
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2522 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC2522
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1646 EVP_MD_CTX_new,ERR_new,ERR_set_debug,X509_get0_pubkey,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get_id,EVP_PKEY_get_id,EVP_PKEY_get_id,EVP_MD_get0_name,EVP_DigestVerifyInit_ex,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,BUF_reverse,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,EVP_MD_CTX_ctrl,ERR_new,ERR_set_debug,ERR_new,EVP_DigestVerify,ERR_new,ERR_new,ERR_new,ERR_set_debug,BIO_free,EVP_MD_CTX_free,CRYPTO_free,24_2_00007FF8A3BC1646
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C1F660 CRYPTO_free,CRYPTO_memdup,24_2_00007FF8A3C1F660
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C035E0 CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3C035E0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BCF540 EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_derive_set_peer,EVP_PKEY_is_a,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_derive,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,ERR_new,ERR_set_debug,24_2_00007FF8A3BCF540
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C35540 CRYPTO_memcmp,24_2_00007FF8A3C35540
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC12CB CRYPTO_THREAD_run_once,24_2_00007FF8A3BC12CB
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C17CD0 CRYPTO_memcmp,24_2_00007FF8A3C17CD0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1F37 CRYPTO_malloc,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1F37
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC19DD BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,CRYPTO_free,CRYPTO_strdup,24_2_00007FF8A3BC19DD
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BE5CF0 ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,memcpy,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_insert,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,d2i_X509,X509_get0_pubkey,X509_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,X509_free,OPENSSL_sk_new_null,OPENSSL_sk_push,ERR_new,ERR_set_debug,ERR_set_error,X509_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,X509_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BE5CF0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC5C53 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_set_init,BIO_set_data,BIO_clear_flags,24_2_00007FF8A3BC5C53
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1CEE CRYPTO_malloc,memset,memcpy,memcpy,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,OPENSSL_cleanse,24_2_00007FF8A3BC1CEE
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC150F OPENSSL_sk_num,OPENSSL_sk_num,OPENSSL_sk_new_reserve,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_value,X509_VERIFY_PARAM_get_depth,CRYPTO_dup_ex_data,X509_VERIFY_PARAM_inherit,OPENSSL_sk_dup,OPENSSL_sk_dup,24_2_00007FF8A3BC150F
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1361 CRYPTO_malloc,EVP_PKEY_set_type,EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_CTX_free,ERR_pop_to_mark,CRYPTO_free,EVP_PKEY_free,24_2_00007FF8A3BC1361
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC222A ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,24_2_00007FF8A3BC222A
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC267B CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,24_2_00007FF8A3BC267B
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC23E7 CRYPTO_free,CRYPTO_memdup,24_2_00007FF8A3BC23E7
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C2BB70 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memcpy,CRYPTO_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3C2BB70
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0DB60 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3C0DB60
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C25B10 EVP_CIPHER_CTX_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,24_2_00007FF8A3C25B10
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD5B10 COMP_zlib,OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,COMP_get_name,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_sort,24_2_00007FF8A3BD5B10
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD3B30 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,24_2_00007FF8A3BD3B30
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC13D9 OPENSSL_sk_new_null,ERR_new,ERR_set_debug,X509_new_ex,d2i_X509,CRYPTO_free,OPENSSL_sk_push,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_new,ERR_set_debug,X509_free,OPENSSL_sk_pop_free,24_2_00007FF8A3BC13D9
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC23EC CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC23EC
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BE5AE0 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BE5AE0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0DAF0 CRYPTO_free,24_2_00007FF8A3C0DAF0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1C53 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,24_2_00007FF8A3BC1C53
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C17A40 CRYPTO_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3C17A40
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD5A10 OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_sort,24_2_00007FF8A3BD5A10
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1A16 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,24_2_00007FF8A3BC1A16
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC271B CRYPTO_free,CRYPTO_strdup,24_2_00007FF8A3BC271B
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC204A CRYPTO_free,CRYPTO_malloc,ERR_new,RAND_bytes_ex,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,24_2_00007FF8A3BC204A
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BE59F0 CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BE59F0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD7980 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_malloc,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,strncmp,CRYPTO_free,CRYPTO_free,OPENSSL_sk_new_null,CRYPTO_free,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_push,OPENSSL_sk_delete,OPENSSL_sk_num,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_free,CRYPTO_free,OPENSSL_sk_free,24_2_00007FF8A3BD7980
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC107D CRYPTO_free,24_2_00007FF8A3BC107D
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1D84 CRYPTO_free,CRYPTO_memdup,24_2_00007FF8A3BC1D84
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0E0C1 CRYPTO_free,CRYPTO_free,24_2_00007FF8A3C0E0C1
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC24C8 CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,24_2_00007FF8A3BC24C8
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC26DF BIO_s_file,BIO_new,ERR_new,ERR_set_debug,BIO_ctrl,ERR_new,ERR_set_debug,strncmp,ERR_new,ERR_set_debug,strncmp,CRYPTO_realloc,memcpy,CRYPTO_free,CRYPTO_free,CRYPTO_free,PEM_read_bio,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,BIO_free,24_2_00007FF8A3BC26DF
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1AB4 CRYPTO_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1AB4
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1893 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_strdup,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1893
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C180A0 CRYPTO_free,CRYPTO_memdup,24_2_00007FF8A3C180A0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0E040 CRYPTO_free,24_2_00007FF8A3C0E040
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BF4000 CRYPTO_realloc,memcpy,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BF4000
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC103C CRYPTO_malloc,COMP_expand_block,24_2_00007FF8A3BC103C
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1D8E EVP_CIPHER_CTX_free,EVP_CIPHER_CTX_free,EVP_CIPHER_CTX_free,CRYPTO_zalloc,EVP_MAC_CTX_free,EVP_MAC_free,CRYPTO_free,EVP_CIPHER_CTX_free,EVP_MAC_fetch,EVP_MAC_CTX_new,EVP_MAC_free,EVP_CIPHER_CTX_new,EVP_CIPHER_fetch,OSSL_PARAM_construct_utf8_string,OSSL_PARAM_construct_end,EVP_MAC_init,EVP_DecryptInit_ex,EVP_CIPHER_free,EVP_CIPHER_free,EVP_CIPHER_free,EVP_MAC_CTX_get_mac_size,EVP_CIPHER_CTX_get_iv_length,EVP_MAC_final,CRYPTO_memcmp,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,memcpy,ERR_clear_error,CRYPTO_free,EVP_CIPHER_CTX_free,EVP_MAC_CTX_free,CRYPTO_free,24_2_00007FF8A3BC1D8E
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BCDFB2 ERR_set_debug,CRYPTO_free,CRYPTO_strdup,ERR_new,24_2_00007FF8A3BCDFB2
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1AC3 CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,24_2_00007FF8A3BC1AC3
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2027 CRYPTO_free,24_2_00007FF8A3BC2027
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C31F70 CRYPTO_memcmp,24_2_00007FF8A3C31F70
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1EDD CRYPTO_free,CRYPTO_strndup,CRYPTO_free,OPENSSL_cleanse,_time64,memcpy,EVP_MD_get0_name,EVP_MD_is_a,ERR_new,ERR_set_debug,OPENSSL_cleanse,ERR_new,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_new,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1EDD
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C39F10 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_memdup,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3C39F10
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC236F CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC236F
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BCDEC0 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BCDEC0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BDBEC0 CRYPTO_free,CRYPTO_memdup,24_2_00007FF8A3BDBEC0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC5E80 BIO_get_data,BIO_get_shutdown,BIO_get_init,BIO_clear_flags,BIO_set_init,CRYPTO_free,24_2_00007FF8A3BC5E80
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC24E6 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,24_2_00007FF8A3BC24E6
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC3EB0 CRYPTO_free,24_2_00007FF8A3BC3EB0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC16A4 CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC16A4
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BE1E60 memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,24_2_00007FF8A3BE1E60
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1CE9 memcpy,CRYPTO_free,CRYPTO_free,CRYPTO_free,24_2_00007FF8A3BC1CE9
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD5D80 CRYPTO_THREAD_run_once,24_2_00007FF8A3BD5D80
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC15E6 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,memcpy,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,24_2_00007FF8A3BC15E6
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1F50 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,24_2_00007FF8A3BC1F50
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C23D30 ERR_new,ERR_set_debug,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memdup,CRYPTO_strdup,CRYPTO_free,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,OPENSSL_cleanse,OPENSSL_cleanse,CRYPTO_clear_free,CRYPTO_clear_free,24_2_00007FF8A3C23D30
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1CBC EVP_MD_get_size,ERR_new,ERR_set_debug,RAND_bytes_ex,ERR_new,ERR_set_debug,_time64,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,24_2_00007FF8A3BC1CBC
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C94C40 i2d_X509,PyBytes_FromStringAndSize,CRYPTO_free,24_2_00007FF8A3C94C40
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C94EC4 ASN1_STRING_type,ASN1_STRING_length,ASN1_STRING_get0_data,_Py_BuildValue_SizeT,ASN1_STRING_to_UTF8,_Py_Dealloc,_Py_BuildValue_SizeT,CRYPTO_free,24_2_00007FF8A3C94EC4
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\YubicoJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey ManagerJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Core.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Gui.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Network.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Qml.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5QmlModels.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5QmlWorkerScript.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Quick.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5QuickControls2.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5QuickTemplates2.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5RemoteObjects.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Svg.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Widgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_asyncio.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_bz2.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_ctypes.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_decimal.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_elementtree.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_hashlib.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_lzma.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_msi.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_multiprocessing.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_overlapped.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_queue.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_socket.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_sqlite3.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_ssl.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_uuid.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_zoneinfo.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\libEGL.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\libGLESV2.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\libcrypto-3.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\libffi-8.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\libssl-3.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\opengl32sw.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\pyexpat.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python.catJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python3.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python311._pthJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python311.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python311.zipJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\pythonw.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\select.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\sqlite3.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\unicodedata.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\winsound.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\ykman-gui_resource.resJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\ykman.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendarJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\DayOfWeekRow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\DayOfWeekRow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\MonthGrid.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\MonthGrid.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\WeekNumberColumn.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\WeekNumberColumn.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\qtlabscalendarplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodelJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodel\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodel\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodel\qmlfolderlistmodelplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platformJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\qtlabsplatformplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settingsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\qmlsettingsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffectsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\Blend.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\BrightnessContrast.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\ColorOverlay.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\Colorize.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\ConicalGradient.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\Desaturate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\DirectionalBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\Displace.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\DropShadow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\FastBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\GammaAdjust.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\GaussianBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\Glow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\HueSaturation.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\InnerShadow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\LevelAdjust.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\LinearGradient.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\MaskedBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\OpacityMask.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\RadialBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\RadialGradient.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\RectangularGlow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\RecursiveBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\ThresholdMask.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\ZoomBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\qtgraphicaleffectsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\privateJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\DropShadowBase.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\DropShadowBase.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastGlow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastGlow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastInnerShadow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastInnerShadow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastMaskedBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastMaskedBlur.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianDirectionalBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianDirectionalBlur.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianGlow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianGlow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianInnerShadow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianInnerShadow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianMaskedBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianMaskedBlur.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\qmlplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\Models.2Jump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\Models.2\modelsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\Models.2\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\Models.2\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\RemoteObjectsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\RemoteObjects\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\RemoteObjects\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\RemoteObjects\qtqmlremoteobjects.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\StateMachineJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\StateMachine\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\StateMachine\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\StateMachine\qtqmlstatemachine.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\WorkerScript.2Jump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\WorkerScript.2\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\WorkerScript.2\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\WorkerScript.2\workerscriptplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuickJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\ControlsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ApplicationWindow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ApplicationWindow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\BusyIndicator.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\BusyIndicator.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Button.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Button.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Calendar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Calendar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\CheckBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\CheckBox.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ComboBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ComboBox.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\GroupBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\GroupBox.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Label.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Label.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Menu.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Menu.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\MenuBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\MenuBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ProgressBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ProgressBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\RadioButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\RadioButton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ScrollView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ScrollView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Slider.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Slider.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\SpinBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\SpinBox.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\SplitView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\SplitView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackViewDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackViewDelegate.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackViewTransition.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackViewTransition.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StatusBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StatusBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Switch.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Switch.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Tab.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Tab.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TabView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TabView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TableView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TableView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TableViewColumn.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TableViewColumn.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TextArea.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TextArea.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TextField.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TextField.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ToolBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ToolBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ToolButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ToolButton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TreeView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TreeView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\qtquickcontrolsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\PrivateJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\AbstractCheckable.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\AbstractCheckable.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\BasicButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\BasicButton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\BasicTableView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\BasicTableView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\CalendarHeaderModel.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\CalendarHeaderModel.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\CalendarUtils.jsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\CalendarUtils.jscJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ColumnMenuContent.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ColumnMenuContent.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ContentItem.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ContentItem.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\Control.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\Control.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\EditMenu.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\EditMenu.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\EditMenu_base.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\EditMenu_base.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\FastGlow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\FastGlow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\FocusFrame.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\FocusFrame.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\HoverButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\HoverButton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuContentItem.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuContentItem.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuContentScroller.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuContentScroller.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuItemSubControls.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuItemSubControls.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ModalPopupBehavior.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ModalPopupBehavior.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ScrollBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ScrollBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ScrollViewHelper.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ScrollViewHelper.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\SourceProxy.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\SourceProxy.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\StackView.jsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\StackView.jscJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\StackViewSlideDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\StackViewSlideDelegate.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\Style.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\Style.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\SystemPaletteSingleton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\SystemPaletteSingleton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TabBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TabBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TableViewItemDelegateLoader.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TableViewItemDelegateLoader.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TableViewSelection.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TableViewSelection.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextHandle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextHandle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextInputWithHandles.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextInputWithHandles.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextSingleton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextSingleton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ToolMenuButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ToolMenuButton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TreeViewItemDelegateLoader.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TreeViewItemDelegateLoader.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\style.jsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\style.jscJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StylesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\BaseJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ApplicationWindowStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ApplicationWindowStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\BasicTableViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\BasicTableViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\BusyIndicatorStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\BusyIndicatorStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CalendarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CalendarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CheckBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CheckBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularGaugeStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularGaugeStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularTickmarkLabelStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularTickmarkLabelStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ComboBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ComboBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CommonStyleHelper.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CommonStyleHelper.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\DelayButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\DelayButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\DialStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\DialStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\FocusFrameStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\FocusFrameStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\GaugeStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\GaugeStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\GroupBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\GroupBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\HandleStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\HandleStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\HandleStyleHelper.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\HandleStyleHelper.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\MenuBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\MenuBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\MenuStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\MenuStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\PieMenuStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\PieMenuStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ProgressBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ProgressBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\RadioButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\RadioButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ScrollViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ScrollViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SliderStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SliderStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SpinBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SpinBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\StatusBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\StatusBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\StatusIndicatorStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\StatusIndicatorStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SwitchStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SwitchStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TabViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TabViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TableViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TableViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TextAreaStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TextAreaStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TextFieldStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TextFieldStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToggleButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToggleButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToolBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToolBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToolButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToolButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TreeViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TreeViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TumblerStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TumblerStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\imagesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-down.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-down@2x.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-left.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-left@2x.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-right.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-right@2x.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-up.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-up@2x.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\button.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\button_down.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\check.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\check@2x.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\editbox.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\focusframe.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\groupbox.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\header.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\knob.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\leftanglearrow.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\needle.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\progress-indeterminate.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\rightanglearrow.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\scrollbar-handle-horizontal.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\scrollbar-handle-transient.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\scrollbar-handle-vertical.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\slider-groove.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\slider-handle.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\spinner_large.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\spinner_medium.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\spinner_small.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\tab.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\tab_selected.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\DesktopJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ApplicationWindowStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ApplicationWindowStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\BusyIndicatorStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\BusyIndicatorStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\CalendarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\CalendarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\CheckBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\CheckBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ComboBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ComboBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\FocusFrameStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\FocusFrameStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\GroupBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\GroupBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\MenuBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\MenuBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\MenuStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\MenuStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ProgressBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ProgressBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\RadioButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\RadioButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\RowItemSingleton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\RowItemSingleton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ScrollViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ScrollViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SliderStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SliderStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SpinBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SpinBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\StatusBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\StatusBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SwitchStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SwitchStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TabViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TabViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TableViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TableViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TextAreaStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TextAreaStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TextFieldStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TextFieldStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ToolBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ToolBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ToolButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ToolButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TreeViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TreeViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\FlatJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Flat\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Flat\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Flat\qtquickextrasflatplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2Jump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\AbstractButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Action.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ActionGroup.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ApplicationWindow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\BusyIndicator.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Button.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ButtonGroup.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\CheckBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\CheckDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ComboBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Container.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Control.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\DelayButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Dial.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Dialog.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\DialogButtonBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Drawer.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Frame.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\GroupBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ItemDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Label.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Menu.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\MenuBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\MenuBarItem.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\MenuItem.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\MenuSeparator.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Page.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\PageIndicator.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Pane.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Popup.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ProgressBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\RadioButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\RadioDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\RangeSlider.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\RoundButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ScrollBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ScrollIndicator.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ScrollView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Slider.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\SpinBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\SplitView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\StackView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\SwipeDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\SwipeView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Switch.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\SwitchDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\TabBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\TabButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\TextArea.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\TextField.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ToolBar.qmlJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore SRInitDoneJump to behavior
Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\adodbapi\license.txtJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\adodbapi\readme.txtJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1028\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1029\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1031\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1036\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1040\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1041\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1042\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1045\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1046\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1049\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1055\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\2052\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\3082\license.rtfJump to behavior
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1028\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1029\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1031\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1036\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1040\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1041\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1042\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1045\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1046\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1049\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1055\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\2052\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\3082\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1028\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1029\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1031\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1036\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1040\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1041\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1042\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1045\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1046\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1049\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1055\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\2052\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\3082\license.rtf
Source: unknownHTTPS traffic detected: 151.101.194.114:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\mapi.pdb77 source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\winxpgui.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\ifilter.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\axcontrol.pdb11 GCTL source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32ts.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: `OTHER`TEMP`PACKED<%s return value>internal error: failed to write debug data to pdb streaminternal error: failed to add section contributioninternal warning: PDB Error string is "%S"internal error: failed to close debug infointernal error: failed to close PDBinternal error: failed to open PDB for writing in streaminternal error: failed to create debug info in PDBinternal error: failed to add code section to debug infointernal error: failed to add module to debug infointernal error: failed to create type info in PDBinternal error: failed to create inline type info in PDBinternal error: failed to create source file store in PDBinternal error: failed to close source file store in PDBinternal error: failed to close module in debug infointernal error: failed to commit type info in PDBinternal error: failed to commit inline type info in PDBinternal error: failed to add section header to debug infointernal error: failed to append section header to pdbinternal error: failed to close section header in debug infointernal error: failed to close debug info in PDBinternal error: failed to commit PDBinternal error: PDB data too largeinternal error: PDB stream truncatedinternal error: failed to close source file storeinternal error: failed to close type infointernal error: pdb append failedfxl_4_0too many arguments to target TXtoo many outputs to target TXclip not supported in texture shadersinvalid reference to input semantic '%s%d'invalid reference to output semantic '%s%d'0123456789abcdef.pdbVPosSV_ViewportArrayIndexColorFailed to log error, redirecting to debug output: source: ykman-gui.exe, 00000018.00000002.3376650876.00007FF8A4C7F000.00000002.00000001.01000000.00000048.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32process.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\exchange.pdb"" source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5QmlModels.pdb source: ykman-gui.exe, 00000018.00000002.3383782037.00007FF8A61B1000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: ykman-gui.exe, 00000018.00000002.3374588317.00007FF8A4069000.00000002.00000001.01000000.0000004F.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\internet.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtquickcontrols2\qml\QtQuick\Controls.2\qtquickcontrols2plugin.pdb source: ykman-gui.exe, 00000018.00000002.3382663369.00007FF8A5EE4000.00000002.00000001.01000000.0000002F.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32pdh.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\mapi.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: ykman-gui.exe, 00000018.00000002.3382984541.00007FF8A5FB6000.00000002.00000001.01000000.0000002C.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32print.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdbGCTL source: ykman-gui.exe, 00000018.00000002.3376650876.00007FF8A4C7F000.00000002.00000001.01000000.00000048.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: ykman-gui.exe, 00000018.00000002.3387254467.00007FF8A7527000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\directsound.pdb** source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32transaction.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbL source: ykman-gui.exe, 00000018.00000002.3385459650.00007FF8A6C55000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32security.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32ras.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\bits.pdb)) source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libGLESv2.pdb source: ykman-gui.exe, 00000018.00000002.3377290345.00007FF8A544E000.00000002.00000001.01000000.0000003F.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\authorization.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\exchange.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\axscript.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\agent\_work\8\s\build\ship\x86\burn.pdb source: vc_redist.x64.exe, 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmp, vc_redist.x64.exe, 00000009.00000000.2512057274.00000000002EB000.00000002.00000001.01000000.0000000B.sdmp, vc_redist.x64.exe, 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmp, vc_redist.x64.exe, 0000000A.00000000.2514540999.000000000083B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000B.00000003.2694292526.0000000000C91000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 0000000B.00000002.2812552671.00000000008CB000.00000002.00000001.01000000.00000010.sdmp, VC_redist.x64.exe, 0000000B.00000000.2520613872.00000000008CB000.00000002.00000001.01000000.00000010.sdmp, VC_redist.x64.exe, 00000012.00000002.2809849642.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000013.00000002.2805857762.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000014.00000000.2791090614.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000014.00000002.2802267475.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000015.00000002.2803649426.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000016.00000000.2795779560.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000016.00000002.3108599005.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000017.00000002.3098107259.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000017.00000000.2797887658.00000000007BB000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32help.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: ykman-gui.exe, 00000018.00000002.3374588317.00007FF8A4101000.00000002.00000001.01000000.0000004F.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: ykman-gui.exe, 00000018.00000002.3373161130.00007FF8A3C44000.00000002.00000001.01000000.00000053.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: ykman-gui.exe, 00000018.00000002.3385459650.00007FF8A6C55000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32service.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32inet.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32pipe.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\adsi.pdb(( source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32lz.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32trace.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\adsi.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\axscript.pdb// GCTL source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: ykman-gui.exe, 00000018.00000002.3374588317.00007FF8A4101000.00000002.00000001.01000000.0000004F.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtquickcontrols2\qml\QtQuick\Controls.2\qtquickcontrols2plugin.pdb^^ source: ykman-gui.exe, 00000018.00000002.3382663369.00007FF8A5EE4000.00000002.00000001.01000000.0000002F.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python311.pdb source: ykman-gui.exe, 00000018.00000002.3378363671.00007FF8A5BD0000.00000002.00000001.01000000.00000038.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32wnet.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libGLESv2.pdb2 source: ykman-gui.exe, 00000018.00000002.3377290345.00007FF8A544E000.00000002.00000001.01000000.0000003F.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32profile.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5QmlModels.pdb33 source: ykman-gui.exe, 00000018.00000002.3383782037.00007FF8A61B1000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: D3DCompiler_47.pdb source: ykman-gui.exe, 00000018.00000002.3376650876.00007FF8A4C7F000.00000002.00000001.01000000.00000048.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32job.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\directsound.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\internet.pdb--#GCTL source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32gui.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\axcontrol.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5Qml.pdb source: ykman-gui.exe, 00000018.00000002.3386421198.00007FF8A7026000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32net.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\bits.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32net.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: ykman-gui.exe, 00000018.00000002.3383371644.00007FF8A60D9000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: ykman-gui.exe, 00000018.00000002.3373161130.00007FF8A3C44000.00000002.00000001.01000000.00000053.sdmp

Spreading

barindex
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140jpn.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140esn.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140ita.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140deu.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140chs.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfcm140u.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140enu.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\concrt140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140fra.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vccorlib140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcruntime140_1.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_atomic_wait.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcomp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140cht.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140rus.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfcm140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140kor.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_2.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140u.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_codecvt_ids.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcamp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcruntime140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_1.dll
Source: C:\Windows\System32\msiexec.exeFile opened: z:
Source: C:\Windows\System32\msiexec.exeFile opened: x:
Source: C:\Windows\System32\msiexec.exeFile opened: v:
Source: C:\Windows\System32\msiexec.exeFile opened: t:
Source: C:\Windows\System32\msiexec.exeFile opened: r:
Source: C:\Windows\System32\msiexec.exeFile opened: p:
Source: C:\Windows\System32\msiexec.exeFile opened: n:
Source: C:\Windows\System32\msiexec.exeFile opened: l:
Source: C:\Windows\System32\msiexec.exeFile opened: j:
Source: C:\Windows\System32\msiexec.exeFile opened: h:
Source: C:\Windows\System32\msiexec.exeFile opened: f:
Source: C:\Windows\System32\msiexec.exeFile opened: b:
Source: C:\Windows\System32\msiexec.exeFile opened: y:
Source: C:\Windows\System32\msiexec.exeFile opened: w:
Source: C:\Windows\System32\msiexec.exeFile opened: u:
Source: C:\Windows\System32\msiexec.exeFile opened: s:
Source: C:\Windows\System32\msiexec.exeFile opened: q:
Source: C:\Windows\System32\msiexec.exeFile opened: o:
Source: C:\Windows\System32\msiexec.exeFile opened: m:
Source: C:\Windows\System32\msiexec.exeFile opened: k:
Source: C:\Windows\System32\msiexec.exeFile opened: i:
Source: C:\Windows\System32\msiexec.exeFile opened: g:
Source: C:\Windows\System32\msiexec.exeFile opened: e:
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeFile opened: c:
Source: C:\Windows\System32\msiexec.exeFile opened: a:
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_004069DF FindFirstFileW,FindClose,5_2_004069DF
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_00405D8E CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405D8E
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_00402910 FindFirstFileW,5_2_00402910
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002A3BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,9_2_002A3BC3
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002E4315 FindFirstFileW,FindClose,9_2_002E4315
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002B993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,9_2_002B993E
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002D7A87 FindFirstFileExW,9_2_002D7A87
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00834315 FindFirstFileW,FindClose,10_2_00834315
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0080993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,10_2_0080993E
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_007F3BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,10_2_007F3BC3
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00827A87 FindFirstFileExW,10_2_00827A87
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008C4315 FindFirstFileW,FindClose,11_2_008C4315
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_0089993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,11_2_0089993E
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_00883BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,11_2_00883BC3
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008B7A87 FindFirstFileExW,11_2_008B7A87
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00233BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,18_2_00233BC3
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00274315 FindFirstFileW,FindClose,18_2_00274315
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0024993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,18_2_0024993E
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00267A87 FindFirstFileExW,18_2_00267A87
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007B4315 FindFirstFileW,FindClose,20_2_007B4315
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0078993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,20_2_0078993E
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007A7A87 FindFirstFileExW,20_2_007A7A87
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_00773BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,20_2_00773BC3
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: developers.yubico.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: developers.yubico.com
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.168.0.1/Python/interrupt/test.asp
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.168.0.1/Python/interrupt/test1.asp
Source: VC_redist.x64.exeString found in binary or memory: http://appsyndication.org/2006/appsyn
Source: vc_redist.x64.exe, 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmp, vc_redist.x64.exe, 00000009.00000000.2512057274.00000000002EB000.00000002.00000001.01000000.0000000B.sdmp, vc_redist.x64.exe, 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmp, vc_redist.x64.exe, 0000000A.00000000.2514540999.000000000083B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000B.00000003.2694292526.0000000000C91000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 0000000B.00000002.2812552671.00000000008CB000.00000002.00000001.01000000.00000010.sdmp, VC_redist.x64.exe, 0000000B.00000000.2520613872.00000000008CB000.00000002.00000001.01000000.00000010.sdmp, VC_redist.x64.exe, 00000012.00000002.2809849642.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000013.00000002.2805857762.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000014.00000000.2791090614.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000014.00000002.2802267475.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000015.00000002.2803649426.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000016.00000000.2795779560.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000016.00000002.3108599005.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000017.00000002.3098107259.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000017.00000000.2797887658.00000000007BB000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgor
Source: ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://aspn.activestate.com/ASPN/Cookbook/Python/Recipe/223972
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blogs.msdn.com/michkap/archive/2006/12/22/1350684.aspx)
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crt0
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2092383095.0000000002AC1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2092383095.0000000002AC1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGl
Source: wget.exe, 00000002.00000002.2092961797.0000000002AC2000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2092383095.0000000002AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlA
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0N
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2092383095.0000000002AC1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2092383095.0000000002AC1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0
Source: ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/license.html).
Source: ykman-gui.exe, 00000018.00000002.3344364156.00000242E4A25000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.w
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://localhost/localstart.asp
Source: ykman-gui.exe, 00000018.00000003.3040441763.00000242E6317000.00000004.00000020.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000002.3364285219.00000242EA6B1000.00000004.00000020.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000003.3048640991.00000242EA70D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mindview.net/Books/TIPython
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000000.2111323621.000000000040A000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2092383095.0000000002AC1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0W
Source: wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2092383095.0000000002AC1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: ykman-gui.exe, 00000018.00000002.3369393457.00000242EC390000.00000004.00001000.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://python-3-patterns-idioms-test.readthedocs.org/en/latest/Observer.html
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://site-with-no-cookie.python.org
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://starship.python.net/crew/mhammond/
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://starship.python.net/crew/mhammond/conferences
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://starship.python.net/crew/mhammond/win32/PrivacyProblem.html
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://starship.skyport.net/crew/mcfletch/
Source: vc_redist.x64.exe, 0000000A.00000002.2818107394.00000000032C0000.00000004.00000800.00020000.00000000.sdmp, vc_redist.x64.exe, 0000000A.00000002.2817664799.0000000002DC0000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 00000013.00000002.2807707640.00000000039E0000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000013.00000002.2807369060.00000000035A0000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 00000017.00000002.3101745993.0000000002B10000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000017.00000002.3100584247.0000000000C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wixtoolset.org/schemas/thmutil/2010
Source: vc_redist.x64.exe, 0000000A.00000002.2818107394.00000000032C0000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000013.00000002.2807707640.00000000039E0000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000017.00000002.3101745993.0000000002B10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wixtoolset.org/schemas/thmutil/2010Hd
Source: ykman-gui.exe, 00000018.00000002.3387254467.00007FF8A7527000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.codeguru.com/cpp/controls/menu/bitmappedmenus/article.php/c165
Source: ykman-gui.exe, 00000018.00000002.3387254467.00007FF8A7527000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.color.org)
Source: wget.exe, 00000002.00000002.2092961797.0000000002AC2000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002ABE000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2092383095.0000000002AC1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.2079433060.0000000002AB6000.00000004.00000020.00020000.00000000.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: ykman-gui.exe, 00000018.00000003.3048640991.00000242EA70D000.00000004.00000020.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000003.3047952181.00000242EA75D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gemalto.com
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/dev/doc/devel/lib/module-decimal.html
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/favicon.ico
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/missing-favicon.ico
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/windows/win32com/COMTutorial.ppt
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/windows/win32com/COMTutorial/index.htm
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/windows/win32com/QuickStartServerCom.html
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pythoncom-test.com/bar
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pythoncom-test.com/foo
Source: ykman-gui.exe, 00000018.00000003.3039376937.00000242E6395000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mindrot.org/show_bug.cgi?id=3553
Source: ykman-gui.exeString found in binary or memory: https://cffi.readthedocs.io/en/latest/using.html#callbacks
Source: ykman-gui.exe, 00000018.00000003.3039376937.00000242E6395000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cs.opensource.google/go/x/crypto/
Source: ykman-gui.exe, 00000018.00000002.3369588210.00000242EC590000.00000004.00001000.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc5246#section-7.4.1.4.1
Source: wget.exe, 00000002.00000002.2092715158.00000000009F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1
Source: wget.exe, 00000002.00000002.2092877478.0000000001120000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2092976674.0000000002AC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe
Source: wget.exe, 00000002.00000002.2092877478.0000000001120000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe=
Source: wget.exe, 00000002.00000002.2092877478.0000000001120000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe=C:
Source: wget.exe, 00000002.00000002.2092877478.0000000001125000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe=a
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000003.3032409761.00000242EA59F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/reference/import.html#__path__
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mhammond/pywin32
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mhammond/pywin32/issues/1859
Source: ykman-gui.exe, 00000018.00000002.3369694772.00000242EC76C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues
Source: ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
Source: ykman-gui.exe, 00000018.00000002.3370446285.00000242ECD80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://my.yubico.com/yk/#
Source: ykman-gui.exe, 00000018.00000002.3378363671.00007FF8A5BD0000.00000002.00000001.01000000.00000038.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://planetcalc.com/7027/
Source: ykman-gui.exe, 00000018.00000002.3370446285.00000242ECD80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc4514.html
Source: ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7292.
Source: ykman-gui.exe, 00000018.00000002.3375091812.00007FF8A41AA000.00000002.00000001.01000000.0000004F.sdmp, ykman-gui.exe, 00000018.00000002.3373311596.00007FF8A3C7F000.00000002.00000001.01000000.00000053.sdmpString found in binary or memory: https://www.openssl.org/H
Source: ykman-gui.exe, 00000018.00000003.3066543358.00000242EB54B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openssl.org/docs/man1.1.1/man3/PKCS12_create.html
Source: ykman-gui.exe, 00000018.00000002.3378624073.00007FF8A5C6E000.00000004.00000001.01000000.00000038.sdmpString found in binary or memory: https://www.python.org/psf/license/
Source: ykman-gui.exe, 00000018.00000002.3360477206.00000242E6660000.00000002.00000001.00040000.000000AB.sdmpString found in binary or memory: https://www.yubico.com/kb
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2955366718.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.yubico.comNoModifyNoRepair
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownHTTPS traffic detected: 151.101.194.114:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_00405846 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,5_2_00405846
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_00403645 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,ExitProcess,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_00403645
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6d2e80.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3277.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI33B1.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\concrt140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_1.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_2.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_atomic_wait.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_codecvt_ids.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcamp140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vccorlib140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcomp140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcruntime140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcruntime140_1.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcruntime140_threads.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6d2e90.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6d2e90.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6d2e91.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3B72.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{19AFE054-CA83-45D5-A9DB-4108EF4BD391}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3C9C.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140chs.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140cht.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140deu.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140enu.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140esn.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140fra.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140ita.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140jpn.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140kor.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140rus.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140u.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfcm140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfcm140u.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6d2ea4.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6d2ea4.msi
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeFile deleted: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_00406DA05_2_00406DA0
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002CC0FA9_2_002CC0FA
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002A61849_2_002A6184
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002D022D9_2_002D022D
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002DA3B09_2_002DA3B0
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002D06629_2_002D0662
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002AA7EF9_2_002AA7EF
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002DA85E9_2_002DA85E
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002CF9199_2_002CF919
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002B69CC9_2_002B69CC
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002D0A979_2_002D0A97
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002D2B219_2_002D2B21
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002DED4C9_2_002DED4C
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002D2D509_2_002D2D50
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002CFE159_2_002CFE15
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_008069CC10_2_008069CC
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0081C0FA10_2_0081C0FA
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_007F618410_2_007F6184
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0082022D10_2_0082022D
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0082A3B010_2_0082A3B0
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0082066210_2_00820662
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_007FA7EF10_2_007FA7EF
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0082A85E10_2_0082A85E
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0081F91910_2_0081F919
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00820A9710_2_00820A97
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00822B2110_2_00822B21
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0082ED4C10_2_0082ED4C
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00822D5010_2_00822D50
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0081FE1510_2_0081FE15
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008AC0FA11_2_008AC0FA
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_0088618411_2_00886184
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008B022D11_2_008B022D
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008BA3B011_2_008BA3B0
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008B066211_2_008B0662
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_0088A7EF11_2_0088A7EF
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008BA85E11_2_008BA85E
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008969CC11_2_008969CC
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008AF91911_2_008AF919
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008B0A9711_2_008B0A97
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008B2B2111_2_008B2B21
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008BED4C11_2_008BED4C
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008B2D5011_2_008B2D50
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008AFE1511_2_008AFE15
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0025C0FA18_2_0025C0FA
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0023618418_2_00236184
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0026022D18_2_0026022D
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0026A3B018_2_0026A3B0
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0026066218_2_00260662
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0023A7EF18_2_0023A7EF
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0026A85E18_2_0026A85E
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0025F91918_2_0025F919
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_002469CC18_2_002469CC
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00260A9718_2_00260A97
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00262B2118_2_00262B21
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0026ED4C18_2_0026ED4C
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00262D5018_2_00262D50
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0025FE1518_2_0025FE15
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0079C0FA20_2_0079C0FA
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0077618420_2_00776184
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007A022D20_2_007A022D
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007AA3B020_2_007AA3B0
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007A066220_2_007A0662
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0077A7EF20_2_0077A7EF
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007AA85E20_2_007AA85E
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0079F91920_2_0079F919
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007869CC20_2_007869CC
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007A0A9720_2_007A0A97
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007A2B2120_2_007A2B21
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007A2D5020_2_007A2D50
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007AED4C20_2_007AED4C
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0079FE1520_2_0079FE15
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1A0F24_2_00007FF8A3BC1A0F
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BF83F024_2_00007FF8A3BF83F0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1B5424_2_00007FF8A3BC1B54
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC116D24_2_00007FF8A3BC116D
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC13DE24_2_00007FF8A3BC13DE
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC143D24_2_00007FF8A3BC143D
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C326E024_2_00007FF8A3C326E0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC863024_2_00007FF8A3BC8630
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC16FE24_2_00007FF8A3BC16FE
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C2C53024_2_00007FF8A3C2C530
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC149C24_2_00007FF8A3BC149C
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC24D724_2_00007FF8A3BC24D7
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC117C24_2_00007FF8A3BC117C
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC261224_2_00007FF8A3BC2612
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC26FD24_2_00007FF8A3BC26FD
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC161824_2_00007FF8A3BC1618
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC17F824_2_00007FF8A3BC17F8
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BD70B024_2_00007FF8A3BD70B0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1C1224_2_00007FF8A3BC1C12
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC21C124_2_00007FF8A3BC21C1
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1FD724_2_00007FF8A3BC1FD7
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0937024_2_00007FF8A3C09370
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0D2F024_2_00007FF8A3C0D2F0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC155A24_2_00007FF8A3BC155A
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC154624_2_00007FF8A3BC1546
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0D7C024_2_00007FF8A3C0D7C0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C0577024_2_00007FF8A3C05770
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BEB70024_2_00007FF8A3BEB700
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BE5CF024_2_00007FF8A3BE5CF0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C39B3024_2_00007FF8A3C39B30
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1AD724_2_00007FF8A3BC1AD7
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC21DF24_2_00007FF8A3BC21DF
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC159624_2_00007FF8A3BC1596
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1D8E24_2_00007FF8A3BC1D8E
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1EDD24_2_00007FF8A3BC1EDD
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC1CBC24_2_00007FF8A3BC1CBC
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C9A44824_2_00007FF8A3C9A448
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C9832424_2_00007FF8A3C98324
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C99ABC24_2_00007FF8A3C99ABC
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C989E024_2_00007FF8A3C989E0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C9A0FC24_2_00007FF8A3C9A0FC
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C9576C24_2_00007FF8A3C9576C
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C9B6D024_2_00007FF8A3C9B6D0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C996C424_2_00007FF8A3C996C4
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A424B1D024_2_00007FF8A424B1D0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: String function: 00007FF8A3C3C181 appears 1188 times
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: String function: 00007FF8A3C3C931 appears 39 times
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: String function: 00007FF8A3C3C265 appears 48 times
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: String function: 00007FF8A3C3C93D appears 69 times
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: String function: 00007FF8A3C3C17B appears 38 times
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: String function: 00007FF8A3BC1325 appears 477 times
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: String function: 00007FF8A3C3C16F appears 335 times
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: String function: 002A1F20 appears 54 times
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: String function: 002E012F appears 678 times
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: String function: 002E31C7 appears 85 times
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: String function: 002A37D3 appears 496 times
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: String function: 002E061A appears 34 times
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: String function: 008C31C7 appears 83 times
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: String function: 00881F20 appears 54 times
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: String function: 008837D3 appears 496 times
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: String function: 008C061A appears 34 times
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: String function: 008C012F appears 678 times
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: String function: 0083012F appears 678 times
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: String function: 007F37D3 appears 496 times
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: String function: 008331C7 appears 83 times
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: String function: 007F1F20 appears 54 times
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: String function: 0083061A appears 34 times
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: String function: 00771F20 appears 54 times
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: String function: 007B31C7 appears 85 times
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: String function: 007B061A appears 34 times
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: String function: 007737D3 appears 496 times
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: String function: 007B012F appears 678 times
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: String function: 002337D3 appears 496 times
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: String function: 0027012F appears 678 times
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: String function: 002731C7 appears 85 times
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: String function: 00231F20 appears 54 times
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: String function: 0027061A appears 34 times
Source: pythonw.exe.5.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: _overlapped.pyd.5.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: python3.dll.5.drStatic PE information: No import functions for PE file found
Source: classification engineClassification label: mal52.spre.evad.win@30/1426@1/1
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002DFD20 FormatMessageW,GetLastError,LocalFree,9_2_002DFD20
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_00403645 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,ExitProcess,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_00403645
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002A44E9 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,9_2_002A44E9
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_007F44E9 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,10_2_007F44E9
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008844E9 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,11_2_008844E9
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_002344E9 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,18_2_002344E9
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007744E9 GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,20_2_007744E9
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_00404AF2 GetDlgItem,SetWindowTextW,SHAutoComplete,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceExW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,5_2_00404AF2
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_004021AF CoCreateInstance,5_2_004021AF
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002C6945 ChangeServiceConfigW,GetLastError,9_2_002C6945
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\YubicoJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5472:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6300:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1864:120:WilError_03
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsy3ED0.tmpJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCommand line argument: cabinet.dll9_2_002A1070
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCommand line argument: msi.dll9_2_002A1070
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCommand line argument: version.dll9_2_002A1070
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCommand line argument: wininet.dll9_2_002A1070
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCommand line argument: comres.dll9_2_002A1070
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCommand line argument: clbcatq.dll9_2_002A1070
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCommand line argument: msasn1.dll9_2_002A1070
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCommand line argument: crypt32.dll9_2_002A1070
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCommand line argument: feclient.dll9_2_002A1070
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCommand line argument: cabinet.dll10_2_007F1070
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCommand line argument: msi.dll10_2_007F1070
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCommand line argument: version.dll10_2_007F1070
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCommand line argument: wininet.dll10_2_007F1070
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCommand line argument: comres.dll10_2_007F1070
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCommand line argument: clbcatq.dll10_2_007F1070
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCommand line argument: msasn1.dll10_2_007F1070
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCommand line argument: crypt32.dll10_2_007F1070
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCommand line argument: feclient.dll10_2_007F1070
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCommand line argument: cabinet.dll11_2_00881070
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCommand line argument: msi.dll11_2_00881070
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCommand line argument: version.dll11_2_00881070
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCommand line argument: wininet.dll11_2_00881070
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCommand line argument: comres.dll11_2_00881070
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCommand line argument: clbcatq.dll11_2_00881070
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCommand line argument: msasn1.dll11_2_00881070
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCommand line argument: crypt32.dll11_2_00881070
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCommand line argument: feclient.dll11_2_00881070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: cabinet.dll18_2_00231070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: msi.dll18_2_00231070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: version.dll18_2_00231070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: wininet.dll18_2_00231070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: comres.dll18_2_00231070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: clbcatq.dll18_2_00231070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: msasn1.dll18_2_00231070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: crypt32.dll18_2_00231070
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCommand line argument: feclient.dll18_2_00231070
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCommand line argument: xeI20_2_00771070
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCommand line argument: cabinet.dll20_2_00771070
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCommand line argument: msi.dll20_2_00771070
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCommand line argument: version.dll20_2_00771070
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCommand line argument: wininet.dll20_2_00771070
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCommand line argument: comres.dll20_2_00771070
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCommand line argument: clbcatq.dll20_2_00771070
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCommand line argument: msasn1.dll20_2_00771070
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCommand line argument: crypt32.dll20_2_00771070
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCommand line argument: feclient.dll20_2_00771070
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: vc_redist.x64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: vc_redist.x64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: VC_redist.x64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: VC_redist.x64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: VC_redist.x64.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe"
Source: unknownProcess created: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe "C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeProcess created: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe "C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe" /q /norestart
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeProcess created: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe "C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=532 /q /norestart
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeProcess created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe "C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{4B95E349-CE6E-4BDE-AA46-21A548883ECF} {103A25CB-DC01-4DF0-9BCD-EB17FE4EE44F} 5004
Source: unknownProcess created: C:\Windows\System32\SrTasks.exe C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1
Source: C:\Windows\System32\SrTasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=536 -burn.filehandle.self=544 -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768
Source: unknownProcess created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" /burn.runonce
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{FFD7C27A-9807-4797-A103-5549279A3C02} {AFB935F0-7967-438C-8B4A-BEB4C5A94E46} 1776
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" /quiet /norestart /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202003.log"
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -burn.filehandle.attached=528 -burn.filehandle.self=548 /quiet /norestart /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202003.log"
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeProcess created: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe "C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe"
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{4D118A34-A0D8-4DF4-8DA1-D8E1A0CCE6B8} {C24C4718-1F73-4266-970A-653AF069F4F0} 6396
Source: unknownProcess created: C:\Windows\System32\SrTasks.exe C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
Source: C:\Windows\System32\SrTasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" Jump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeProcess created: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe "C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe" /q /norestartJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeProcess created: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe "C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe"Jump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeProcess created: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe "C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=532 /q /norestartJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeProcess created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe "C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{4B95E349-CE6E-4BDE-AA46-21A548883ECF} {103A25CB-DC01-4DF0-9BCD-EB17FE4EE44F} 5004Jump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768Jump to behavior
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=536 -burn.filehandle.self=544 -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{FFD7C27A-9807-4797-A103-5549279A3C02} {AFB935F0-7967-438C-8B4A-BEB4C5A94E46} 1776
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" /quiet /norestart /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202003.log"
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -burn.filehandle.attached=528 -burn.filehandle.self=548 /quiet /norestart /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202003.log"
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: msi.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: feclient.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: feclient.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: riched20.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: usp10.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: usoapi.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: sxproxy.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: feclient.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: srcore.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: ktmw32.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: wer.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\System32\SrTasks.exeSection loaded: vss_ps.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: feclient.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: iertutil.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msimg32.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: windowscodecs.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: explorerframe.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: riched20.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: usp10.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msls31.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: textshaping.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: propsys.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: edputil.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: urlmon.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: srvcli.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: netutils.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: windows.staterepositoryps.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: sspicli.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: appresolver.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: bcp47langs.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: slc.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: userenv.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: sppc.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: onecorecommonproxystub.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: srclient.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: spp.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: powrprof.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: vssapi.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: vsstrace.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: umpdc.dll
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeSection loaded: usoapi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: feclient.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: iertutil.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: msimg32.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: windowscodecs.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: explorerframe.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: riched20.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: usp10.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: msls31.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: textshaping.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: propsys.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: edputil.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: urlmon.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: srvcli.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: netutils.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: windows.staterepositoryps.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: sspicli.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: appresolver.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: bcp47langs.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: slc.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: userenv.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: sppc.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: onecorecommonproxystub.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: mpr.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: pcacli.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: sfc_os.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: apphelp.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5quickcontrols2.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5widgets.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5gui.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5qml.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5core.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: vcruntime140_1.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5quick.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5gui.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5qml.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5core.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5quicktemplates2.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: msvcp140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5gui.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5core.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: uxtheme.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: dwmapi.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: msvcp140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: d3d11.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: dxgi.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5core.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: msvcp140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5network.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5core.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: msvcp140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: mpr.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: userenv.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: version.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: netapi32.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: winmm.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: msvcp140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5qmlmodels.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5network.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: msvcp140.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5qmlmodels.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: dxgi.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: dnsapi.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: iphlpapi.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: netutils.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: srvcli.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: cryptbase.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: wtsapi32.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: windows.storage.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: wldp.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: profapi.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: powrprof.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: umpdc.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5svg.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: qt5qmlworkerscript.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: dwrite.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: python311.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: d3d9.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: opengl32.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: glu32.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: appxdeploymentclient.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: libegl.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: libglesv2.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: dcomp.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: dxcore.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: dataexchange.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: textinputframework.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: coremessaging.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: ntmarta.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: coremessaging.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: wintypes.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: wintypes.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: wintypes.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: libffi-8.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: d3dcompiler_47.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: winscard.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: devobj.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: libcrypto-3.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: hid.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: libssl-3.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: winsta.dll
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeSection loaded: msasn1.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: version.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: srclient.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: spp.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: powrprof.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: vssapi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: vsstrace.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: umpdc.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: usoapi.dll
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeSection loaded: sxproxy.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: spp.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srclient.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ktmw32.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: wer.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: bcd.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: msxml3.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vss_ps.dll
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: YubiKey Manager.lnk.5.drLNK file: ..\..\..\..\..\..\..\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
Source: Uninstall YubiKey Manager.lnk.5.drLNK file: ..\..\..\..\..\..\..\Program Files\Yubico\YubiKey Manager\ykman-uninstall.exe
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeFile opened: C:\Program Files\Yubico\pyvenv.cfg
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeAutomated click: Next >
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeAutomated click: Next >
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeWindow detected: Number of UI elements: 23
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeWindow detected: Number of UI elements: 23
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeWindow detected: Number of UI elements: 23
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\YubicoJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey ManagerJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Core.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Gui.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Network.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Qml.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5QmlModels.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5QmlWorkerScript.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Quick.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5QuickControls2.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5QuickTemplates2.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5RemoteObjects.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Svg.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt5Widgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_asyncio.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_bz2.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_ctypes.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_decimal.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_elementtree.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_hashlib.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_lzma.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_msi.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_multiprocessing.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_overlapped.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_queue.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_socket.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_sqlite3.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_ssl.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_uuid.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\_zoneinfo.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\libEGL.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\libGLESV2.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\libcrypto-3.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\libffi-8.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\libssl-3.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\opengl32sw.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\pyexpat.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python.catJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python3.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python311._pthJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python311.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\python311.zipJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\pythonw.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\select.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\sqlite3.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\unicodedata.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\winsound.pydJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\ykman-gui_resource.resJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\ykman.exeJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendarJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\DayOfWeekRow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\DayOfWeekRow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\MonthGrid.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\MonthGrid.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\WeekNumberColumn.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\WeekNumberColumn.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\qtlabscalendarplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodelJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodel\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodel\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodel\qmlfolderlistmodelplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platformJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\qtlabsplatformplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settingsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\qmlsettingsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffectsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\Blend.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\BrightnessContrast.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\ColorOverlay.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\Colorize.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\ConicalGradient.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\Desaturate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\DirectionalBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\Displace.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\DropShadow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\FastBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\GammaAdjust.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\GaussianBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\Glow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\HueSaturation.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\InnerShadow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\LevelAdjust.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\LinearGradient.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\MaskedBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\OpacityMask.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\RadialBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\RadialGradient.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\RectangularGlow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\RecursiveBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\ThresholdMask.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\ZoomBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\qtgraphicaleffectsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\privateJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\DropShadowBase.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\DropShadowBase.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastGlow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastGlow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastInnerShadow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastInnerShadow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastMaskedBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\FastMaskedBlur.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianDirectionalBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianDirectionalBlur.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianGlow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianGlow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianInnerShadow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianInnerShadow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianMaskedBlur.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\GaussianMaskedBlur.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\qmlplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\Models.2Jump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\Models.2\modelsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\Models.2\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\Models.2\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\RemoteObjectsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\RemoteObjects\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\RemoteObjects\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\RemoteObjects\qtqmlremoteobjects.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\StateMachineJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\StateMachine\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\StateMachine\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\StateMachine\qtqmlstatemachine.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\WorkerScript.2Jump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\WorkerScript.2\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\WorkerScript.2\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQml\WorkerScript.2\workerscriptplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuickJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\ControlsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ApplicationWindow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ApplicationWindow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\BusyIndicator.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\BusyIndicator.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Button.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Button.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Calendar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Calendar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\CheckBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\CheckBox.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ComboBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ComboBox.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\GroupBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\GroupBox.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Label.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Label.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Menu.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Menu.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\MenuBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\MenuBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ProgressBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ProgressBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\RadioButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\RadioButton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ScrollView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ScrollView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Slider.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Slider.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\SpinBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\SpinBox.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\SplitView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\SplitView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackViewDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackViewDelegate.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackViewTransition.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StackViewTransition.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StatusBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StatusBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Switch.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Switch.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Tab.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Tab.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TabView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TabView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TableView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TableView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TableViewColumn.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TableViewColumn.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TextArea.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TextArea.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TextField.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TextField.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ToolBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ToolBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ToolButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\ToolButton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TreeView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\TreeView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\qtquickcontrolsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\PrivateJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\AbstractCheckable.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\AbstractCheckable.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\BasicButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\BasicButton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\BasicTableView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\BasicTableView.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\CalendarHeaderModel.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\CalendarHeaderModel.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\CalendarUtils.jsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\CalendarUtils.jscJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ColumnMenuContent.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ColumnMenuContent.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ContentItem.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ContentItem.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\Control.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\Control.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\EditMenu.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\EditMenu.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\EditMenu_base.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\EditMenu_base.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\FastGlow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\FastGlow.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\FocusFrame.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\FocusFrame.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\HoverButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\HoverButton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuContentItem.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuContentItem.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuContentScroller.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuContentScroller.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuItemSubControls.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\MenuItemSubControls.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ModalPopupBehavior.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ModalPopupBehavior.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ScrollBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ScrollBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ScrollViewHelper.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ScrollViewHelper.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\SourceProxy.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\SourceProxy.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\StackView.jsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\StackView.jscJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\StackViewSlideDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\StackViewSlideDelegate.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\Style.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\Style.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\SystemPaletteSingleton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\SystemPaletteSingleton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TabBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TabBar.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TableViewItemDelegateLoader.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TableViewItemDelegateLoader.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TableViewSelection.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TableViewSelection.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextHandle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextHandle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextInputWithHandles.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextInputWithHandles.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextSingleton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TextSingleton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ToolMenuButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\ToolMenuButton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TreeViewItemDelegateLoader.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\TreeViewItemDelegateLoader.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\style.jsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Private\style.jscJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\StylesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\BaseJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ApplicationWindowStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ApplicationWindowStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\BasicTableViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\BasicTableViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\BusyIndicatorStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\BusyIndicatorStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CalendarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CalendarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CheckBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CheckBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularGaugeStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularGaugeStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularTickmarkLabelStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CircularTickmarkLabelStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ComboBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ComboBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CommonStyleHelper.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\CommonStyleHelper.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\DelayButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\DelayButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\DialStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\DialStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\FocusFrameStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\FocusFrameStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\GaugeStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\GaugeStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\GroupBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\GroupBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\HandleStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\HandleStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\HandleStyleHelper.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\HandleStyleHelper.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\MenuBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\MenuBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\MenuStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\MenuStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\PieMenuStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\PieMenuStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ProgressBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ProgressBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\RadioButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\RadioButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ScrollViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ScrollViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SliderStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SliderStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SpinBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SpinBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\StatusBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\StatusBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\StatusIndicatorStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\StatusIndicatorStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SwitchStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\SwitchStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TabViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TabViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TableViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TableViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TextAreaStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TextAreaStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TextFieldStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TextFieldStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToggleButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToggleButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToolBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToolBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToolButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\ToolButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TreeViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TreeViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TumblerStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\TumblerStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\imagesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-down.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-down@2x.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-left.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-left@2x.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-right.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-right@2x.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-up.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\arrow-up@2x.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\button.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\button_down.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\check.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\check@2x.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\editbox.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\focusframe.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\groupbox.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\header.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\knob.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\leftanglearrow.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\needle.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\progress-indeterminate.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\rightanglearrow.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\scrollbar-handle-horizontal.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\scrollbar-handle-transient.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\scrollbar-handle-vertical.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\slider-groove.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\slider-handle.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\spinner_large.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\spinner_medium.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\spinner_small.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\tab.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Base\images\tab_selected.pngJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\DesktopJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ApplicationWindowStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ApplicationWindowStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\BusyIndicatorStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\BusyIndicatorStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\CalendarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\CalendarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\CheckBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\CheckBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ComboBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ComboBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\FocusFrameStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\FocusFrameStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\GroupBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\GroupBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\MenuBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\MenuBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\MenuStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\MenuStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ProgressBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ProgressBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\RadioButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\RadioButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\RowItemSingleton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\RowItemSingleton.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ScrollViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ScrollViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SliderStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SliderStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SpinBoxStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SpinBoxStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\StatusBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\StatusBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SwitchStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\SwitchStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TabViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TabViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TableViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TableViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TextAreaStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TextAreaStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TextFieldStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TextFieldStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ToolBarStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ToolBarStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ToolButtonStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\ToolButtonStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TreeViewStyle.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\TreeViewStyle.qmlcJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Desktop\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\FlatJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Flat\plugins.qmltypesJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Flat\qmldirJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\Styles\Flat\qtquickextrasflatplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2Jump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\AbstractButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Action.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ActionGroup.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ApplicationWindow.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\BusyIndicator.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Button.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ButtonGroup.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\CheckBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\CheckDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ComboBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Container.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Control.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\DelayButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Dial.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Dialog.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\DialogButtonBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Drawer.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Frame.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\GroupBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ItemDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Label.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Menu.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\MenuBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\MenuBarItem.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\MenuItem.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\MenuSeparator.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Page.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\PageIndicator.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Pane.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Popup.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ProgressBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\RadioButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\RadioDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\RangeSlider.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\RoundButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ScrollBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ScrollIndicator.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ScrollView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Slider.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\SpinBox.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\SplitView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\StackView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\SwipeDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\SwipeView.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Switch.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\SwitchDelegate.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\TabBar.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\TabButton.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\TextArea.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\TextField.qmlJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDirectory created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\ToolBar.qmlJump to behavior
Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\mapi.pdb77 source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\winxpgui.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\ifilter.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\axcontrol.pdb11 GCTL source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32ts.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: `OTHER`TEMP`PACKED<%s return value>internal error: failed to write debug data to pdb streaminternal error: failed to add section contributioninternal warning: PDB Error string is "%S"internal error: failed to close debug infointernal error: failed to close PDBinternal error: failed to open PDB for writing in streaminternal error: failed to create debug info in PDBinternal error: failed to add code section to debug infointernal error: failed to add module to debug infointernal error: failed to create type info in PDBinternal error: failed to create inline type info in PDBinternal error: failed to create source file store in PDBinternal error: failed to close source file store in PDBinternal error: failed to close module in debug infointernal error: failed to commit type info in PDBinternal error: failed to commit inline type info in PDBinternal error: failed to add section header to debug infointernal error: failed to append section header to pdbinternal error: failed to close section header in debug infointernal error: failed to close debug info in PDBinternal error: failed to commit PDBinternal error: PDB data too largeinternal error: PDB stream truncatedinternal error: failed to close source file storeinternal error: failed to close type infointernal error: pdb append failedfxl_4_0too many arguments to target TXtoo many outputs to target TXclip not supported in texture shadersinvalid reference to input semantic '%s%d'invalid reference to output semantic '%s%d'0123456789abcdef.pdbVPosSV_ViewportArrayIndexColorFailed to log error, redirecting to debug output: source: ykman-gui.exe, 00000018.00000002.3376650876.00007FF8A4C7F000.00000002.00000001.01000000.00000048.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32process.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\exchange.pdb"" source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5QmlModels.pdb source: ykman-gui.exe, 00000018.00000002.3383782037.00007FF8A61B1000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: ykman-gui.exe, 00000018.00000002.3374588317.00007FF8A4069000.00000002.00000001.01000000.0000004F.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\internet.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtquickcontrols2\qml\QtQuick\Controls.2\qtquickcontrols2plugin.pdb source: ykman-gui.exe, 00000018.00000002.3382663369.00007FF8A5EE4000.00000002.00000001.01000000.0000002F.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32pdh.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\mapi.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: ykman-gui.exe, 00000018.00000002.3382984541.00007FF8A5FB6000.00000002.00000001.01000000.0000002C.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32print.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdbGCTL source: ykman-gui.exe, 00000018.00000002.3376650876.00007FF8A4C7F000.00000002.00000001.01000000.00000048.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: ykman-gui.exe, 00000018.00000002.3387254467.00007FF8A7527000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\directsound.pdb** source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32transaction.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbL source: ykman-gui.exe, 00000018.00000002.3385459650.00007FF8A6C55000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32security.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32ras.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\bits.pdb)) source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libGLESv2.pdb source: ykman-gui.exe, 00000018.00000002.3377290345.00007FF8A544E000.00000002.00000001.01000000.0000003F.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\authorization.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\exchange.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\axscript.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\agent\_work\8\s\build\ship\x86\burn.pdb source: vc_redist.x64.exe, 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmp, vc_redist.x64.exe, 00000009.00000000.2512057274.00000000002EB000.00000002.00000001.01000000.0000000B.sdmp, vc_redist.x64.exe, 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmp, vc_redist.x64.exe, 0000000A.00000000.2514540999.000000000083B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000B.00000003.2694292526.0000000000C91000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 0000000B.00000002.2812552671.00000000008CB000.00000002.00000001.01000000.00000010.sdmp, VC_redist.x64.exe, 0000000B.00000000.2520613872.00000000008CB000.00000002.00000001.01000000.00000010.sdmp, VC_redist.x64.exe, 00000012.00000002.2809849642.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000013.00000002.2805857762.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000014.00000000.2791090614.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000014.00000002.2802267475.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000015.00000002.2803649426.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000016.00000000.2795779560.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000016.00000002.3108599005.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000017.00000002.3098107259.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000017.00000000.2797887658.00000000007BB000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32help.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: ykman-gui.exe, 00000018.00000002.3374588317.00007FF8A4101000.00000002.00000001.01000000.0000004F.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: ykman-gui.exe, 00000018.00000002.3373161130.00007FF8A3C44000.00000002.00000001.01000000.00000053.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: ykman-gui.exe, 00000018.00000002.3385459650.00007FF8A6C55000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32service.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32inet.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32pipe.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\adsi.pdb(( source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32lz.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32trace.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\adsi.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\axscript.pdb// GCTL source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: ykman-gui.exe, 00000018.00000002.3374588317.00007FF8A4101000.00000002.00000001.01000000.0000004F.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtquickcontrols2\qml\QtQuick\Controls.2\qtquickcontrols2plugin.pdb^^ source: ykman-gui.exe, 00000018.00000002.3382663369.00007FF8A5EE4000.00000002.00000001.01000000.0000002F.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python311.pdb source: ykman-gui.exe, 00000018.00000002.3378363671.00007FF8A5BD0000.00000002.00000001.01000000.00000038.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32wnet.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libGLESv2.pdb2 source: ykman-gui.exe, 00000018.00000002.3377290345.00007FF8A544E000.00000002.00000001.01000000.0000003F.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32profile.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5QmlModels.pdb33 source: ykman-gui.exe, 00000018.00000002.3383782037.00007FF8A61B1000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: D3DCompiler_47.pdb source: ykman-gui.exe, 00000018.00000002.3376650876.00007FF8A4C7F000.00000002.00000001.01000000.00000048.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32job.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\directsound.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\internet.pdb--#GCTL source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32gui.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\axcontrol.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative\lib\Qt5Qml.pdb source: ykman-gui.exe, 00000018.00000002.3386421198.00007FF8A7026000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32net.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\bits.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-311\Release\win32net.pdb source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: ykman-gui.exe, 00000018.00000002.3383371644.00007FF8A60D9000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: ykman-gui.exe, 00000018.00000002.3373161130.00007FF8A3C44000.00000002.00000001.01000000.00000053.sdmp
Source: vcruntime140_1.dll.5.drStatic PE information: 0xFB76EAA0 [Mon Sep 10 13:35:28 2103 UTC]
Source: qtquickcontrols2materialstyleplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: qtquickcontrolsplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.5.drStatic PE information: section name: .qtmetad
Source: qsgd3d12backend.dll.5.drStatic PE information: section name: .qtmetad
Source: qmldbg_tcp.dll.5.drStatic PE information: section name: .qtmetad
Source: qtquickcontrols2universalstyleplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: dialogplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: dialogsprivateplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: scintilla.dll.5.drStatic PE information: section name: _RDATA
Source: mfc140u.dll.5.drStatic PE information: section name: .didat
Source: qtquickextrasplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: qquicklayoutsplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: widgetsplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: qtquicktemplates2plugin.dll.5.drStatic PE information: section name: .qtmetad
Source: libcrypto-3.dll.5.drStatic PE information: section name: .00cfg
Source: libssl-3.dll.5.drStatic PE information: section name: .00cfg
Source: opengl32sw.dll.5.drStatic PE information: section name: _RDATA
Source: python311.dll.5.drStatic PE information: section name: PyRuntim
Source: vc_redist.x64.exe.5.drStatic PE information: section name: .wixburn
Source: vcruntime140.dll.5.drStatic PE information: section name: fothk
Source: vcruntime140.dll.5.drStatic PE information: section name: _RDATA
Source: qtlabscalendarplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: qmlfolderlistmodelplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: qtlabsplatformplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: qmlsettingsplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: windowplugin.dll.5.drStatic PE information: section name: .qtmetad
Source: qtquick2plugin.dll.5.drStatic PE information: section name: .qtmetad
Source: qgenericbearer.dll.5.drStatic PE information: section name: .qtmetad
Source: qsvgicon.dll.5.drStatic PE information: section name: .qtmetad
Source: qgif.dll.5.drStatic PE information: section name: .qtmetad
Source: qicns.dll.5.drStatic PE information: section name: .qtmetad
Source: qico.dll.5.drStatic PE information: section name: .qtmetad
Source: qjpeg.dll.5.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.5.drStatic PE information: section name: .qtmetad
Source: qtga.dll.5.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.5.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.5.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.5.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.5.drStatic PE information: section name: _RDATA
Source: pyothersideplugin1.dll.5.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.5.drStatic PE information: section name: .qtmetad
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_3_0078C4EB pushad ; retf 5_3_0078C4ED
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_3_0078C4EB pushad ; retf 5_3_0078C4ED
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002CE876 push ecx; ret 9_2_002CE889
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0081E876 push ecx; ret 10_2_0081E889
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008AE876 push ecx; ret 11_2_008AE889
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0025E876 push ecx; ret 18_2_0025E889
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0079E876 push ecx; ret 20_2_0079E889
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BE4021 push rcx; ret 24_2_00007FF8A3BE4022

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140jpn.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140esn.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140ita.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140deu.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140chs.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfcm140u.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140enu.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\concrt140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140fra.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vccorlib140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcruntime140_1.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_atomic_wait.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcomp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140cht.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140rus.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfcm140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140kor.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_2.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140u.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\mfc140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_codecvt_ids.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcamp140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\vcruntime140.dll
Source: C:\Windows\System32\msiexec.exeSystem file written: C:\Windows\System32\msvcp140_1.dll
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\imageformats\qsvg.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e87.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\nsProcess.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140ita.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\platforms\qwindows.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e97.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140chs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140enu.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\qtlabscalendarplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Dialogs\dialogplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Dialogs\Private\dialogsprivateplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_asyncio.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e84.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\concrt140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140fra.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5RemoteObjects.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Universal\qtquickcontrols2universalstyleplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32comext\authorization\authorization.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vccorlib140.dllJump to dropped file
Source: C:\Windows\SysWOW64\wget.exeFile created: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e9e.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_zoneinfo.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140_1.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e8e.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\isapi\PyISAPI_loader.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pythonw.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_atomic_wait.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcomp140.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\ykman-uninstall.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140rus.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Material\qtquickcontrols2materialstyleplugin.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140kor.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\dde.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\opengl32sw.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32comext\axscript\axscript.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\mfc140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_2.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\qmltooling\qmldbg_tcp.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_overlapped.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e9c.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5Svg.dllJump to dropped file
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\wixstdba.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\sqlite3.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\ykman.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e8c.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Layouts\qquicklayoutsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\vcruntime140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\libGLESV2.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_codecvt_ids.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\python311.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5QmlWorkerScript.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e8b.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e9b.rbf (copy)Jump to dropped file
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\wixstdba.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\qmlsettingsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\qtlabsplatformplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5Widgets.dllJump to dropped file
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeFile created: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e8a.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e9a.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\win32uiole.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\_cffi_backend.cp311-win_amd64.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140jpn.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\scenegraph\qsgd3d12backend.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\select.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\winsound.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140esn.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5Network.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140deu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140u.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodel\qmlfolderlistmodelplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\bearer\qgenericbearer.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\python.exeJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\imageformats\qjpeg.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e95.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_multiprocessing.pydJump to dropped file
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\wixstdba.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5Core.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e86.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e96.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick.2\qtquick2plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Window.2\windowplugin.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e8d.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140cht.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\StartMenu.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\libffi-8.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e9d.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\libssl-3.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\io\thp\pyotherside\pyothersideplugin1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\qtquickcontrolsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32comext\adsi\adsi.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140_threads.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\Pythonwin.exeJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5QuickTemplates2.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e9f.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e88.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\imageformats\qwebp.dllJump to dropped file
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeFile created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e8f.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Templates.2\qtquicktemplates2plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32comext\axcontrol\axcontrol.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2ea2.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5QmlModels.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e98.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcamp140.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\scintilla.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5QuickControls2.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\PrivateWidgets\widgetsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e89.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2ea1.rbf (copy)Jump to dropped file
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Extras\qtquickextrasplugin.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2e99.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\Qt5Quick.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: 6d2ea0.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\imageformats\qico.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\_msi.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\win32ui.pydJump to dropped file
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeFile created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140kor.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140jpn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_2.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140ita.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140esn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140deu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140_threads.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140chs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140enu.dllJump to dropped file
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\concrt140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140fra.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_codecvt_ids.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vccorlib140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcamp140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140_1.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcruntime140.dllJump to dropped file
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeJump to dropped file
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeFile created: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_atomic_wait.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcomp140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcp140_1.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140cht.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140rus.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\LICENSE.txtJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\adodbapi\license.txtJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\Program Files\Yubico\YubiKey Manager\pymodules\adodbapi\readme.txtJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1028\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1029\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1031\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1036\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1040\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1041\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1042\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1045\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1046\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1049\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\1055\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\2052\license.rtfJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\3082\license.rtfJump to behavior
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1028\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1029\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1031\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1036\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1040\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1041\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1042\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1045\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1046\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1049\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\1055\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\2052\license.rtf
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeFile created: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\3082\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1028\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1029\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1031\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1036\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1040\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1041\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1042\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1045\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1046\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1049\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\1055\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\2052\license.rtf
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeFile created: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\3082\license.rtf
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SystemRestoreJump to behavior
Source: C:\Windows\System32\SrTasks.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPPJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\YubicoJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Yubico\Yubikey ManagerJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Yubico\Yubikey Manager\YubiKey Manager.lnkJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Yubico\Yubikey Manager\Uninstall YubiKey Manager.lnkJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {c649ede4-f16a-4486-a117-dcc2f2a35165}Jump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {c649ede4-f16a-4486-a117-dcc2f2a35165}Jump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {c649ede4-f16a-4486-a117-dcc2f2a35165}Jump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {c649ede4-f16a-4486-a117-dcc2f2a35165}Jump to behavior
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {c649ede4-f16a-4486-a117-dcc2f2a35165}
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {c649ede4-f16a-4486-a117-dcc2f2a35165}
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {c649ede4-f16a-4486-a117-dcc2f2a35165}
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {c649ede4-f16a-4486-a117-dcc2f2a35165}
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e87.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\nsProcess.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140ita.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\platforms\qwindows.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e97.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140chs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140enu.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\qtlabscalendarplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Dialogs\Private\dialogsprivateplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Dialogs\dialogplugin.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e84.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_asyncio.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\concrt140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140fra.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\Qt5RemoteObjects.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Universal\qtquickcontrols2universalstyleplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32comext\authorization\authorization.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vccorlib140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e9e.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_zoneinfo.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e8e.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\isapi\PyISAPI_loader.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pythonw.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\msvcp140_atomic_wait.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vcomp140.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\imageformats\qtga.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140rus.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\ykman-uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Material\qtquickcontrols2materialstyleplugin.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140kor.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\dde.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\opengl32sw.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32comext\axscript\axscript.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\mfc140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\msvcp140_2.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\qmltooling\qmldbg_tcp.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_overlapped.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e9c.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140u.dllJump to dropped file
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeDropped PE file which has not been started: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\wixstdba.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\sqlite3.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\ykman.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e8c.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Layouts\qquicklayoutsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_lzma.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\msvcp140_codecvt_ids.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e8b.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e9b.rbf (copy)Jump to dropped file
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeDropped PE file which has not been started: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\wixstdba.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\qmlsettingsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\qtlabsplatformplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_hashlib.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e8a.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e9a.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\win32uiole.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\_cffi_backend.cp311-win_amd64.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140jpn.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\select.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\scenegraph\qsgd3d12backend.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\winsound.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140esn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140deu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfcm140u.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodel\qmlfolderlistmodelplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\bearer\qgenericbearer.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\python.exeJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\imageformats\qjpeg.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e95.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\imageformats\qgif.dllJump to dropped file
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\wixstdba.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_multiprocessing.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e86.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e96.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick.2\qtquick2plugin.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e8d.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Window.2\windowplugin.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140cht.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\StartMenu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e9d.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfcm140.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\io\thp\pyotherside\pyothersideplugin1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\qtquickcontrolsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32comext\adsi\adsi.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vcruntime140_threads.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\Pythonwin.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e9f.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e88.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\imageformats\qwebp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e8f.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Templates.2\qtquicktemplates2plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32comext\axcontrol\axcontrol.pydJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2ea2.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e98.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vcamp140.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\scintilla.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick\PrivateWidgets\widgetsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e89.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2ea1.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Extras\qtquickextrasplugin.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2e99.rbf (copy)Jump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: 6d2ea0.rbf (copy)Jump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\imageformats\qico.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\msvcp140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\_msi.pydJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeDropped PE file which has not been started: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin\win32ui.pydJump to dropped file
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeEvaded block: after key decision
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeEvaded block: after key decision
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeEvaded block: after key decision
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeAPI coverage: 9.0 %
Source: C:\Windows\System32\SrTasks.exe TID: 5312Thread sleep time: -300000s >= -30000sJump to behavior
Source: C:\Windows\System32\SrTasks.exe TID: 2804Thread sleep time: -300000s >= -30000s
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002DFDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 002DFE5Dh9_2_002DFDC2
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002DFDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 002DFE56h9_2_002DFDC2
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0082FDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 0082FE5Dh10_2_0082FDC2
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0082FDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 0082FE56h10_2_0082FDC2
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008BFDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 008BFE5Dh11_2_008BFDC2
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008BFDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 008BFE56h11_2_008BFDC2
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0026FDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 0026FE5Dh18_2_0026FDC2
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0026FDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 0026FE56h18_2_0026FDC2
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007AFDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 007AFE5Dh20_2_007AFDC2
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007AFDC2 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 007AFE56h20_2_007AFDC2
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeFile Volume queried: C:\Windows FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_004069DF FindFirstFileW,FindClose,5_2_004069DF
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_00405D8E CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405D8E
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_00402910 FindFirstFileW,5_2_00402910
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002A3BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,9_2_002A3BC3
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002E4315 FindFirstFileW,FindClose,9_2_002E4315
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002B993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,9_2_002B993E
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002D7A87 FindFirstFileExW,9_2_002D7A87
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00834315 FindFirstFileW,FindClose,10_2_00834315
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0080993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,10_2_0080993E
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_007F3BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,10_2_007F3BC3
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00827A87 FindFirstFileExW,10_2_00827A87
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008C4315 FindFirstFileW,FindClose,11_2_008C4315
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_0089993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,11_2_0089993E
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_00883BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,11_2_00883BC3
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008B7A87 FindFirstFileExW,11_2_008B7A87
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00233BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,18_2_00233BC3
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00274315 FindFirstFileW,FindClose,18_2_00274315
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0024993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,18_2_0024993E
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00267A87 FindFirstFileExW,18_2_00267A87
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007B4315 FindFirstFileW,FindClose,20_2_007B4315
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0078993E FindFirstFileW,lstrlenW,FindNextFileW,FindClose,20_2_0078993E
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007A7A87 FindFirstFileExW,20_2_007A7A87
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_00773BC3 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,20_2_00773BC3
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002E962D VirtualQuery,GetSystemInfo,9_2_002E962D
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: SrTasks.exe, 0000000F.00000003.2778448675.0000029C62EFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Device\HarddiskVolume1\??\Volume{ad6cc5d8-f1a9-4873-be33-91b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: SrTasks.exe, 0000000F.00000003.2833234240.0000029C62EFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: b2f05e9306}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b
Source: VC_redist.x64.exe, 00000017.00000003.3096187121.0000000000947000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: VC_redist.x64.exe, 00000013.00000002.2806649389.0000000001688000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\i
Source: VC_redist.x64.exe, 00000013.00000002.2806649389.0000000001688000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}:\
Source: ykman-gui.exe, 00000018.00000003.3129540561.00000242EA76C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWB
Source: wget.exe, 00000002.00000002.2092715158.00000000009F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeAPI call chain: ExitProcess graph end nodegraph_5-3642
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeAPI call chain: ExitProcess graph end node
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeAPI call chain: ExitProcess graph end node
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeAPI call chain: ExitProcess graph end node
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeAPI call chain: ExitProcess graph end node
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002CE625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_002CE625
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002D4812 mov eax, dword ptr fs:[00000030h]9_2_002D4812
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00824812 mov eax, dword ptr fs:[00000030h]10_2_00824812
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008B4812 mov eax, dword ptr fs:[00000030h]11_2_008B4812
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00264812 mov eax, dword ptr fs:[00000030h]18_2_00264812
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007A4812 mov eax, dword ptr fs:[00000030h]20_2_007A4812
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002A38D4 GetProcessHeap,RtlAllocateHeap,9_2_002A38D4
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002CE188 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_002CE188
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002CE625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_002CE625
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002CE773 SetUnhandledExceptionFilter,9_2_002CE773
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002D3BB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_002D3BB0
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0081E188 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_0081E188
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0081E625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0081E625
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_0081E773 SetUnhandledExceptionFilter,10_2_0081E773
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeCode function: 10_2_00823BB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00823BB0
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008AE188 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_008AE188
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008AE625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_008AE625
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008AE773 SetUnhandledExceptionFilter,11_2_008AE773
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeCode function: 11_2_008B3BB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_008B3BB0
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0025E188 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_0025E188
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0025E625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_0025E625
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_0025E773 SetUnhandledExceptionFilter,18_2_0025E773
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeCode function: 18_2_00263BB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_00263BB0
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0079E188 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_0079E188
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0079E625 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_0079E625
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_0079E773 SetUnhandledExceptionFilter,20_2_0079E773
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeCode function: 20_2_007A3BB0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_007A3BB0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3BC2126 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_00007FF8A3BC2126
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A3C92FF8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_00007FF8A3C92FF8
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A425ADF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_00007FF8A425ADF0
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeCode function: 24_2_00007FF8A425B758 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_00007FF8A425B758
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeProcess created: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe "C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=532 /q /norestartJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeProcess created: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe "C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{4B95E349-CE6E-4BDE-AA46-21A548883ECF} {103A25CB-DC01-4DF0-9BCD-EB17FE4EE44F} 5004Jump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768Jump to behavior
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=536 -burn.filehandle.self=544 -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{FFD7C27A-9807-4797-A103-5549279A3C02} {AFB935F0-7967-438C-8B4A-BEB4C5A94E46} 1776
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -burn.filehandle.attached=528 -burn.filehandle.self=548 /quiet /norestart /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202003.log"
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://developers.yubico.com/yubikey-manager-qt/releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://developers.yubico.com/yubikey-manager-qt/releases/yubikey-manager-qt-1.2.6-win64.exe"
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded burnpipe.{72ed47c3-2b93-431d-82ae-75fb294f8613} {faf472ae-5306-42dc-9a49-37547cd36ce5} 4768
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -burn.clean.room="c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -burn.filehandle.attached=536 -burn.filehandle.self=544 -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded burnpipe.{72ed47c3-2b93-431d-82ae-75fb294f8613} {faf472ae-5306-42dc-9a49-37547cd36ce5} 4768
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe "c:\programdata\package cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\vc_redist.x64.exe" -burn.clean.room="c:\programdata\package cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\vc_redist.x64.exe" -burn.filehandle.attached=528 -burn.filehandle.self=548 /quiet /norestart /burn.log.append "c:\users\user\appdata\local\temp\dd_vcredist_amd64_20240417202003.log"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://developers.yubico.com/yubikey-manager-qt/releases/yubikey-manager-qt-1.2.6-win64.exe" Jump to behavior
Source: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded burnpipe.{72ed47c3-2b93-431d-82ae-75fb294f8613} {faf472ae-5306-42dc-9a49-37547cd36ce5} 4768Jump to behavior
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -burn.clean.room="c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -burn.filehandle.attached=536 -burn.filehandle.self=544 -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded burnpipe.{72ed47c3-2b93-431d-82ae-75fb294f8613} {faf472ae-5306-42dc-9a49-37547cd36ce5} 4768
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe "c:\programdata\package cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\vc_redist.x64.exe" -burn.clean.room="c:\programdata\package cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\vc_redist.x64.exe" -burn.filehandle.attached=528 -burn.filehandle.self=548 /quiet /norestart /burn.log.append "c:\users\user\appdata\local\temp\dd_vcredist_amd64_20240417202003.log"
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002E15CB InitializeSecurityDescriptor,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,SetEntriesInAclA,SetSecurityDescriptorOwner,GetLastError,SetSecurityDescriptorGroup,GetLastError,SetSecurityDescriptorDacl,GetLastError,CoInitializeSecurity,LocalFree,9_2_002E15CB
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002E393B AllocateAndInitializeSid,CheckTokenMembership,9_2_002E393B
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tray_found = win32gui.FindWindow("Shell_TrayWnd", None)
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DOF_PROGMAN = 1
Source: yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ## "Shell_TrayWnd" is class of system tray window, broadcasts "TaskbarCreated" when initialized
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002CE9A7 cpuid 9_2_002CE9A7
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exeQueries volume information: C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.ba\logo.png VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeQueries volume information: C:\Windows\Temp\{0F4D42F8-9BC7-45C3-A512-0A24AE7D3317}\.ba\logo.png VolumeInformation
Source: C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{5C1A0E00-15CA-410F-9358-2C30C12A7400}\.ba\logo.png VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\platforms\qwindows.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\styles\qwindowsvistastyle.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\iconengines\qsvgicon.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\imageformats\qgif.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\imageformats\qicns.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\imageformats\qico.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\imageformats\qsvg.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick.2\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick.2\qtquick2plugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\qtquickcontrols2plugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Material\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Material\qtquickcontrols2materialstyleplugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Layouts\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Layouts\qquicklayoutsplugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\qmlsettingsplugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\qtlabsplatformplugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Material\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Window.2\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Window.2\windowplugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Templates.2\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Templates.2\qtquicktemplates2plugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\io\thp\pyotherside\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\io\thp\pyotherside\pyothersideplugin1.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\qtgraphicaleffectsplugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Dialogs\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\QtQuick\Dialogs\dialogplugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\qmldir VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\qtlabscalendarplugin.dll VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\_ctypes.pyd VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\pywin32.pth VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\pywin32.pth VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32 VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32 VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32 VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32\lib VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32\lib\pywin32_bootstrap.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32\lib\pywin32_bootstrap.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32\lib\pywin32_bootstrap.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\pythonwin VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\pywin32_system32 VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\_bz2.pyd VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\_lzma.pyd VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\System.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\System.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\ReaderFactory.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\ReaderFactory.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\ClassLoader.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\ClassLoader.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\ClassLoader.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\ClassLoader.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCReader.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCReader.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardConnectionDecorator.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardConnectionDecorator.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardConnectionDecorator.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardConnection.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardConnection.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardConnection.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardConnectionEvent.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardConnectionEvent.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardConnectionEvent.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Observer.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Observer.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Observer.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Observer.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Synchronization.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Synchronization.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Synchronization.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Synchronization.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\Reader.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\Reader.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\Reader.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCContext.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCContext.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCContext.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard\scard.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard\scard.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard\scard.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard\scard.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\scard\_scard.cp311-win_amd64.pyd VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32 VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32\lib VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCExceptions.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCExceptions.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCExceptions.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCCardConnection.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCCardConnection.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCCardConnection.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCCardConnection.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Exceptions.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Exceptions.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Exceptions.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Exceptions.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCReaderGroups.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCReaderGroups.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCReaderGroups.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\pcsc\PCSCReaderGroups.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\ReaderGroups.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\ReaderGroups.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\reader\ReaderGroups.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\ulist.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\ulist.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\ulist.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\ulist.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Session.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Session.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Session.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\Session.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\PassThruCardService.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\PassThruCardService.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\PassThruCardService.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardService.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardService.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardService.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\smartcard\CardService.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32 VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\win32\lib VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman\logging_setup.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman\logging_setup.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman\logging_setup.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman\util.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman\util.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman\util.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\ykman\util.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\yubikit\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\yubikit\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\yubikit\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\yubikit VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\yubikit VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\yubikit VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\yubikit\core\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\yubikit\core\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\yubikit\core\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\yubikit\core\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\python311.zip VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\__about__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\__about__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\serialization\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\serialization\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\serialization\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\_serialization.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\_serialization.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\_serialization.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\utils.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\utils.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\utils.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\hashes.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\hashes.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\hashes.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\hashes.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\bindings\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\bindings\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\bindings\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\bindings\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\bindings VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\bindings VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\bindings VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\bindings\_rust.pyd VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\_cffi_backend.cp311-win_amd64.pyd VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\serialization VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\serialization VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\serialization VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\serialization\base.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\serialization\base.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\serialization\base.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\serialization\base.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\asymmetric\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\asymmetric\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\asymmetric\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\asymmetric\__init__.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\asymmetric VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\asymmetric VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\asymmetric VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\asymmetric\dh.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\asymmetric\dh.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exeQueries volume information: C:\Program Files\Yubico\YubiKey Manager\pymodules\cryptography\hazmat\primitives\asymmetric\dh.py VolumeInformation
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002B4CE8 ConvertStringSecurityDescriptorToSecurityDescriptorW,GetLastError,CreateNamedPipeW,GetLastError,CreateNamedPipeW,GetLastError,CloseHandle,LocalFree,9_2_002B4CE8
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002CE513 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,9_2_002CE513
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002A60BA GetUserNameW,GetLastError,9_2_002A60BA
Source: C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exeCode function: 9_2_002E8733 GetTimeZoneInformation,SystemTimeToTzSpecificLocalTime,9_2_002E8733
Source: C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exeCode function: 5_2_00403645 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,ExitProcess,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_00403645
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
2
Native API
1
DLL Side-Loading
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
OS Credential Dumping12
System Time Discovery
1
Taint Shared Content
1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts13
Command and Scripting Interpreter
22
Windows Service
1
Access Token Manipulation
2
Obfuscated Files or Information
LSASS Memory11
Peripheral Device Discovery
Remote Desktop Protocol1
Clipboard Data
21
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Service Execution
11
Registry Run Keys / Startup Folder
22
Windows Service
1
Timestomp
Security Account Manager1
Account Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook13
Process Injection
1
DLL Side-Loading
NTDS3
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script11
Registry Run Keys / Startup Folder
1
File Deletion
LSA Secrets27
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts23
Masquerading
Cached Domain Credentials1
Query Registry
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Virtualization/Sandbox Evasion
DCSync21
Security Software Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Access Token Manipulation
Proc Filesystem1
Virtualization/Sandbox Evasion
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt13
Process Injection
/etc/passwd and /etc/shadow2
Process Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
System Owner/User Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1427588 URL: https://developers.yubico.c... Startdate: 17/04/2024 Architecture: WINDOWS Score: 52 85 developers.yubico.com 2->85 89 Sigma detected: Invoke-Obfuscation CLIP+ Launcher 2->89 91 Sigma detected: Invoke-Obfuscation VAR+ Launcher 2->91 12 yubikey-manager-qt-1.2.6-win64.exe 10 1004 2->12         started        15 msiexec.exe 2->15         started        18 cmd.exe 2 2->18         started        20 3 other processes 2->20 signatures3 process4 file5 69 C:\Users\user\AppData\Local\...\nsProcess.dll, PE32 12->69 dropped 71 C:\Users\user\AppData\Local\...\nsDialogs.dll, PE32 12->71 dropped 73 C:\Users\user\AppData\Local\...\System.dll, PE32 12->73 dropped 81 448 other files (none is malicious) 12->81 dropped 22 vc_redist.x64.exe 3 12->22         started        25 ykman-gui.exe 12->25         started        75 C:\Windows\System32\vcruntime140_1.dll, PE32+ 15->75 dropped 77 C:\Windows\System32\vcruntime140.dll, PE32+ 15->77 dropped 79 C:\Windows\System32\vcomp140.dll, PE32+ 15->79 dropped 83 48 other files (22 malicious) 15->83 dropped 93 Infects executable files (exe, dll, sys, html) 15->93 27 wget.exe 2 18->27         started        30 conhost.exe 18->30         started        32 VC_redist.x64.exe 20->32         started        34 conhost.exe 20->34         started        36 conhost.exe 20->36         started        signatures6 process7 dnsIp8 57 C:\Windows\Temp\...\vc_redist.x64.exe, PE32 22->57 dropped 38 vc_redist.x64.exe 71 22->38         started        87 developers.yubico.com 151.101.194.114, 443, 49705 FASTLYUS United States 27->87 59 C:\...\yubikey-manager-qt-1.2.6-win64.exe, PE32 27->59 dropped 41 VC_redist.x64.exe 32->41         started        file9 process10 file11 61 C:\Windows\Temp\...\VC_redist.x64.exe, PE32 38->61 dropped 63 C:\Windows\Temp\...\wixstdba.dll, PE32 38->63 dropped 43 VC_redist.x64.exe 34 18 38->43         started        65 C:\Users\user\AppData\Local\...\wixstdba.dll, PE32 41->65 dropped 46 VC_redist.x64.exe 41->46         started        process12 file13 67 C:\ProgramData\...\VC_redist.x64.exe, PE32 43->67 dropped 48 VC_redist.x64.exe 43->48         started        process14 process15 50 VC_redist.x64.exe 48->50         started        file16 55 C:\Windows\Temp\...\wixstdba.dll, PE32 50->55 dropped 53 VC_redist.x64.exe 50->53         started        process17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
6d2e84.rbf (copy)0%ReversingLabs
6d2e86.rbf (copy)0%ReversingLabs
6d2e87.rbf (copy)0%ReversingLabs
6d2e88.rbf (copy)0%ReversingLabs
6d2e89.rbf (copy)0%ReversingLabs
6d2e8a.rbf (copy)0%ReversingLabs
6d2e8b.rbf (copy)0%ReversingLabs
6d2e8c.rbf (copy)0%ReversingLabs
6d2e8d.rbf (copy)0%ReversingLabs
6d2e8e.rbf (copy)0%ReversingLabs
6d2e8f.rbf (copy)0%ReversingLabs
6d2e95.rbf (copy)0%ReversingLabs
6d2e96.rbf (copy)0%ReversingLabs
6d2e97.rbf (copy)0%ReversingLabs
6d2e98.rbf (copy)0%ReversingLabs
6d2e99.rbf (copy)0%ReversingLabs
6d2e9a.rbf (copy)0%ReversingLabs
6d2e9b.rbf (copy)0%ReversingLabs
6d2e9c.rbf (copy)0%ReversingLabs
6d2e9d.rbf (copy)0%ReversingLabs
6d2e9e.rbf (copy)0%ReversingLabs
6d2e9f.rbf (copy)0%ReversingLabs
6d2ea0.rbf (copy)0%ReversingLabs
6d2ea1.rbf (copy)0%ReversingLabs
6d2ea2.rbf (copy)0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5Core.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5Gui.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5Network.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5Qml.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5QmlModels.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5QmlWorkerScript.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5Quick.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5QuickControls2.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5QuickTemplates2.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5RemoteObjects.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5Svg.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt5Widgets.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick.2\qtquick2plugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Material\qtquickcontrols2materialstyleplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls.2\Universal\qtquickcontrols2universalstyleplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick\Controls\qtquickcontrolsplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick\Dialogs\Private\dialogsprivateplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick\Dialogs\dialogplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick\Extras\qtquickextrasplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick\Layouts\qquicklayoutsplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick\PrivateWidgets\widgetsplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick\Templates.2\qtquicktemplates2plugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\QtQuick\Window.2\windowplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt\labs\calendar\qtlabscalendarplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt\labs\folderlistmodel\qmlfolderlistmodelplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt\labs\platform\qtlabsplatformplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\Qt\labs\settings\qmlsettingsplugin.dll0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_asyncio.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_bz2.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_ctypes.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_decimal.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_elementtree.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_hashlib.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_lzma.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_msi.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_multiprocessing.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_overlapped.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_queue.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_socket.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_sqlite3.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_ssl.pyd0%ReversingLabs
C:\Program Files\Yubico\YubiKey Manager\_uuid.pyd0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
developers.yubico.com
151.101.194.114
truetrue
    NameMaliciousAntivirus DetectionReputation
    https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exetrue
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.yubico.com/kbykman-gui.exe, 00000018.00000002.3360477206.00000242E6660000.00000002.00000001.00040000.000000AB.sdmpfalse
        http://wixtoolset.org/schemas/thmutil/2010vc_redist.x64.exe, 0000000A.00000002.2818107394.00000000032C0000.00000004.00000800.00020000.00000000.sdmp, vc_redist.x64.exe, 0000000A.00000002.2817664799.0000000002DC0000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 00000013.00000002.2807707640.00000000039E0000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000013.00000002.2807369060.00000000035A0000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 00000017.00000002.3101745993.0000000002B10000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000017.00000002.3100584247.0000000000C60000.00000004.00000020.00020000.00000000.sdmpfalse
          http://site-with-no-cookie.python.orgyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
            http://www.python.org/dev/doc/devel/lib/module-decimal.htmlyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
              https://github.com/mhammond/pywin32yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                http://starship.python.net/crew/mhammond/yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                  http://www.pythoncom-test.com/fooyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                    https://datatracker.ietf.org/doc/html/rfc5246#section-7.4.1.4.1ykman-gui.exe, 00000018.00000002.3369588210.00000242EC590000.00000004.00001000.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpfalse
                      http://192.168.0.1/Python/interrupt/test.aspyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                        https://planetcalc.com/7027/yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                          http://www.python.org/windows/win32com/COMTutorial.pptyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                            http://aspn.activestate.com/ASPN/Cookbook/Python/Recipe/223972ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpfalse
                              http://starship.python.net/crew/mhammond/conferencesyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                http://www.python.org/windows/win32com/QuickStartServerCom.htmlyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                  https://cs.opensource.google/go/x/crypto/ykman-gui.exe, 00000018.00000003.3039376937.00000242E6395000.00000004.00000020.00020000.00000000.sdmpfalse
                                    https://www.openssl.org/docs/man1.1.1/man3/PKCS12_create.htmlykman-gui.exe, 00000018.00000003.3066543358.00000242EB54B000.00000004.00000020.00020000.00000000.sdmpfalse
                                      http://python-3-patterns-idioms-test.readthedocs.org/en/latest/Observer.htmlykman-gui.exe, 00000018.00000002.3369393457.00000242EC390000.00000004.00001000.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                        http://www.gemalto.comykman-gui.exe, 00000018.00000003.3048640991.00000242EA70D000.00000004.00000020.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000003.3047952181.00000242EA75D000.00000004.00000020.00020000.00000000.sdmpfalse
                                          http://blogs.msdn.com/michkap/archive/2006/12/22/1350684.aspx)yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                            https://github.com/mhammond/pywin32/issues/1859yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                              http://www.python.org/favicon.icoyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                http://www.python.org/missing-favicon.icoyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  http://docs.python.org/license.html).ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    http://www.aiim.org/pdfa/ns/id/ykman-gui.exe, 00000018.00000002.3387254467.00007FF8A7527000.00000002.00000001.01000000.00000018.sdmpfalse
                                                      http://www.python.orgyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe=wget.exe, 00000002.00000002.2092877478.0000000001120000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          http://www.pythoncom-test.com/baryubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            https://my.yubico.com/yk/#ykman-gui.exe, 00000018.00000002.3370446285.00000242ECD80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              http://mindview.net/Books/TIPythonykman-gui.exe, 00000018.00000003.3040441763.00000242E6317000.00000004.00000020.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000002.3364285219.00000242EA6B1000.00000004.00000020.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000003.3048640991.00000242EA70D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                http://www.codeguru.com/cpp/controls/menu/bitmappedmenus/article.php/c165yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  http://www.python.org/windows/win32com/COMTutorial/index.htmyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1wget.exe, 00000002.00000002.2092715158.00000000009F8000.00000004.00000020.00020000.00000000.sdmptrue
                                                                      http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgorvc_redist.x64.exe, 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmp, vc_redist.x64.exe, 00000009.00000000.2512057274.00000000002EB000.00000002.00000001.01000000.0000000B.sdmp, vc_redist.x64.exe, 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmp, vc_redist.x64.exe, 0000000A.00000000.2514540999.000000000083B000.00000002.00000001.01000000.0000000D.sdmp, VC_redist.x64.exe, 0000000B.00000003.2694292526.0000000000C91000.00000004.00000020.00020000.00000000.sdmp, VC_redist.x64.exe, 0000000B.00000002.2812552671.00000000008CB000.00000002.00000001.01000000.00000010.sdmp, VC_redist.x64.exe, 0000000B.00000000.2520613872.00000000008CB000.00000002.00000001.01000000.00000010.sdmp, VC_redist.x64.exe, 00000012.00000002.2809849642.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000013.00000002.2805857762.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000014.00000000.2791090614.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000014.00000002.2802267475.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000015.00000002.2803649426.000000000027B000.00000002.00000001.01000000.00000014.sdmp, VC_redist.x64.exe, 00000016.00000000.2795779560.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000016.00000002.3108599005.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000017.00000002.3098107259.00000000007BB000.00000002.00000001.01000000.00000013.sdmp, VC_redist.x64.exe, 00000017.00000000.2797887658.00000000007BB000.00000002.00000001.01000000.00000013.sdmpfalse
                                                                        http://nsis.sf.net/NSIS_ErrorErroryubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmp, yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000000.2111323621.000000000040A000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                          https://bugzilla.mindrot.org/show_bug.cgi?id=3553ykman-gui.exe, 00000018.00000003.3039376937.00000242E6395000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            http://www.color.org)ykman-gui.exe, 00000018.00000002.3387254467.00007FF8A7527000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                              https://docs.python.org/3/reference/import.html#__path__yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmp, ykman-gui.exe, 00000018.00000003.3032409761.00000242EA59F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                http://en.wykman-gui.exe, 00000018.00000002.3344364156.00000242E4A25000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  https://www.python.org/psf/license/ykman-gui.exe, 00000018.00000002.3378624073.00007FF8A5C6E000.00000004.00000001.01000000.00000038.sdmpfalse
                                                                                    https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe=C:wget.exe, 00000002.00000002.2092877478.0000000001120000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      https://www.yubico.comNoModifyNoRepairyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2955366718.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        http://starship.python.net/crew/mhammond/win32/PrivacyProblem.htmlyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          https://cffi.readthedocs.io/en/latest/using.html#callbacksykman-gui.exefalse
                                                                                            http://192.168.0.1/Python/interrupt/test1.aspyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              http://localhost/localstart.aspyubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                http://starship.skyport.net/crew/mcfletch/yubikey-manager-qt-1.2.6-win64.exe, 00000005.00000002.2975373523.0000000002734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  https://www.openssl.org/Hykman-gui.exe, 00000018.00000002.3375091812.00007FF8A41AA000.00000002.00000001.01000000.0000004F.sdmp, ykman-gui.exe, 00000018.00000002.3373311596.00007FF8A3C7F000.00000002.00000001.01000000.00000053.sdmpfalse
                                                                                                    http://wixtoolset.org/schemas/thmutil/2010Hdvc_redist.x64.exe, 0000000A.00000002.2818107394.00000000032C0000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000013.00000002.2807707640.00000000039E0000.00000004.00000800.00020000.00000000.sdmp, VC_redist.x64.exe, 00000017.00000002.3101745993.0000000002B10000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacyykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        https://tools.ietf.org/html/rfc7292.ykman-gui.exe, 00000018.00000002.3366832342.00000242EB2C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          https://tools.ietf.org/html/rfc4514.htmlykman-gui.exe, 00000018.00000002.3370446285.00000242ECD80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            https://github.com/pyca/cryptography/issuesykman-gui.exe, 00000018.00000002.3369694772.00000242EC76C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              https://peps.python.org/pep-0263/ykman-gui.exe, 00000018.00000002.3378363671.00007FF8A5BD0000.00000002.00000001.01000000.00000038.sdmpfalse
                                                                                                                https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe=awget.exe, 00000002.00000002.2092877478.0000000001125000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  http://appsyndication.org/2006/appsynVC_redist.x64.exefalse
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    151.101.194.114
                                                                                                                    developers.yubico.comUnited States
                                                                                                                    54113FASTLYUStrue
                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                    Analysis ID:1427588
                                                                                                                    Start date and time:2024-04-17 20:18:24 +02:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 13m 30s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:urldownload.jbs
                                                                                                                    Sample URL:https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:31
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:1
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal52.spre.evad.win@30/1426@1/1
                                                                                                                    EGA Information:
                                                                                                                    • Successful, ratio: 85.7%
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 91%
                                                                                                                    • Number of executed functions: 167
                                                                                                                    • Number of non-executed functions: 261
                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe, VSSVC.exe, svchost.exe
                                                                                                                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                    • Execution Graph export aborted for target ykman-gui.exe, PID 3160 because there are no executed function
                                                                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                    • VT rate limit hit for: https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    TimeTypeDescription
                                                                                                                    20:20:22AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce {c649ede4-f16a-4486-a117-dcc2f2a35165} "C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" /burn.runonce
                                                                                                                    20:20:24API Interceptor60x Sleep call for process: SrTasks.exe modified
                                                                                                                    20:20:46API Interceptor41x Sleep call for process: ykman-gui.exe modified
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):412752
                                                                                                                    Entropy (8bit):6.381781875789488
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:5RWVjpZts9k1EBKMft33SNC0sSHTBTjSWqNhycvzZQnj/6qaJzi8e:2PZtSkeBKMft3gC0xnSWkdy8
                                                                                                                    MD5:8441A618D2CEF67BDEDCA224FD61AFA2
                                                                                                                    SHA1:1875E3BC3306F8E3199C38736B9B4F215225220B
                                                                                                                    SHA-256:6CD300E597C477260809C5CA036993D923CD8BE304AE323C9C4D7776115FE62D
                                                                                                                    SHA-512:918D417BE21E837DBB8CFCD93A8EBF908928A87B1252EE330D0666A9EF8EBA0CF7095D5CEE3C85CAD1BD60C04DF73E79D714CBD31F7C37BA6119FB7DB319ADAC
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.................A......................................................................-.......E.............Rich....................PE..d....W............" ...&.....L......pN.......................................@............`A............................................,8...f..T.......8$.......6......PP...0..P....9..p....................:..(....8..@............................................text............................... ..`.rdata..............................@..@.data....4...........h..............@....pdata...6.......8..................@..@.rsrc...8$.......&..................@..@.reloc..P....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):322672
                                                                                                                    Entropy (8bit):6.349766501622675
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:wvXgzuCmFn9TG1w91JjqFXAP4X/oT5ObNJnWzgs+VA1b:wauCmbT8w9a/N8zZ1b
                                                                                                                    MD5:9485D003573E0EAF7952AB23CC82EF7B
                                                                                                                    SHA1:75B1DCAFC21DDC7C3877CAEAC06BB04EBF09EA40
                                                                                                                    SHA-256:5E0E8EAC57B86E2DE7CA7D6E8D34DDDEA602CE3660208FB53947A027635D59A1
                                                                                                                    SHA-512:50BFDCC4F889CD40FE1B79BD3B32515C18836BC533D5590C95ECF4AF5041DF61C87DF6AD87EF9323E19771DE00D7D483FECD07FB7674DF380BE8839F6FF3256A
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................%........&.....O........|...O......O......O......O......OJ.....O.....Rich...................PE..d...m............." ...&.................................................................`A.............................................M...................p...6......pP......|...."..p............................!..@...............P............................text...l........................... ..`.rdata...I.......J..................@..@.data....?...0...:..................@....pdata...6...p...6...V..............@..@.rsrc...............................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):573008
                                                                                                                    Entropy (8bit):6.5335737504680305
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:mPeu+VwM4PRpJOc8hdGE0bphVSvefIJQEKZm+jWodEEVwDaM:sqwpzSFJQEKZm+jWodEEq9
                                                                                                                    MD5:C3D497B0AFEF4BD7E09C7559E1C75B05
                                                                                                                    SHA1:295998A6455CC230DA9517408F59569EA4ED7B02
                                                                                                                    SHA-256:1E57A6DF9E3742E31A1C6D9BFF81EBEEAE8A7DE3B45A26E5079D5E1CCE54CD98
                                                                                                                    SHA-512:D5C62FDAC7C5EE6B2F84B9BC446D5B10AD1A019E29C653CFDEA4D13D01072FDF8DA6005AD4817044A86BC664D1644B98A86F31C151A3418BE53EB47C1CFAE386
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.(..bF..bF..bF...G..bF.....bF..bG..bF...G..bF...B..bF...E..bF...C..bF...F..bF....bF...D..bF.Rich.bF.........PE..d...M.10.........." ...&.2...T.......................................................b....`A........................................`1..h.......,............p...9...n..PP..............p...........................P...@............P...............................text....1.......2.................. ..`.rdata.......P.......6..............@..@.data....7...0......................@....pdata...9...p...:...&..............@..@.rsrc................`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):35920
                                                                                                                    Entropy (8bit):6.6037218761428065
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:vcSfZMC98zOoKF4tWci5gWLOCSt+e9UR9zsCc525yEFHRN76kUR9zsCcQfq:0SWC+zOjaIcdc9zOggElI9zOp
                                                                                                                    MD5:7B0A25EEE764D8747F02CB3ED980F07A
                                                                                                                    SHA1:9B9C827F8C6E7F497E88B83F0654BDF97C50C50F
                                                                                                                    SHA-256:1274292F4CC655F295272B37E08A9683B8BB8C419B61EA2E1F43EB4D22F02F90
                                                                                                                    SHA-512:3302EE0C62947F3EDDACBED0AE14F531DE24392E2C73B40AB9690E6BE5F869C3B525A27868A4507E7E80EC5DA68B71880731A6B105E16173BAA65C770F2666A7
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_..Q>pVQ>pVQ>pV.LqWS>pVXF.VU>pVW.tWV>pVW.sWS>pVQ>qV{>pVW.qWT>pVW.uWE>pVW.pWP>pVW..VP>pVW.rWP>pVRichQ>pV........PE..d...3G.5.........." ...&.....&....................................................../Z....`A.........................................?..L...<A..x....p.......`.......<..PP...........4..p...........................`3..@............0..8............................text............................... ..`.rdata..2....0......................@..@.data...8....P......................@....pdata.......`.......2..............@..@.rsrc........p.......6..............@..@.reloc...............:..............@..B................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):268392
                                                                                                                    Entropy (8bit):6.52441819904249
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:fQlhTFL4EDrHNvteLN3XjlGXMdnrMWQcldb:mBVvaXjl5WWlb
                                                                                                                    MD5:AA0148E20D34C10E01A4A9E1BAB1D058
                                                                                                                    SHA1:D58A5E3D76403EE5A65A07201AA8A2FAD1A173D2
                                                                                                                    SHA-256:583AD842BCF2F77AF57D07B8F00ECA77BB2DF763DF96BB9C50F7E52031B54E42
                                                                                                                    SHA-512:2711A4CA8F387338DC97DA065D75FE602255CF6E0D1F60C3749311E090ABE4EA852E951C3C6E6350B8F742C4B88FACB22AB0959D9047B0507C3BF050782385F4
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?&..{G..{G..{G...5..yG..r?k.wG..}...sG..}...xG..{G...G..}...|G..}...nG..}...zG..}...zG..}...zG..Rich{G..........................PE..d....u.t.........." ...&..................................................................`A........................................@..................................hP...........R..p............................Q..@...............x............................text...{........................... ..`.rdata..............................@..@.data....*.......&..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):50280
                                                                                                                    Entropy (8bit):6.640596639957661
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:ZBRFMT8ZxzboOqnouLvaXeCo4LmxUMey9z5YAqo9z5gG:ZvofLvaXeN4LBMeOzuAqgzh
                                                                                                                    MD5:6722344B74084D0AF629283060716BAE
                                                                                                                    SHA1:36AA8EF02D3A308464C1EE8F75D6D118314202A0
                                                                                                                    SHA-256:C9FD25862B1B8B2977BF188A4E0C4460DADE43C31710283C2B42DBD3B15B4317
                                                                                                                    SHA-512:1F844BFFF36A7EC0CC3A04B5C88248D952C6C38B7048AE92DEA3FFD8670C8B1C412AD44F2501816F6B80BCA9D5BB8A06CD920D4682BB52F08EF66A8A1D826405
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.C......................D......*.......*..........b....*.......*.......*.......*(......*......Rich............PE..d.....gi.........." ...&.:...........>.......................................@......:1....`A........................................Pf..D....k....... ..........P....t..hP...0..X...`X..p........................... W..@............P..H............................text...~9.......:.................. ..`.rdata...$...P...&...>..............@..@.data...H............d..............@....pdata..P............f..............@..@.rsrc........ .......l..............@..@.reloc..X....0.......r..............@..B................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31856
                                                                                                                    Entropy (8bit):6.7937174645751135
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:r9agvUpWiYEW9xtSt+ebe1nR9zZ1xhkA/NEHRN7jVwR9zk0Qp9:r9tvfvxUc1R9zZfpAy9z5e9
                                                                                                                    MD5:165308EE66D0B8F11CA20F3BCD410EA9
                                                                                                                    SHA1:510969622B7F3C92C152ECFDC5FF08EDEFCB9594
                                                                                                                    SHA-256:08DF3AB1B59D1F7D63F0811838E4FCCC107087FCBC469D94975C0E44477058E7
                                                                                                                    SHA-512:10B98BA3E0C75519E661CF6FAE1797ACEFEA6F5FD48076C3E8C6BA26FE7F3B214BB0AB4F5B74F937D3CE91D65FF2B9ABA1FA584114BE924580283948862D8D78
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.z(...{...{...{..z...{...{...{.T.z...{...{,..{.T.z...{.T.z...{.T.z...{.T.z...{.T.{...{.T.z...{Rich...{................PE..d...~.b|.........." ...&............P........................................p............`A........................................p(..0....)..P....P.......@.......,..pP...`..,...."..p............................!..@............ ...............................text...h........................... ..`.rdata..B.... ......................@..@.data...X....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......*..............@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):348784
                                                                                                                    Entropy (8bit):6.047658390955032
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:MY2JXxXk4wV1J2Rv9DwCx1Rp9tuwqmhLhfdP2EcCkiNNWA/LL3OpawO5Qa2rUjLM:ShXrwUv9kCl2+WKf32aHlT9/h/Y
                                                                                                                    MD5:E3E6AA23DF3C78B29B0EE90E2712FC7E
                                                                                                                    SHA1:293E126093740FFA95062532D7512567C9648412
                                                                                                                    SHA-256:233E79C5AB80A2902B79C8B41E741DC06CD4A9FF8BCA99A025FE8077A35BE125
                                                                                                                    SHA-512:1DA327F531EBBF1D66C0AD485D1310FBAD4F7A4CD55C9ECE7901C0321C1ED7D2DE945B3C000E643403947AB69A19E189006CBFF92AA9A71B486FE863D2AEA373
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K*].*D..*D..*D..R...*D...E..*D...A..*D...@..*D...G..*D.GXE..*D..*E..*D...M..*D...D..*D......*D...F..*D.Rich.*D.........PE..d...-............" ...&.....~......P........................................@......*.....`A........................................ ....>......,................ ......pP... ..........p...........................p...@............................................text............................... ..`.rdata..............................@..@.data........0......................@....pdata... ......."..................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):196688
                                                                                                                    Entropy (8bit):6.455243093194337
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:OFxwRpcDSgiN1hHxRB+s5zgexVahxUE+30/eRyjyTIZV1YakAU1Bvwp/lC5:K+R5giNjxRhHxV4EseRyjyQIv8/l
                                                                                                                    MD5:EF76327FF132A48F3BAC24598C99B373
                                                                                                                    SHA1:71D2BCA744724AA55C16E74B1ED22B61CCFD8920
                                                                                                                    SHA-256:D49B394DE1154176B39611C37C669EBFF50AA5A818DBD5FF3D2214A299368DDD
                                                                                                                    SHA-512:B3AA61EC77CE171B6A7910F0D973E8393DFC457DB0D5E6035E18EB4CF9D75CA9E4A9FE012E91C2ACF4E9B944535B15CC99AD15A1273E1FDD651FF5406A26CCFA
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[..@.pn..pn..pn...m..pn...k.dpn...j..pn..pn..pn...k..pn...j..pn...o..pn..po.ppn...m..pn...g..pn...n..pn.....pn...l..pn.Rich.pn.........................PE..d.....F..........." ...&.....".......h....................................... ............`A.........................................p......8~..(...............,.......PP......(....R..p............................Q..@............................................text...'........................... ..`.rdata..............................@..@.data...D%...........p..............@....pdata..,............|..............@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):119376
                                                                                                                    Entropy (8bit):6.605105564769165
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:BqvQFDdwFBHKaPX8YKpWgeQqbekRG7MP4ddbHecbWcmpCGtodMzDZ92zfa:BqvQFDUXqWn7CkRG7jecbWb9toaera
                                                                                                                    MD5:E9B690FBE5C4B96871214379659DD928
                                                                                                                    SHA1:C199A4BEAC341ABC218257080B741ADA0FADECAF
                                                                                                                    SHA-256:A06C9EA4F815DAC75D2C99684D433FBFC782010FAE887837A03F085A29A217E8
                                                                                                                    SHA-512:00CF9B22AF6EBBC20D1B9C22FC4261394B7D98CCAD4823ABC5CA6FDAC537B43A00DB5B3829C304A85738BE5107927C0761C8276D6CB7F80E90F0A2C991DBCD8C
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.... ............" ...&. ...d.......................................................:....`A.........................................e..4...4m..........................PP...........N..p............................L..@............0...............................text...V........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):49744
                                                                                                                    Entropy (8bit):6.675573056871668
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:oPIyGVrxmKqOnA4j3z6S2X7pudLAivD9zigElY7ivD9zG:XBr87uWFLpudBvpziZ1vpzG
                                                                                                                    MD5:EB49C1D33B41EB49DFED58AAFA9B9A8F
                                                                                                                    SHA1:61786EB9F3F996D85A5F5EEA4C555093DD0DAAB6
                                                                                                                    SHA-256:6D3A6CDE6FC4D3C79AABF785C04D2736A3E2FD9B0366C9B741F054A13ECD939E
                                                                                                                    SHA-512:D15905A3D7203B00181609F47CE6E4B9591A629F2BF26FF33BF964F320371E06D535912FDA13987610B76A85C65C659ADAC62F6B3176DBCA91A01374178CD5C6
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....=..........." ...&.<...8.......B....................................................`A........................................Pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5631056
                                                                                                                    Entropy (8bit):6.7478391162368725
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:98304:SCCL/uxq6v+LFFLOAkGkzdnEVomFHKnPn:dCAv+hFLOyomFHKnPn
                                                                                                                    MD5:824D14B924F8F91116CE09B927C22873
                                                                                                                    SHA1:9E2F143A5C52C0FE08E229446BC955B642034363
                                                                                                                    SHA-256:694DDC3842544243C31B586325DB98E30A29EA86D3E96E95DC63CCE537F944F8
                                                                                                                    SHA-512:F8430006A15130DB6775C0198E5EBDCFA2C400B332100575F16415058D6A8662B9A84DFC82BC2F487BF66496B4E0EA38008DF774DD26FD00C85547E3D21A4D59
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............^.......^.......^................V.......V......^................V.......V.......V.......V.......V.....V......Rich............PE..d...V............." ...&..-...(......1,......................................PV.....c.U...`A.........................................o:.d....J;......@?.`.....<..6....U.PP....T.,o...l5.p............................`..@............ -......[:......................text...L.-.......-................. ..`.rdata..P.... -.......-.............@..@.data....4....;.......;.............@....pdata...6....<..8...V<.............@..@.didat..H....0?.......>.............@....rsrc...`....@?.......>.............@..@.reloc..,o....T..p...,T.............@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5665360
                                                                                                                    Entropy (8bit):6.729717151111203
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:98304:Jn/MrJ4NLMuCnDKFLOAkGkzdnEVomFHKnP9:BM1mMuC+FLOyomFHKnP9
                                                                                                                    MD5:B55A49D3C191468644FA71DFC5624293
                                                                                                                    SHA1:28D5B9925B37BE6E0F4F2C4C6E759B205945F6EF
                                                                                                                    SHA-256:432413EA40ACAAF74ACD0A977EA7CC8DBABBBDB669DC74D7A28EF21605BFBA31
                                                                                                                    SHA-512:AB41DDE6CE0621692C39904BE5359D79EDE531529DD50F0C1BBEF6A610F8A3F0D438B270BE1EA8D618FF4616F955BB5EF343E9ED6BF5510A2EBAF01193607D64
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p............Z.......Z.......Z................V.......V......Z................V.......V.......V.......V.......V.....V......Rich............................PE..d....N*#.........." ...&.(-..\)......W,.......................................V......:W...`A..........................................:.......;.......?.`....`=..8..."V.PP...PU.Hp....5.p...............................@............@-.X.....:......................text....'-......(-................. ..`.rdata..6....@-......,-.............@..@.data...x7... <.......<.............@....pdata...8...`=..:....<.............@..@.didat..H.....?.......?.............@....rsrc...`.....?.......?.............@..@.reloc..Hp...PU..r....T.............@..B........................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):96880
                                                                                                                    Entropy (8bit):6.376155809326522
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:gnn+7xbxRpFzoCxYjvKv40SwRJYhuW0swuqw3MIal+pz/AZqzXv:M+VTpFzaiv4gRJYhuW0sFcIalCyqb
                                                                                                                    MD5:BCDD9471EF4596550DAE3FB383D6AA44
                                                                                                                    SHA1:3119874DCB0B6AC172768FA4D1AC251BEAE0781C
                                                                                                                    SHA-256:89E9C174666894C17343A5D4C41F3800315732F71A623E2995D63AF02AB9CEB5
                                                                                                                    SHA-512:E0CA7CA032596B7FD9EC73FD2C8C85F662D7AB3EA5FAA6FD35823C83B5620217632028B73C3B7CDA2FAD1BEFC6B423D5347CC7EFACBBFA6E0960B3203E3B8FEB
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h...,.vL,.vL,.vL..rM..vL2..L..vL*;wM*.vL*;rM$.vL*;uM/.vL%..L(.vL..wM).vL,.wL..vL*;sM..vL*;vM-.vL*;.L-.vL*;tM-.vLRich,.vL........................PE..d..._."..........." ...&.F...........O....................................................`A.........................................1.......2.......p.......`.......*..pP...........y..p...........................px..@............p..x............u..H............text....@.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):96848
                                                                                                                    Entropy (8bit):6.371062490660105
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:fnKBnAuq/vwbmCVwRs+JGY0swuNfB1wWrGYdD9z/ZT9zEX:yBU/vwbmCiRs+JGY0sf+WrGYN9h9o
                                                                                                                    MD5:F20BAB281B6B5804CE410AC72C6F15D8
                                                                                                                    SHA1:9423DB7D8F52A79EC422C290E21A93E8339E8747
                                                                                                                    SHA-256:438FEC08BD2EFA035C5B36B1FFC6FD6E6CEA95A6DFEDAF8E2A8B5AE3E130E533
                                                                                                                    SHA-512:DF70FC0092C43889C80644AA96F64CAC3C0473BED10A18741DE189B240F3155133133548A8E854261FD0C84B7D08630B5AF56F7FDEB1DCAC2DA2BDBA2C38A3D6
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h...,.vL,.vL,.vL..rM..vL2..L..vL*;wM*.vL*;rM$.vL*;uM/.vL%..L(.vL..wM).vL,.wL..vL*;sM..vL*;vM-.vL*;.L-.vL*;tM-.vLRich,.vL........................PE..d.....R).........." ...&.F...........O....................................................`A.........................................1.......2.......p.......`.......*..PP...........y..p...........................px..@............p..x............u..H............text....@.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):51280
                                                                                                                    Entropy (8bit):6.315651616065129
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:odzvsXi+9tLkr8yTby97DVLEdLq9zYS5gElT9zYSY4:cz0Xi+9tLU8CbyBVLEdCzYkZ5zYn4
                                                                                                                    MD5:A3EC0A1C3CBF04EA0EF78C6FE1B92571
                                                                                                                    SHA1:6C26C4F5FD69E2D8BDAEC242E6C6A794E7B8390A
                                                                                                                    SHA-256:DE98DD1B3AE4E852E95F4D4875594324BCC22842A2F63FDB180DAF1DC88B9FD6
                                                                                                                    SHA-512:623A362C1AB7ADFE30EBBA2427FD840CCC4DB7C8AED015A957A919F7A9D1114D939FA7D699516B0D1266A9FF66C0C7BD4888DCFC1106CA66B2AD60994AEDF2CC
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d...6&R..........." ...&.....v......................................................a.....`A......................................................... ...s...........x..PP..............p............................................................................rdata..t...........................@..@.rsrc....s... ...t..................@..@....6&R.........X...............6&R.........l...............6&R.........$...L...L.......6&R.............p...p...........................RSDS.P..V.Q.:..x.e.1....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... ....P..V.Q.:..x.e.1QmS..(....6&R.........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):51280
                                                                                                                    Entropy (8bit):6.357369341231
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:VLfucVI4cK7kYw4JUM3i/EhWQdnYi9z5gEl8sYi9z3j:lucVI4cK4YJUM3XhWQd/z5Z8Mzz
                                                                                                                    MD5:DCC2F5DF97FC90F1E5DB1FCF0C5957DC
                                                                                                                    SHA1:832210C7495E5D14EC0E6359711FAAB5CCE6BFA2
                                                                                                                    SHA-256:430E154790B82D7228784E06B3AB6DD953D1D39B4465647425FB9D79D6A6560C
                                                                                                                    SHA-512:BFC947E6DBD38872A810E386DFDBFAEF1B0B3F7F26A543BF53E3DD2F97A9779425FFFC165E3B7AADE83C732C1D20DC14892E7BC0B6F6863CE1DE8CF0C09FE46E
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d......[.........." ...&.....v.......................................................k....`A......................................................... ..8s...........x..PP..............p............................................................................rdata..t...........................@..@.rsrc...8s... ...t..................@..@.......[........X..................[........l..................[........$...L...L..........[............p...p...........................RSDS..~r[..U.|.*s#b....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHT.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... .....~r[..U.|.*s#b...L..[:..~...[........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):79976
                                                                                                                    Entropy (8bit):4.992680106801791
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:ZjAfSsVPidQr0UZqnn0BDVnPS6VFaGCWKZ+e0petNSaBhp0vcsjsr8gWb8C1dCuZ:ZjAfSsVidQr0UZqnnSVnPS6VFaGCWKZm
                                                                                                                    MD5:FA18E9BE3AB8E1383C09A8BC7B5327DE
                                                                                                                    SHA1:58775CC0C0D493690AFE97474722643435AB7EC6
                                                                                                                    SHA-256:C4B58572CA91D86EBC1B30309C01BD58992E8CD04D80A6A8367DD557ECED4612
                                                                                                                    SHA-512:D8CC94A3E8FF9BF9AC5710A4497EE8FC5265CD61295B61D96B2E60E44FD9B45CFC10685C0748FFC360868FEF47D6999D58B035D3CE32B1609C2A27132894C743
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d...o.;..........." ...&.............................................................(....`A......................................................... ..0...............hP..............p............................................................................rdata..t...........................@..@.rsrc...0.... ......................@..@....o.;.........X...............o.;.........l...............o.;.........$...L...L.......o.;.............p...p...........................RSDSr.~4^.W..].".?......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140DEU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... ...r.~4^.W..].".?...yE......_.'o.;.........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):70224
                                                                                                                    Entropy (8bit):5.151800347766099
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:sV9zfyEBAuhPLNXf/nWHNfdMdf6znABZVznB:w9zlBhZxXf/nWHN28bAhbB
                                                                                                                    MD5:B7472AF63DFEF351AEF41EF92D02C7EA
                                                                                                                    SHA1:93E71A034F188A50DCC8FA899558A40F5A07F5EA
                                                                                                                    SHA-256:CD18143EC60950336F64B98F92F22FAC711778138517FF001AF5B0A891791187
                                                                                                                    SHA-512:BCA21333862BAFDD4FD7F7E5F6AEA405DD4D97EC541DA43DED6ECFC30E10A4F0336D874312C1C142B6EB14108B926B8120851B2B841A85B68429098C87D1B341
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d....^:..........." ...&............................................................(.....`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@.....^:.........X................^:.........l................^:.........$...L...L........^:.............p...p...........................RSDSG...y...#.S.}......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ENU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..0....rsrc$02.... ...G...y...#.S.}.....j.r..@.:.^:.........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):78928
                                                                                                                    Entropy (8bit):4.971295633560392
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:Jwq6Wv6B/iKuFm3OKWxRZ/IadAvpzJZvvvpzicv:JwyyB/+HIa8xWcv
                                                                                                                    MD5:FC36AF2D4105108D81F564E5BF01128B
                                                                                                                    SHA1:DD098C7CCEE43BAC95E93A74D0F7D29F2541E7DC
                                                                                                                    SHA-256:C000218717785A24CBD0DBDCDA095B53FBE646A5BFF2472DC0B17EFBEFF18D06
                                                                                                                    SHA-512:8715BE3401168C29E36BD8A5ABF0468CF3A459DE38C5AB54D6B5D41FB6250E7D23A2FF521C0CEEEB2CAB72592DAD09C46A8E53F8D7DDD383E0F21D1C2C7C5899
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d....Lg'.........." ...&.............................................................4....`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@.....Lg'........X................Lg'........l................Lg'........$...L...L........Lg'............p...p...........................RSDS.q.zM...'..a...:....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ESN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..`....rsrc$02.... ....q.zM...'..a...:.....\...B..Lg'........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):79952
                                                                                                                    Entropy (8bit):4.975295139788217
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:d26iNYajZELogYFmNRYxAaTafCp5eQYZmZUjyyyyyyyyyyyyyyyUGQFUbWTVNecI:dNuqLog6A2SCHu0jOdKzihcZTzt
                                                                                                                    MD5:47B94EBD534AF3FC3F8F14F6C7184B1B
                                                                                                                    SHA1:C66EA5C17191A84F8136AC01A552D4BAE09EAE7D
                                                                                                                    SHA-256:65FC3095C29DF32C568912F478AF06AE4123C855219425CAC9711E5D2ED20CFC
                                                                                                                    SHA-512:E937D4B2E6EB21BA5141B18340F368DACC434921D4150A45C4A18E5ECDCA7ECCE08712041AFB9C7D20ED1BBDD4F07AF128A212E22013F9A8D40CD4EDF1CF3956
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d.....m7.........." ...&..................................................................`A......................................................... ..x...............PP..............p............................................................................rdata..t...........................@..@.rsrc...x.... ......................@..@......m7........X.................m7........l.................m7........$...L...L.........m7............p...p...........................RSDS..b.w.`..........D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140FRA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... .....b.w.`.......d.3.L.+w..s..m7........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):77928
                                                                                                                    Entropy (8bit):4.979866843492843
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:LRE6XaCyqbK15MyBwgDGxNIlW3jSCQQQjeqS1hDDg1UWTVDxU8L9z5NAt9z5k:Lnass5MyBwgSxNIlW3GoiTIkznAPzy
                                                                                                                    MD5:204FB2437BA6C01D8B60FA951DE83C14
                                                                                                                    SHA1:241C0266F6126837214CEBDC9F59C2841C1EC429
                                                                                                                    SHA-256:2A1A7BFBFC82B6BFEE0CDE4D7228C2064086F0D1B318FC88028F7AF7563770CC
                                                                                                                    SHA-512:5A8E5D889AEE4C9CE52BA0E7A9CBBF837569D2A6271F044661D5C78966A1EF2BCD9DAE9E4227B19C7E2071A67006710923E7378D8E0C4926BE6CB88C751BBD1D
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d...O............" ...&............................................................w.....`A......................................................... ..X...............hP..............p............................................................................rdata..t...........................@..@.rsrc...X.... ......................@..@....O..........X...............O..........l...............O..........$...L...L.......O..............p...p...........................RSDS"..Qhk..-6."..).....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ITA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... ..."..Qhk..-6."..).yj.=d..-2.[.O..........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):58960
                                                                                                                    Entropy (8bit):6.15019372899702
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:lanVn/5vfJxsr10/eu9RHreadNtivD9z78gEl+yivD9z1OL:wnp/5rgunjdKvpzwZCvpz1a
                                                                                                                    MD5:44EED5F369A0E09BB27E41374A3848B6
                                                                                                                    SHA1:CF7CD019C385F7F7B471DB19D828613D2018A688
                                                                                                                    SHA-256:30C79F4799F2B9B09435AD8B54B4E95AE2A61CDED4EB37183E56C9D032149F7F
                                                                                                                    SHA-512:0BB7B43439BA7AF2D2C0535B8E08D74D15F7749B9A9FDD3C65160D92241E6F6E93198F30FB04ACF76AB8E65A12168FCF9EF50ECDA753320C21039DBE8A91B665
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d....]............" ...&..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@.....]..........X................]..........l................]..........$...L...L........]..............p...p...........................RSDS.I. ......]B......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140JPN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..p....rsrc$02.... ....I. ......]B...^o..I...Q...]..........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):58448
                                                                                                                    Entropy (8bit):6.272757495163171
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:vTQO54LQTNn6UaHqNA3B2I7CvqmdY9zwXjgElQh9zw:vr51TNnQqNAx2I7CvqmdQzwXjZQTzw
                                                                                                                    MD5:FD4946286CC6AE048475B65FF295FE10
                                                                                                                    SHA1:74E051F4981D67443D2537BA1F72F8610935AE24
                                                                                                                    SHA-256:AEE469AB20483CC111401E2E587DE1BD72C784606836588DD3434D3F617FC2F0
                                                                                                                    SHA-512:0618C021C00E98A38F79FABBD8FEA1BE579532286D84EFE7E3B9AC144E837316369C346BB2EE86618CFE357260A7E64DCCE718965653710180DB1CE5AE2F770D
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d................." ...&..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDS..aM...s......n....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140KOR.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...~...rsrc$02.... .....aM...s......n^:.~.f.l.\.:............................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):75880
                                                                                                                    Entropy (8bit):5.502750701789694
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:lv/gFXOvKRiqNWTMHVhtZgFckD9KxU09z52AI9z5P1XB:l6XOvKzhTW/czkAAz11XB
                                                                                                                    MD5:762ED8118D6A1AA17FE4CBDC6D312E71
                                                                                                                    SHA1:0A6080A36FD1D608FFE38CE4562FA87ED73B8FC1
                                                                                                                    SHA-256:23A2A3A5819EB8B2629E2F9AFF234B3073D67C0478683A4EFD099D7AE8E24059
                                                                                                                    SHA-512:FC7EEAD1CC9AA9EFF86AACD4F1FB32A5B1CEF5DF28F334CE09D5E2FAC451A62C765E7530F668CD5FABAC3046504FC27F84E0B177BE18DCAD37292A9591230966
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d....._..........." ...&............................................................l.....`A......................................................... ..................hP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@......_.........X................._.........l................._.........$...L...L........._.............p...p...........................RSDS..d......S.#.......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140RUS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.. ....rsrc$02.... .....d......S.#...&.'S..v...{.._.........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19481
                                                                                                                    Entropy (8bit):5.4184578607336
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:foNR9oyQlYLWR9+yQlY75+XGqGIara8R2OMyOW5WcvQgKxBFUHZu4KNWKQzh7q/K:fuRUlpRGlKFOA
                                                                                                                    MD5:AF1CE7D661F89E692ED16386924CF761
                                                                                                                    SHA1:91DAFD8C485E4470705D13C67BDB2AA00E7068C3
                                                                                                                    SHA-256:B3A470D5E12D496A6E25620B08E51E01559A959FAB633D7134EA98A16CAE2DC9
                                                                                                                    SHA-512:A5993F9F955A7B25B06C52F408CE24C68C0FBB101DEC68842BED7ACC555FCD5191DF66B94493FFD2A78EBA0DD6A9AC85DBB914F2658B07A356A6474376EBCEB6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532..vc_runtimeMinimum_x64.msi.@.....@..$..@.....@........&.{4E8C8C37-B448-4BB0-8A8B-F640B3239F71}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....InstallInitialize$..@....z.Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\F2E91D5D9817EF24183029DCF14A752C\Transforms...@....(.$..@....@.Software\Microsoft\Windows\CurrentVersion\Installer\TempPackages...@....(.&...C:\Windows\Installer\8b6a7.msi..#0$..@......Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\F2E91D5D9817EF24183029DCF14A752C\InstallPropertiesx.....\...l.............H.........?...................9...................?........... ... ........... ... ......
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):22326
                                                                                                                    Entropy (8bit):5.419726849432028
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:f4XOG/ZvE+6pbM5+xdQbvPEtgK3eJKhOIhhOqIbEBJDJUp2:fGOG/ZvEDpbM5+xduNKhfht7
                                                                                                                    MD5:C48A91C3BD43C4EDF2A626E68AC1A8F6
                                                                                                                    SHA1:9690F6643640D6CC1B3BB5C87FECA361191DC420
                                                                                                                    SHA-256:496B25C0572DF47199CB78F7D8945DD91CB32A9E04F7501C1A750454956EE3EE
                                                                                                                    SHA-512:31527FA78CBD1821C1E77BBD9E63715BE8CF53054E52AC16C7C219CA322B42F00CB1822D0B1FD7102AF46ABD14DAC6D4DD284417DB25B4428F263CE618CF8154
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{AA0C8AB5-7297-4D46-A0D9-08096FE59E46};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135..vc_runtimeMinimum_x64.msi.@.....@o.&..@.....@........&.{92878861-3A34-4665-B9B2-927F70E7B11E}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}.@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}.@......&.{B33258FD-750C-3B42-8BE4-535B48E97DB4}&.{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}.@......&.{4AF15CBB-F5C1-4468-A694-C5A03A2238D5}&.{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}.@......&.{2427B123-F132-4F0B-A958-50F7CDFCAA56}&.{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}.@......&.{22824972-0C4A-31B4-AEEF-9FC7596F1305}&
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):22409
                                                                                                                    Entropy (8bit):5.375139593130295
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:uZRHl4R2lmVH3WLWsdfPjFuzYZWxNY+N+UCIXaT9h1:uvH62cVH6axA
                                                                                                                    MD5:3F6D09E4289181A681375BCCE858CBFD
                                                                                                                    SHA1:04A42B7F9BA22A6DDD3F101298DBE8242D36C51F
                                                                                                                    SHA-256:3AC056D59B5BA44896058B939CD21463D144FD32FEB3A48B87B0D4C71DB2F5E3
                                                                                                                    SHA-512:8608D21B54F82D8C281D73919655DA0DB79B53C7F0E79074EA1C5E1DA9D4B2F237BB9A96D949C0D3AE0DFC98EF987CE18D70C202B0B3F22DC908E93891A494A1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532..vc_runtimeAdditional_x64.msi.@.....@..$..@.....@........&.{DD2B5EB1-E08E-45CD-8D47-2D0457D64BA3}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....InstallInitialize$..@....z.Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27DD5200959A5B540A3AE7EF1BA50805\Transforms...@....(.$..@....@.Software\Microsoft\Windows\CurrentVersion\Installer\TempPackages...@....(.&...C:\Windows\Installer\8b6ab.msi..#0$..@......Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27DD5200959A5B540A3AE7EF1BA50805\InstallPropertiesx.....\...l.............H.........?...................9...................?........... ... ........... .
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21765
                                                                                                                    Entropy (8bit):5.335915048229266
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:ucS23d383E3v3X3Q373H3B3pH3K3M3jS34G3l3f3busqsalckU72eC6VHFvKha1o:ucS23d383E3v3X3Q373H3B3pH3K3M3u6
                                                                                                                    MD5:DF03BCC4E1AF6BC698FF223101237C0A
                                                                                                                    SHA1:29F0175FFC22B63DF14EF57E4F26096E4B1C6057
                                                                                                                    SHA-256:B9C16CF57FDF7820458FB8D0BEDBB4B9F4D75C0BBA77C5901170F8AA97B38998
                                                                                                                    SHA-512:5F067CB10BA86DD3F105D59FD81B55CC2CE9AD45C3E2F5034FAB1A2D704DF88F7EA7FC5C45B65EA3ACC5F46745395C39C0C5ED5731E756913092BB1D92A535DF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{19AFE054-CA83-45D5-A9DB-4108EF4BD391}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135..vc_runtimeAdditional_x64.msi.@.....@o.&..@.....@........&.{F1C6F13F-A7CF-4FFA-8DFF-C328A55B769E}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{19AFE054-CA83-45D5-A9DB-4108EF4BD391}.@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{19AFE054-CA83-45D5-A9DB-4108EF4BD391}.@......&.{99A922E3-648F-3C37-8AE6-78232F317B1E}&.{19AFE054-CA83-45D5-A9DB-4108EF4BD391}.@......&.{8924DA15-E863-388D-A06B-E7A3931AD77B}&.{19AFE054-CA83-45D5-A9DB-4108EF4BD391}.@......&.{32252141-0BE5-3AFE-9849-D281CD954D43}&.{19AFE054-CA83-45D5-A9DB-4108EF4BD391}.@......&.{AD221A2C-956B-3F16-8F64-FC938
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):36874
                                                                                                                    Entropy (8bit):5.049420652052892
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:ofTr69CItDmXPkVDXz/kSsixKioLU68RfKoMlPLZ1FDYzGBAcTQgug3qfF:oX69CItQPkVDzDsioLU6EfKoILZ1FYwE
                                                                                                                    MD5:B52C821C7750804295E23B9E94525085
                                                                                                                    SHA1:EE762AE623C98F53C89A0D8F4143C6C61AB807D8
                                                                                                                    SHA-256:E502C6B880FF58D614901495A9009C136539CD0B1E2A2ABB8FC00B934C203419
                                                                                                                    SHA-512:B5D680CE02ED9677ED905FA3257925BAE1E80ECE565D161B50A94A479B409D10B7F1B8340675B257900C856D8C3E37ABACBF818287B56C5A72B97B1E5BBEAED5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:A. HISTORY OF THE SOFTWARE..==========================....Python was created in the early 1990s by Guido van Rossum at Stichting..Mathematisch Centrum (CWI, see https://www.cwi.nl) in the Netherlands..as a successor of a language called ABC. Guido remains Python's..principal author, although it includes many contributions from others.....In 1995, Guido continued his work on Python at the Corporation for..National Research Initiatives (CNRI, see https://www.cnri.reston.va.us)..in Reston, Virginia where he released several versions of the..software.....In May 2000, Guido and the Python core development team moved to..BeOpen.com to form the BeOpen PythonLabs team. In October of the same..year, the PythonLabs team moved to Digital Creations, which became..Zope Corporation. In 2001, the Python Software Foundation (PSF, see..https://www.python.org/psf/) was formed, a non-profit organization..created specifically to own Python-related Intellectual Property...Zope Corporation was a sponsori
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6162552
                                                                                                                    Entropy (8bit):6.674421883869157
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:98304:Fo84D3gRVZvw78oke3iJsv6tWKFdu9C/wmoRnZyqCuK/qfWI:Fo843gRbToAJsv6tWKFdu9C/wDQ/qfWI
                                                                                                                    MD5:30FFB1E7E93F0611E801044F76925498
                                                                                                                    SHA1:A617876E4BBA63EC10BC5FE02726FD525A7F93C1
                                                                                                                    SHA-256:46DE435941821B1A02953115A2761699F107F1A810066E7A13981657BF4C7380
                                                                                                                    SHA-512:1018C9FBC54281F740E9B42724C2AF905401452380B63C13B6EC2414541E10812A06A8B56548560A673436FB277D15256A9D914F526EF780FEE761383EAC7365
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........W.DN6..N6..N6..GN^.\6...^..J6...^..P6...^..F6...^..M6...^..L6...^..O6..3O..L6..3O-.D6...^..Y6..N6...7..._..P6..._...6..._..O6..._2.O6..N6Z.O6..._..O6..RichN6..........................PE..d...Jk)^.........." .....t..../......3-.......................................^.......^...`...........................................T..0...@[......p^......@\.h ....].x.....^..%..`.N.T.....................N.(.....N..............................................text....r.......t.................. ..`.rdata....,.......,..x..............@..@.data...@....p[..V...N[.............@....pdata..h ...@\.."....[.............@..@.rsrc........p^.......].............@..@.reloc...%....^..&....].............@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7160952
                                                                                                                    Entropy (8bit):6.667495301761675
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:f0rhGGEvGDkxZ0J6TG+SAZevVwVuY3EGnD2fWGzNfZGb8fONeIKQnQEdW7o/DxAn:f0rTsay8fOwIp48xAoSmzlHo4uZ
                                                                                                                    MD5:BA64872DA03C95E4FD46CD251C8E92CF
                                                                                                                    SHA1:CFF055A1E2A478135BDB5B8B221FD9DFB22EAB62
                                                                                                                    SHA-256:424068A763CAD5E7AFDA930F01F6EA741746A6E4F29C30ABA642388949E14204
                                                                                                                    SHA-512:2738181FA8CB2DC080AF143BF0D452F19D69C1A737E944D2337EB6A96443F98FEC1062272757DCB689575EA3A9C6583496B4B4D9EAF9664BA6A0067F7C1CF079
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........E..$.$.$.\|..$...(..$..L.$..L.$..L.$..L.$..]0..$..]...$..M.$..L.$..L.$.$.."..M.$..M..%..M.$..M...$.$x..$..M.$.Rich.$.........PE..d....l)^.........." .....^A..x,.....`OA.......................................n.......n...`.........................................@.L.|.....f.h.....m.......i.H.....m.x.....m..4....H.T..................../H.(.....H..............pA..1...........................text....]A......^A................. ..`.rdata...n&..pA..p&..bA.............@..@.data.........g..D....g.............@....pdata..H.....i.......i.............@..@.rsrc.........m.......l.............@..@.reloc...4....m..6....l.............@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1426552
                                                                                                                    Entropy (8bit):6.437811478762176
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24576:MDKYXZhSn/A7YYBKbMqhpL116pP6nYbc5XVTQZwnsJTm:qSnfYBedn7MP6YKXVTNnsQ
                                                                                                                    MD5:20E008E36B954841918CDA8BACA287B8
                                                                                                                    SHA1:F91D18C131F76570C480169F446C082318A1E9E8
                                                                                                                    SHA-256:2155A227B10D1BD1D27E60BCC515A4C6B8ECB2D8A1FF435112385139BAB4A25A
                                                                                                                    SHA-512:7B33F8880C793D5D946126474E6655545051F0C29B46CD5CDDB27A5D9668CC89A5343962B79CE0CA05AFA3D7E49F14F429A2FF2BEC832ED51BBE2F78ECBB5C69
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......>..tz.z'z.z'z.z's..'p.z'!.~&{.z'(.~&r.z'(.y&y.z'(..&c.z'(.{&~.z'..'x.z'..'r.z'!.{&t.z'..{&y.z'z.{'..z'...&..z'..z&{.z'..'{.z'z..'{.z'..x&{.z'Richz.z'........................PE..d....k)^.........." ......... ......t........................................ ......J.....`..........................................h...j......@.......................x...........P ..T....................!..(.... ...............................................text............................... ..`.rdata..@...........................@..@.data....Q.......&...z..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3674232
                                                                                                                    Entropy (8bit):6.384396004835316
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:98304:KcRrDEawJYaTzkAMP5Dr+hX6e297fwb8JzKNxLviW8tsris9GXRfRrTQjpFRT0ZU:RRrDxwJYaTzkAMP5Dr+hX6e297fwb8J2
                                                                                                                    MD5:BC08B1B7FAD06606F2EE3CDDE1365562
                                                                                                                    SHA1:960593A56976E17989612A53D25BBFDF79E182EA
                                                                                                                    SHA-256:DE269D0A8E2DEDC7805892718680085CBAFF64774018EDA0317ECDADFD0600C9
                                                                                                                    SHA-512:552C393544A59D758964BDE652E7E0AEECB5B9D214F0CC45BC3FA6981D383C7D60672EB8777964261C2549B6D9CBB0D11015FD6FEB2AA00D4A654B08D1ECF910
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^..s0..s0..s0......s0...4..s0...3..s0...5..s0...1..s0.3.1..s0...1..s0..s1..v0.3.5.|s0.3.0..s0.3...s0..s...s0.3.2..s0.Rich.s0.........................PE..d...j.)^.........." .....d&..........S&.......................................9.......8...`.............................................8R...>4......09.......7.$.....7.x....@9.XG....,.T...................P.,.(...P.,...............&..)...........................text....c&......d&................. ..`.rdata........&......h&.............@..@.data........P5..n...*5.............@....pdata..$.....7.......5.............@..@.rsrc........09.......7.............@..@.reloc..XG...@9..H....7.............@..B........................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):523384
                                                                                                                    Entropy (8bit):6.346849123036599
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:3r1bd75k5J9aJtwnLRqJfXcuOUatondFhWATkwPYHtd:3rtgStwnLRMXnOtMf8d
                                                                                                                    MD5:9F7026167B565C77F5E983C237B53322
                                                                                                                    SHA1:368E887BA239FE6295BFA10946EC6258137D7D2C
                                                                                                                    SHA-256:782D0D41629A384D5C6EEF79962963EDDF1C7B00D7AD203ABAE43603A8C38B29
                                                                                                                    SHA-512:278056F5661D3E25BEAD5E322182254915265268DD04B030B851367DD9A2B76594FAB6AC14D5134A396C673B3AD303F436440DF75D376DF35F80690ED1C67436
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ef..!...!...!...(...)...zo..#...so..7...so..)...so.."...so..%....n..$...!........n..4....n.. ....np. ...!... ....n.. ...Rich!...................PE..d.....)^.........." .........................................................0......(.....`.........................................PN.....8...................hX......x.... ..........T.......................(.......................0............................text............................... ..`.rdata..`X.......Z..................@..@.data....5...p.......\..............@....pdata..hX.......Z...z..............@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):57464
                                                                                                                    Entropy (8bit):5.998431891665177
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:YveKTcJ4EIBKaK4wtHzM7Y/3NBAALNjAwTPeLRIwNjVgYdBQpmzG+g:+eKTe4wmK3NBtA62LRIwNjXBQsDg
                                                                                                                    MD5:ED4E5FA91CF3A0180805F66260390B82
                                                                                                                    SHA1:A5380308BA9AE7A14F9EC48940DC539035B8C6E7
                                                                                                                    SHA-256:8899DF6E4C709BA9AD63EEEF3FAB977592BB6550F27B7339B7743666E9EACAE7
                                                                                                                    SHA-512:B22CE351FACC7AB71CFE0CED3A40979B2524A3A9AE8B3B2198DB40969A896E88597705CA8EE0DD3387FF6A9056B119B279A614A2E5C7234528C47A3FA31EF1A5
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:vT.[...[...[...#...[...3...[...3...[...3...[...3...[...3...[...2...[...[..d[...2...[...2...[...2...[...[...[...2...[..Rich.[..........................PE..d.....)^.........." .....\...r.......]....................................................`.........................................P...$...t...................8.......x....... .......T.......................(....................p..8............................text....Z.......\.................. ..`.rdata..&U...p...V...`..............@..@.data...............................@....pdata..8...........................@..@.rsrc...............................@..@.reloc.. ...........................@..B........................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4237432
                                                                                                                    Entropy (8bit):6.491088089429448
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:R5eAAdcKJJ2WaH3CgYdoerFxubawd5r18n2txcR4L04LkDd70O:Rq48L4LZkR/
                                                                                                                    MD5:8E95EE5F4FD0D45F205CF09DC125D937
                                                                                                                    SHA1:6E9A10ACE9459BE69FE620BE248648C1CBD8D6DB
                                                                                                                    SHA-256:3072162E6539329BAF6DC7D4FA829BFF49496CDB693ACD60A6275DD9F337B9C0
                                                                                                                    SHA-512:3AC2FA7E86D397468BB10F1A600218229D2D03A4384A77792C4E87135F6E824B95F1C730F022245A982DD5444A146D5293DE498D6264C16F08F6D66D135C69A4
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...U..U..U..-K..U..=..U..=..U..=..U..=..U.v<..U..=..U..U.#Y.v<..U.v<..U.v<'..U..UO..U.v<..U.Rich.U.........PE..d.....)^.........." ......&..T......<.&......................................pA.....R.@...`...........................................4..)..$3:.@.....@......`>..q....@.x.....@..u..../.T...................@./.(...@./...............&..f...........................text...?.&.......&................. ..`.rdata..X.....&.......&.............@..@.data....S....=.......<.............@....pdata...q...`>..r....=.............@..@.rsrc.........@.......@.............@..@.reloc...u....@..v....@.............@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):176760
                                                                                                                    Entropy (8bit):6.109529146954463
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:IuwijY6kCI7YNGtjVBtyINJkSkioLBBmlfv260kZ7VWjF0/:Iuw8Y6kCOdBty8WioLPmxv260i7VWS
                                                                                                                    MD5:FBBF569FB6C71F0A6365A037FD601258
                                                                                                                    SHA1:AF39DF18AEFFB8589236BDDEABD22BF93964958F
                                                                                                                    SHA-256:B09E3CB910FB698B95A9EFD80CA4BC0894219A95DDCF0870EAF83D890C43BC3C
                                                                                                                    SHA-512:5CDD64C3C530A129E306B28D9989425A98D2A5534022FC80C45560D6E4D185B18E1262A0EBFADA1E9E956E20BA8F2D63C97EE9AD07F396F3CEB94CE5DB2A2C2E
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......P....v...v...v.......v..O....v..F....v..F....v..F....v..F....v.......v...v..zt.......v.......v....d..v...v...v.......v..Rich.v..................PE..d.....)^.........." ................H.....................................................`............................................8R..(...................l.......x............k..T...................`l..(...`k............... ...............................text...~........................... ..`.rdata...T... ...V..................@..@.data...8............d..............@....pdata..l............t..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1091704
                                                                                                                    Entropy (8bit):6.288819242965689
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:ZmIBOxSyG9yfMxJpCQBtYsvcnmKNTYFJMzK5L:ZmIBXzwQgAcnmu0WK1
                                                                                                                    MD5:A9DBE4A248D8B8326D480F0AEEC3EBF9
                                                                                                                    SHA1:57B6C347AC0001A770B2573ACD96E95FA33DFEF2
                                                                                                                    SHA-256:32B5F84F34BDF3477E31D3D634784E52414A9671EF3285470591815C3926F92A
                                                                                                                    SHA-512:4AC2942BECD49460D9F4249EF0BF339C408605425E52BC13391B12788DF5BE003072F2ABF5539FDFA6E806F62CA76F1746F16CD7042E96A7AEA1B08C8743C3DF
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y|.h./.h./.h./.../.h./.....h./.....h./.....h./.....h./.....h./A....h./.h./.l./A....h./A....h./A../.h./.h./.h./A....h./Rich.h./........PE..d.....)^.........." ................$.....................................................`.................................................l...................4.......x........6..0...T.......................(.................... ..0!...........................text...N........................... ..`.rdata...z... ...|..................@..@.data...h?.......,..................@....pdata..4...........................@..@.rsrc................T..............@..@.reloc...6.......8...Z..............@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):486008
                                                                                                                    Entropy (8bit):6.336568088711252
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:KfUn7QQYM3rppV51YNK8U+adqAKoG2ggx6P2jtq1riLQCM7TIqXT3Ahv59hzU4J:KfUUQfb3AKUadW8QujerTb7hj2
                                                                                                                    MD5:0AB8245640CB0D2B106F752A4A28E1D6
                                                                                                                    SHA1:38D2841C4FD34F753747A660D7988B3C8AF97DED
                                                                                                                    SHA-256:5D27785FBC642DC446AE54CED042FBCBBED01F481100FC92CBB8E207183A6766
                                                                                                                    SHA-512:6FE480B5D4B7DCB71BFEE188DC9A91E1E64797A722B80D0AEED4195FCB8E28DCCAA74E86ECCE737B1A821D4152BF2B330D47A34B27A6FFFF8BE1E3C324AA8B2D
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................q..................................................................................u.............Rich....................PE..d.....)^.........." .........|......4...............................................3T....`.........................................p)...S..l}...............0..0N...T..x...........p...T......................(......................(............................text...N........................... ..`.rdata..............................@..@.data...X'..........................@....pdata..0N...0...P..................@..@.rsrc................D..............@..@.reloc...............J..............@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):358520
                                                                                                                    Entropy (8bit):6.4382402812453865
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:oMNiQyTaUFCavz9GDM9TBXZDiMDdVJQ6+SifqJ2P952ICR0dUK9ObNu5kzP:oMktaUsaZ39TDiMLP
                                                                                                                    MD5:CACE86C07E6E492055DEE0A35E99B084
                                                                                                                    SHA1:92C74758CA6B22C5EE31D427082875D014D33F96
                                                                                                                    SHA-256:84DD30D9C6E9D3271BC431C948E47059015D2DAC8AF50DBC5D27819094687EA5
                                                                                                                    SHA-512:B0C54A78BB6531B16284D04C38D47890DB7D6060BE314921D646D264D23FA05B9A0E1104EB5EF5CC59EF97CB781BF93B402A71414FCC48B08429BDA3C455E2F8
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l...l...l.......l.......l.......l.......l.......l.......l....[..l....d..l..[....l...l...o..[....l..[....l..[.{..l...l...l..[....l..Rich.l..........PE..d.....)^.........." .........X......$.....................................................`.........................................P...T....................P...3...b..x.......P...p...T......................(...................0..(............................text............................... ..`.rdata.......0......................@..@.data........0......................@....pdata...3...P...4..."..............@..@.rsrc................V..............@..@.reloc..P............\..............@..B........................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5593720
                                                                                                                    Entropy (8bit):6.608063363028253
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:5T+PUEB0cW8PhWx1eYNEHPrJys31Hx4iZGCB7ndrw7esf585uH28PzsK22jnu8ZA:2W8PwrCZY2wyIXFexxOhk8Yd7Mu
                                                                                                                    MD5:666F38B86D6C45179542C20DA6A8276B
                                                                                                                    SHA1:DAEB260E638B94EB7E17DBB8939CB4B1C0A977AB
                                                                                                                    SHA-256:099257300BBF49E7FE3AC04B6AA85A410B632006926CFE2031289862C00156CB
                                                                                                                    SHA-512:81D3528AE29111CDAE7A2E4C3AA37E40C4461B367F948532E3A3E4C4DB62F73A506AC82B60F489B5008AE8288C9EF00CA65DF68054D40794618F366FD565A6E4
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D..|.../.../.../..y/.../R....../R....../R....../R....../[....../[....../......./.../6../......./......./.../.../..}/.../......./Rich.../........................PE..d....l)^.........." ......4... .....8.4.......................................U.....D^U...`...........................................E.0Z...&N.@.....U.......Q..I...DU.x.....U.......A.T...................@.A.(...@.A...............4.0i...........................text.....4.......4................. ..`.rdata..."....4..$....4.............@..@.data.........Q..~....P.............@....pdata...I....Q..J...fQ.............@..@.rsrc.........U.......T.............@..@.reloc........U.......T.............@..B................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19778
                                                                                                                    Entropy (8bit):4.506742249246775
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:ndscGYxn/aZdntlAb82jPiDJRlGHyNbVMl6wTzBwtv3o7i6q3YrcAvk15Gflp:nDGYxnSb1mzB6+irokDGfj
                                                                                                                    MD5:46BDDF3E69B845AC1C59C7352906FE38
                                                                                                                    SHA1:9C4DD7507DE1F8A90F3AA2C2935C97700C34CAE5
                                                                                                                    SHA-256:AEB67E09E08878484F0C1351A88F823D4A9D063C59EF33F56399747A2F058641
                                                                                                                    SHA-512:005B22AB8CD2288D2B8B2D1BE29F2C335BA936E4AB5D4BD966396BFBAF5D4CBA19857BD0C93308A1078742BBD79D3CE4DE8C7B745EF7DFB8DA85E865090D17DF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6585
                                                                                                                    Entropy (8bit):4.598695759616129
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9ebNyJUHCShU2sKzlGbSjBV5VCVJys8s8sWWr:ndzgUldGcQWYJ+asieWKNUUxNwl6E
                                                                                                                    MD5:4D10A854471E82FE9C1639FA31C650B7
                                                                                                                    SHA1:B2D967E879B24C7CB10F41F0643DE81A303B9A11
                                                                                                                    SHA-256:98060BFD123D2EE8A00FC6E9EA1C769390EF449CAE69343B84B3D3602769CBB1
                                                                                                                    SHA-512:7A192630C134AE54DB3DECE1594DEE9A077131C890BC21DED37E7B617A3EE9839B5B7212460CB326E6DE2F5E42FB628B4442C57AC23312E19C1B607F978C02D4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5095
                                                                                                                    Entropy (8bit):4.707590936577697
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9qNc/XyU2sMlGbYAJeIcAeYLCYG7ECyNfRjE7:ndzgUldGcQW+ReAJdcVYL3xNwl6op
                                                                                                                    MD5:CA164AC3D826D66663092DACF1346749
                                                                                                                    SHA1:A49D104698F9262F05A2B79D0E37E3B7CC286A0D
                                                                                                                    SHA-256:30D97360EFE13C029774513E6176BF68C8FAC7C87F8E03DDE458C8321784BA12
                                                                                                                    SHA-512:9E29605EA07E61353792AAD17B60B39E50C79C2DA411745838C49ADAA262EB17C47983B516604C52BF1B7B2A0B3022643B48F0EA24C29A8ECBF026D2867CA7AF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7876
                                                                                                                    Entropy (8bit):4.538071539723452
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ndzgUldGcQW4sDA1W6hJNp2MByJuzUQ6sONKNwl6gN:ndscGlsDA1WgNp2MBauV6sONKNwl6gN
                                                                                                                    MD5:911DF8B6D57C50176D64598BB623514E
                                                                                                                    SHA1:0ACC4D989DBE0025480FCAFB8680816EA417CD5E
                                                                                                                    SHA-256:C97BCEA811DC59D480E9857196AC553D4863BA53783040BDFC7F5E339D429865
                                                                                                                    SHA-512:4067EA21BA30902934D1995213CDDB95180C0EE0D52AA7D248D5535869361194C79312A1099D3350BF1C43A196EE9DEC12B915D00A7131AF4DEB57C135A3718A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10264
                                                                                                                    Entropy (8bit):4.632756205734315
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ndzgUldGcQWHgYb5PlokVpaVg+71YlmGzL3lH3DG6lnnqm:ndscGR0xVuIL3V3S6lnnJ
                                                                                                                    MD5:BCFC5A243AC02C54BF7DCE968A917D53
                                                                                                                    SHA1:8C32A1366569A37A77EA775435B4144E9A3004E8
                                                                                                                    SHA-256:F331E1CFA131C3838603948333A1726887817626E6D7569E9540E084DF0D6075
                                                                                                                    SHA-512:606E2BB11C1A3F382EFCE09410E020799984FB2547B793B7140F11388E342001DD313A23CF01D2F8E2B0C162C175D0CD3C9F31E3A3C765B53F33660C891A8188
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5079
                                                                                                                    Entropy (8bit):4.6854391471828505
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9PVXNeU2shDGbSMyhcYG7ECyNfRjEIOmr2FN7:ndzgUldGcQWwLM6xNwl6q
                                                                                                                    MD5:7E01BECD599DD1E7AB290C1541EDD291
                                                                                                                    SHA1:F64C9A96EFFBA7E462E18994EF7933DC912AAAC1
                                                                                                                    SHA-256:A4DFF399519267FACFB2F22033C65A03F1F472771CEF1DF91CD8714CC755EB98
                                                                                                                    SHA-512:3F0FDCD6AD451DCD0D2AC58A41B46613766BF4D8EDBCB9126FE60D2997A94F01C48CB741923E66DD1E7FB300D9EC456BFF891EA70183B836A502FE22FD1C5B78
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11031
                                                                                                                    Entropy (8bit):4.666918441303095
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:ndscGxUUtVOUspxYhZl6aUVBsfyfZWxn9:nDGqPpxYhaaUVBsfyfZW/
                                                                                                                    MD5:D9AF0AAB657E1A2D4FB2AE18A8D5CA61
                                                                                                                    SHA1:CA846E4A745B55406A63B7DA024291F056EDBB1F
                                                                                                                    SHA-256:8E60BB7C92D977238D52808587BA0DCA664D6119278B54453BF07657C815C872
                                                                                                                    SHA-512:99E9CA5261DD1F7C5105C6474DFB92A6809F64F6D078D96595B24D0F0F0A9DD82844E7F15E397643811C052A658D319062149AFB9F19145E5FB12F76A5358FDD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7217
                                                                                                                    Entropy (8bit):4.622194749790818
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ndzgUldGcQWn+HeVrJsaVT69EGs5DFyPww2UKiUxDl66cR:ndscGu+QrJn8ELD0j2UKtxDl6N
                                                                                                                    MD5:AF49F3B1F6460643F356DAA270A450AB
                                                                                                                    SHA1:B7F81A99D5B23662EFC30D831C97D3BE25372E11
                                                                                                                    SHA-256:D575BC8C0419B42DA1881C112ABD76F89FE3E4D115D2EF66BAA60C9391F2E23E
                                                                                                                    SHA-512:BD43206D28773744B941BC0FEF328277F5F5CB9ADA4DDD62952723F2BA0A2C9D424B84A534D15C91C0466B9FE1422DA873123C796DB57650EE6B38F8A09C30C0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12506
                                                                                                                    Entropy (8bit):4.41298894510231
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:naizgUldGcQWG3gGj4MhuB4Nd1az/ivsCI8/ivse3gmZJOo1o6ZK5W8f6:nRscGh3g+ldUz/ivfx/ivP3h1o6Chi
                                                                                                                    MD5:C4DF6196555578A35D0D81012FB946AD
                                                                                                                    SHA1:C33CA563FEAE48724C8F41351A689A4786C682E4
                                                                                                                    SHA-256:F1101F41816F3C518EF77077CBDCBEB15F4F8119DB3BDDFC0959CA3C4C45FDF3
                                                                                                                    SHA-512:85A99272709A605D55C1FC3F17ED682DB6ACE93EEB2EC1680010676C01F0B4B2C6C0840DE3C5FBBD321F138A5EB0B83E576F82B207ECB26271E781A5EE831273
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13881
                                                                                                                    Entropy (8bit):4.530949121957846
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:ndscGAwf/x2bVV4xS+rAY9cNJGBRNaTiN/spNYZ4N1SzayJA/+:nDGpxW4xIIxmPcu+ayt
                                                                                                                    MD5:6488C787CEA588F7DD68FF4ABCC19461
                                                                                                                    SHA1:ACB301300C633AFFE5A515C026E73B9B0D81C91C
                                                                                                                    SHA-256:00F6ECA1EB3A1730C09D6657E8A00FBBFAC4944D6D63AC2FB64BD64D48F6491A
                                                                                                                    SHA-512:4F61B5F56FCAB5FE9CA6FEE35DC2405394357A6441C76DD148D74F179B28D6D93C581CD4CCA05091918640C1ECED1BFD17360F6DBEBA0B73100E3C4CFB1D7BD4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6235
                                                                                                                    Entropy (8bit):4.646552357232257
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9cWNcDU6gk4aU2s4X8dGbFA8NwHlOvu/sJYvt:ndzgUldGcQW66g0uVsvudKNwl6FI
                                                                                                                    MD5:9C511E64D3916DA3EEFB6DC01DE7D858
                                                                                                                    SHA1:112E4A7B63CEACF737063C1B55FAA3A478D0EE47
                                                                                                                    SHA-256:F44A77C8067D0E0FEB45CF34DCF903CE5DE259C481E78E853EDA7B9340CD9761
                                                                                                                    SHA-512:4BDFA8596D3E72519F5F1A3E461AD9B8202B9A5F075CBE6FF6453F613BB4FA7F39128193ADF040554A9BD037B8D058B18587E85F73289E83F0DA32381A83A056
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13601
                                                                                                                    Entropy (8bit):4.592209063442914
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:nRscGS7ilRz/iv6AT91jCiGh497mMMDJfsYI7GpiZPdt0jIvficiLo:nfGSsOKhS9qTsYI7GQZg0HiO
                                                                                                                    MD5:47B6F3D0C1CC49B0C3AC0DAA853CFE99
                                                                                                                    SHA1:94F1CF2AD1A44C68BE2913530AEFC559B1CD7762
                                                                                                                    SHA-256:5445B3591E89D696E8B2077AA35D3FEF9759F63E1A4D54D0EB4821DF3D258A74
                                                                                                                    SHA-512:EE0A66B519ACAB711980D4CB98A2CD436B8AA7124ED72A0E6633443565211C5D4B68D361B909218ABBFF3F1A59082811B10CA03D9FAAAC2B26F9433072C2F711
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10025
                                                                                                                    Entropy (8bit):4.44241789855634
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:nRscGiaShPFtc/z/iv0/iv6M19kdywWULh:nfGiaSpFa0GD
                                                                                                                    MD5:517A0AD29EC812A277469AAB0E5359FC
                                                                                                                    SHA1:5354D65E640C5DB8012E36E19A0BC6CDE532B0F4
                                                                                                                    SHA-256:91EB6624C489C506C54ECAFDC1EC9703A26A664995C833BA74B69D3F48C09B18
                                                                                                                    SHA-512:809D2E10BCDA518FC1959F1EB8547DB0B604BFBD4A3C00C5150B75BD093CFB0FF07421031A014E67EDE75AF7151956F63CDCB4FD913BEE9344015F058CA8BB6D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7419
                                                                                                                    Entropy (8bit):4.551795677868133
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:ndscG6u7i5shleXBbwKg833KpNKNwl6Mo:nDGhKhMo
                                                                                                                    MD5:27721C5DA4FF5FEDB10808941D939E9A
                                                                                                                    SHA1:F3309F93E9F4387C5DA1AA395BEA04EC67CB8FAE
                                                                                                                    SHA-256:47E9054D530990ED45650F2ABD8E9212A3FF5D63B2E20AEBB249B3F414216602
                                                                                                                    SHA-512:FC3FE0D96120D5213C344A35761AD09E6377FE2ACD145D91E3A3812A9C3270D40797CC7DA6C84F365277E21DCCB872135078B686F53536A9FF005C15C91180B0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12859
                                                                                                                    Entropy (8bit):4.38678757261808
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ndzgUldGcQWntfslJqz5Wa32hoASjcB8wPZ8:ndscG6fEJHa32h/lPZ8
                                                                                                                    MD5:4923D3751EB8B78D8A459D2EFEF66948
                                                                                                                    SHA1:331250B29A4E6E934A5C4C3C09203A18D8B5416A
                                                                                                                    SHA-256:0BBB5AF2E58FF3696937560DA502DC844D792A26E1EFC73F7A5165E410224386
                                                                                                                    SHA-512:6026945A2A02C426FF990F72AA752D4B6FE6EAE184D033C843638D79EA5171DB621CB9A80622FB12D0EF8623FA14A133BFE1B78DEA35B0D2333E10A8EBB712B3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):218638
                                                                                                                    Entropy (8bit):4.28009281332921
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:mEVwZxevATeXzFmGgEF9Y1t/P74k7bv7d:c4knJ
                                                                                                                    MD5:83C61447FF96F4A1E64DDB0CB6E52D93
                                                                                                                    SHA1:A5616201738CDEC0ED17F07D757E2A140386CBA7
                                                                                                                    SHA-256:8888CB6E572122ED93E91C8E0B802DCA7310094A6885F29668500659E1D9764B
                                                                                                                    SHA-512:4561BAC182021A05ED651D323919C1C0E3AFF44C6AE09269BDDE9C94EB5B9361135D5C8143036A7B0B8340A5D534484C1645BCBCC84BCB4C616A96F985A7B618
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick 2.14'....Module {.. dependencies: [].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Parameter
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):111
                                                                                                                    Entropy (8bit):4.476510489896447
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BoMURTEvyWmopYey+RLV06qWoZAhoAw:x7Us8oOf+keSAho5
                                                                                                                    MD5:FCEDCCC4408C301DC6B1FE45721353AC
                                                                                                                    SHA1:1F8E8E590505274D317573CA074AECDB70B3C596
                                                                                                                    SHA-256:7E844000C1F61DB37173EE953012981D533C950E7FB772C2672CA74DCFDB914B
                                                                                                                    SHA-512:4C4FDC7EBAA3DA4DE15832859D92A7AAB19EF7E7B5ED9C7858642C0BFD4145BE2962ECD2FC12B150A5F81797E8E47197A076A46AFE936EB29E4D2F41F78077D6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick..plugin qtquick2plugin..classname QtQuick2Plugin..typeinfo plugins.qmltypes..designersupported..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):24184
                                                                                                                    Entropy (8bit):5.673386780749087
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:V9LH/bbtGr4lTQZ5ZbrDwnfePPLTTj8XI:Vdlbl+brDwmzYXI
                                                                                                                    MD5:2C74F08E8733AD53A48329761C4DC9D3
                                                                                                                    SHA1:175B1482640F8B42C93C1EFBCB076399511F6DD6
                                                                                                                    SHA-256:34B42F4CEF75AE1E920E17888400594EFFFB5E3863598C967B95CB723F5D758F
                                                                                                                    SHA-512:08785B4F5275B7FD9C9EEAF5385BBEFDFBC101B602ECF4FC2DFE642B60E8B2BB8AFE6189E5A67306DE716EDC4F1D819D4FCA95C23C783B00AA606BAE844E6DEA
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n.R.............w~......g.......g.......g.......g.......g......qf..............qf......qf......qf......qf......Rich............PE..d.....)^.........." .........0......L...............................................&.....`..........................................A..|...\B..........P....`..d....H..x.......t...`5..T....................6..(....5...............0..X............................text............................... ..`.rdata..&....0... ..................@..@.data........P.......:..............@....pdata..d....`.......<..............@..@.qtmetad`....p.......@..............@..P.rsrc...P............B..............@..@.reloc..t............F..............@..B........................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2911
                                                                                                                    Entropy (8bit):4.889093741052121
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGp1pIPrzyxhFa6Qs:nd5CB7fdpFQDLp1SjMj5
                                                                                                                    MD5:B6D09D6C6809841FA11E9B483563508E
                                                                                                                    SHA1:522B3973D1B8FFA3F80ADA6D8132C4F416E773A9
                                                                                                                    SHA-256:88BFAE64F2598B4591E3A71A64E8520E4F94855B4427C386F26B3ADA0484A779
                                                                                                                    SHA-512:6B4B8335975139D83993C576086BE398099E60972ECFD9126AF9E59E00D0D4AD84EDD15C5F55171097EA9EECED141C85FCDEDD424066EAC6E67DC16B7AB80C22
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2640
                                                                                                                    Entropy (8bit):4.846310750971607
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpADQ3JFbtEWyIwB:nd5CB7fdpF+DLpv3vpE3Ic
                                                                                                                    MD5:998014A48C501D6F5CAE34C36A5480FD
                                                                                                                    SHA1:6C9F57D7FB8EBAB09ECF03C594C1D27EDBF11C84
                                                                                                                    SHA-256:B88BEF72CCB2DF722C7324C7A5B9D5B7A7DAD157F1E425F4366A2CB8764AFE14
                                                                                                                    SHA-512:D6CAA3526C95B4AF25334FC5A768DFC17C4ECE6B0EEF044D8E93F5515D612254644860EF840E36F5C8AB32845F33C777E831D8E17AE99743D6F0BD130C8726CA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4891
                                                                                                                    Entropy (8bit):4.712125500495967
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGLDLp93vpCDkXxpZwnGluzFYkbV:nd0BhpAvR5xDfluF
                                                                                                                    MD5:2231BE9FCA62552B9EF504732460B9A5
                                                                                                                    SHA1:71DFB6EE4C84E72384E5F1DFD4C1440BCC73C1BE
                                                                                                                    SHA-256:156E59F5ADA238F76C0EE47E30E5A10514B35DDF14B6CAECC902CA6EF4C9FE99
                                                                                                                    SHA-512:6F2B025808EE57281E98580E1F467AEA5E5797822F5EE009B1E77C5F4D0B56174EFA944E33EF5BC55FB2C7DBC003BB16C5FA6AE5834648B2F3ADA4536BEEE285
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3651
                                                                                                                    Entropy (8bit):4.792586493832598
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGp6QQ3JFbtoMXu10J4Z6/E0xeskxgzMCUlN:nd5CB7fdpF+DLp03vpoMdqgWgxs
                                                                                                                    MD5:A7E874448E4E895AAEEEA3590531024B
                                                                                                                    SHA1:3976202A28B68B5E8905981C3577C5A7377B3D81
                                                                                                                    SHA-256:F0678CF5E73535E683A33AE8843AFF427E344C8A0158ED61C119965CAD096139
                                                                                                                    SHA-512:CF804D342CC327D842378DA280ABF3314746DF3104C7A4718C961929CD93ACD794004D1C79A34F8918B23817186867952F4E444B72A94FE01CB13EDFE87A54E4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4065
                                                                                                                    Entropy (8bit):4.79287401260897
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGLDLpi3vpoMCZySickXx2MXi6:nd0BhpAvEJEy5xvN
                                                                                                                    MD5:72203B5852DAF13E66924AACE316341B
                                                                                                                    SHA1:05AA4A43F090B0A4B1C56D997452B68EF9F32698
                                                                                                                    SHA-256:3859E906C67E38F049C0B99A476A7FFC76F159AD867316F9732AE19BBDC91BBA
                                                                                                                    SHA-512:BF56E27E887205AFF8B530BE3D188A574AEAFCA6144B46E15739517F1DF179D89693DDA1779B226D2B9F490A8116910E273FB2409097DA47836C841349850861
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4154
                                                                                                                    Entropy (8bit):4.70735936961081
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpyQniB6mlOFAoOXt/A4zE7u3iWWrGbWGLf:nd5CB7fdpFQDLpyR5fAcElrGSGD
                                                                                                                    MD5:B5BB21C77903BD5D5360BE94C12F2733
                                                                                                                    SHA1:D9F189675A8DB324D539C0C7891E2CF2DB6E8BBC
                                                                                                                    SHA-256:8A03D5FE3AD0C783F7611FAD9ED5AB7AB75895213B3D8B83CEA478530C2ACD5E
                                                                                                                    SHA-512:3EC94B29854D6240E8C2AE602FC0DA0344EDEE6960C672995573F0A7D5B61D13A30787F7930C1EC179F434C236E6AC3414600AB3B80D2F3D1AA7C7F897D52BF5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7594
                                                                                                                    Entropy (8bit):4.727241563085858
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFNp63vpoMCeCBKUpUezTvHFTkkn6/9uUU6jYnppzEndq6BpcV:nd0BhprpKJna/k/UJ6KpBCd3O
                                                                                                                    MD5:C2AF9A9B013A3B01DBFC88CA8FD06760
                                                                                                                    SHA1:F162BAE7C888466EEA64701DC39B036929467DE3
                                                                                                                    SHA-256:62AA7991EDB3772A00091BB0892793333FD700CC1F020887B872EC5C244FD9D4
                                                                                                                    SHA-512:83F0CD6D7CD96EAC17DF99197EA07A91C617A4E36EB662721F125EC8A28161AC57241985FD9AF8B5A82F608400A9DEF2FEEE81CCFF1DFEC95F0E3FC37350717B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2606
                                                                                                                    Entropy (8bit):4.791747590629892
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDhQxh/8fXDx01r:nd5CB7fdpFQDGP/8vmt
                                                                                                                    MD5:D2EE87CA8B597D09533FB17BAE605078
                                                                                                                    SHA1:E59D3BCD83D0EF95808C0C3D7F02A3049BE58DB2
                                                                                                                    SHA-256:541801A0F15FDC2DF6C8528AF67DF5E5E3BD60BCAB9187AAB003AC435A580FAA
                                                                                                                    SHA-512:8B338F1DE9A357345E50F05B3109E8B232CF80C8DD07C8EBB573158B4E3CE973CB0CA95F3E9EE2634FEA89F22CEC02E261A9224A203E5F18DFA4EF45BF295DEE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4471
                                                                                                                    Entropy (8bit):4.701240992370061
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGLDLpNU3vpCqrcFrwnGYCjvFYkbc:nd0BhpAvQprWfYGY
                                                                                                                    MD5:EFA3A440A844F11307A1056F3D20D008
                                                                                                                    SHA1:187F407F5388977B27C76C2B8BC797AE8B3E4D97
                                                                                                                    SHA-256:1EE9513B607B760E0C7BC5BE8F794A6C5A2DFA96A946D2F5E5874467B03D6B33
                                                                                                                    SHA-512:0D2CE0FDB078BC97CD6D1C9E35213DF9652306491879A95BD99CD80B0F44F0B93D1506EF95051001583DDB915B4A60C7230158DEBF4FF60A5EBB71ECB2C4EC66
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3543
                                                                                                                    Entropy (8bit):4.792348845887984
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpF+DLpz3vCB6f5noBi5lnFify/Pt:nd0BhpsvImo2lFL/l
                                                                                                                    MD5:29D8F30C877B7FB8122F16EC9950A142
                                                                                                                    SHA1:4293CBCD68FEA7A3D255FA2D84F8586D13632D8A
                                                                                                                    SHA-256:F4302746ED0917CE145534B9B81FE0FAA025531CF5ED04A81A72994FA234E45C
                                                                                                                    SHA-512:0D07A75610EA512B25D7DEA8CCBC803FBE9ABF36C376AFFD517C5AAE6486EC0CF5E305E8FA8382479E9EB7E29EEED9F568DC09AE8242E13280A1124935D66018
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4358
                                                                                                                    Entropy (8bit):4.812079921863784
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGLDLpZ3vn3L/p1jYnppjEnF5FyBP1:nd0BhpAvfbR1apxSFOP1
                                                                                                                    MD5:2548CFF063C7BE6F57B8D4F81BA33A06
                                                                                                                    SHA1:C314CA356D2BC6E985BADD8E75F96A7B9A5C0C6D
                                                                                                                    SHA-256:0363B31324C9EF26FA2BB540334774DA0A6545951DD06A149E6B832A6BF6C7EC
                                                                                                                    SHA-512:870B3687579C10781A7B110FF885964D0D91D6ECD5A68A41C4CF3F5B09421AD2302014EAE2889E38A00B6538B84E2721F0F056EFA2209383283F333F62F26E90
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3207
                                                                                                                    Entropy (8bit):4.869069840142379
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp3Q3JFw0Xk6s9H9YMweiWt0D/6x:nd5CB7fdpFGLDLpg3v506sDYMHiW1x
                                                                                                                    MD5:06C06A6C5FE0705DE484D089C6E803F4
                                                                                                                    SHA1:C3C742F65EFE8DDFB72922C98C265E1E6A6A76C9
                                                                                                                    SHA-256:8A0C771BAD8EA0DE60C8B5595C3ADDF6A6E7785426CACB7D57F30D7921524045
                                                                                                                    SHA-512:2FF884A5929EE2E3C576AA9BE594E0CDEE5C52B2C4F288CF4AE9BFDD4737CA412FADA63442C245FD34425640AC19FE53CB56863BAF6BD09802B7BFDC2FAAB49A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3867
                                                                                                                    Entropy (8bit):4.862301490461931
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpPQBJFw0MyAxyhnMQxWQfgUqRh7/k/J:nd5CB7fdpF+DLpYBv51EgT4hK
                                                                                                                    MD5:13FDABAD8449B607D5365D681CCE3015
                                                                                                                    SHA1:7BECB74EBCFD5AFA4ED27ED41DA1828496033F2C
                                                                                                                    SHA-256:5F37513A7BDD0DADCFDC435882DB4199A224114EC41DF8C9250AA1483F9428C4
                                                                                                                    SHA-512:79013303748C61FE97F2E759AE1778157B2C88451F564315BA642180A6E5C5903171E3E6BB600354924B37A24A3D29168FB1C196195222EFDBAC863D0E66FB71
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10030
                                                                                                                    Entropy (8bit):4.806138037085718
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFQDLpKr5EuujsA1GqHVyPDwQHHoxOoumQ91H24L8M5nNG2oLk+WPwub:nd0BhpKvUr5EpjsA1F1hQHHRodU5oQ
                                                                                                                    MD5:EF49589B6DDF274E2EF2E77ECD689BD9
                                                                                                                    SHA1:0C3DE37CD559D988B9F78A845B8A6D45D6FCA35A
                                                                                                                    SHA-256:4E223635E82795BB7A8909C15D1F2739EE7E607344187D30B929B5D8DDB09808
                                                                                                                    SHA-512:0A3FE282F8447E04565976791D66F1A177BA7F925AF1663D7DD4CE5D5D86CD14364E7C13E2ECC59BA25B52FF1B4CAFF93B584892673328F576F526167CE77B03
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2710
                                                                                                                    Entropy (8bit):4.838309188288612
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpXQ3JFw0akHz4y5Fc6RW:nd5CB7fdpF+DLpA3v5L5FLW
                                                                                                                    MD5:6E05224A672A8F3683974C2BED54DB19
                                                                                                                    SHA1:C67BD494AA339A0F025A1DE7FE0A2C3F4E8D2ECE
                                                                                                                    SHA-256:54B7E9D18092BD8AE03E9336554F48CF5178C304457C70FF107F4A2FDAF810F0
                                                                                                                    SHA-512:FB38360AAD57AEC7202BA891F9EA4D7F8EE7C49A1C09C5AB924ED65A0D7C77191A9508A2D88006E6762544AB015C42084F04E56CEC3BC3A19ABB85E3884EF9D2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3408
                                                                                                                    Entropy (8bit):4.812150701263161
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpqQ3JFd0kHIvaHHtWnzMCUlQjxT4y5Fc6w:nd5CB7fdpF+DLpN3v6LvaYnxHjD5FLW
                                                                                                                    MD5:DF99BC50E44F0E6708A96BEE13C330D0
                                                                                                                    SHA1:D153FF903F1C7C2BC5692ABF41B91DADA12F2387
                                                                                                                    SHA-256:BDFBC86A651DB5FDF65A3FBCB7CBD91BBF295D845612BA369E317FC4A5DB3AB9
                                                                                                                    SHA-512:2F409347A4BA5F600D07BC38258C6451C0CD7C83F27D51C4B8EF38B584FE04245A0DB4200BAAE5A7FB800CFA4A628BBDC003567966304704C919F7E9E1549E51
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3570
                                                                                                                    Entropy (8bit):4.797861913310862
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp+Q3JFbtoM2/EyZkXx2MXz1gmx:nd5CB7fdpFGLDLpB3vpoMCZZkXx2MXi6
                                                                                                                    MD5:48495866F8B6E452907F4E90F0B1AF19
                                                                                                                    SHA1:092CC0136EFE59B8389B7A521628FD05E59F7ADC
                                                                                                                    SHA-256:D4FF3080E64C091CAC96A7A4F6F7FE8F2F948F468D70DD39271AA48D02F6B306
                                                                                                                    SHA-512:1F9F95545374F75CA3E345737ABA1E86D652FB3E65B3F92FCC2118E6DC15CF6DF5461874AEABF1A1FBE0910CA8752AB6887FF1FC955AFB27B316FBF42901F3F6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2008
                                                                                                                    Entropy (8bit):4.82410778031169
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDdqQZEtV:nd5CB7fdpF+D/Zg
                                                                                                                    MD5:DEAEDB2DEBDF15BD087D382C28C34291
                                                                                                                    SHA1:72FD0FE26E38F816D8572DA1C9425365F64ED9A9
                                                                                                                    SHA-256:B82053C1628AB97B4FC2EC4B001E7368B8483B0305C15CCB5BA29B2F61E7AE0E
                                                                                                                    SHA-512:D4B2CF07A170F9F68C19E4A98E0FAD270BE2F748C883B988217BC9BD16E3198C06DDDA9BE600E3C66AA84CF1A93E4B6ED69DB0FF88A2AC3834E08F6F770F2F72
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4067
                                                                                                                    Entropy (8bit):4.894410210423137
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFTDLpuS1v5EtBjYnppjEnNQcP5FF:nd0BhpdvgmEtBapxSNQaB
                                                                                                                    MD5:A4AC32DA7D4CB706DB014CE8EA6E1256
                                                                                                                    SHA1:45E956990F8EC533A672A19655C8DA5911854DAC
                                                                                                                    SHA-256:38007256652A8F586E37692A1405388F4CCC95FAF71DA8D65BD379B79DF59CCE
                                                                                                                    SHA-512:9437EE6BBCD4C86EF7B6C7FA8E70FE4EB7E811252299410D8B3447B1512ED86CD6A101F866F26F22A3D80EF1A4A33995F5485E893FC4D8CE35F9CA7D3A3ABDC1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2604
                                                                                                                    Entropy (8bit):4.840411587708949
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpuQ3JFw07mXob:nd5CB7fdpFGLDLpx3v57v
                                                                                                                    MD5:68ECFF6B2C4A7B65B2D6CBE889DFBFEC
                                                                                                                    SHA1:D7DA0CA6412D9C4E81A567C22B1AF44B64C14FBD
                                                                                                                    SHA-256:C62DB07B4D429F9BD0CF88EAEF9B15AD8CDB58322C7656D55BE5936044EB1240
                                                                                                                    SHA-512:DA91A917EED9C3597D91FA12C4EB4FC620BCBB4E5588A011DDC924F88749CC3CD42B10AE8E654A6920BBC6720EB6B8FF42CE7277F52106F791A0F6708BB3BC4A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3442
                                                                                                                    Entropy (8bit):4.770573402116531
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpBQ3JFbtoM2cEyZkXxmz0wwX/gvx:nd5CB7fdpFGLDLpa3vpoMzZZkXxmos5
                                                                                                                    MD5:9BEB46066F22FBBBE53106B5FFB6AEF3
                                                                                                                    SHA1:10E428EB0D85678230CD138F18536C0AA5CFC53C
                                                                                                                    SHA-256:F3A31AE3CEEFEAAE4FDA9A173FD3EDB0DD817D692236120572D874F7FD2838F3
                                                                                                                    SHA-512:B7A647B35E2BD15CB5BD43C0CFF81FAB42BF54033E4EB2FFF88A59B0D64C0D2B230AB1907D92F392A71B53C6DF0A6A0D5E1B806A6C4FAA00742AED06A6742F20
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4788
                                                                                                                    Entropy (8bit):4.767659902718251
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGLDLpJ3vpoMWZ4xy0FQskXxmooe5:nd0BhpAvdJg4x+xR
                                                                                                                    MD5:10972CD75BE888A0F031B6C6D2FA0E16
                                                                                                                    SHA1:354218F2EBE99D987B7AFD2DE04BB7D7A7763E5D
                                                                                                                    SHA-256:A7E1B2398C5CBFF591FE34270FC800E2DEBAEC810689744D58BAAA149558A619
                                                                                                                    SHA-512:55CF2C2265A5D3604305B29D5998A0D9F2E10709893133A19709C2328F742E065F2F3A60D79C3C10A2C165233A225DEC899D4F60B0AD2A6FF8852F4C7EACE73F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2400
                                                                                                                    Entropy (8bit):4.831926312624564
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDcDQ3JFbtPTslb:nd5CB7fdpF+DT3vpro
                                                                                                                    MD5:5F7E2FA195063A499F450D38AC067AD2
                                                                                                                    SHA1:FC02285B676D836409B46B57EE2D798EB256402B
                                                                                                                    SHA-256:8CFD1C4238B721C2FFC6ABB4132F5670E45A6768AD5CBAC7413FDC5BBFB4D92F
                                                                                                                    SHA-512:2186361D3C9A1C889C311508C2D92EA20C428B528946DCED53CFDCF312E643BB4783235691BE1EBF0644C2DC52ADB85796D6CD172FA627B1EC4CF6FBCD27E497
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2588
                                                                                                                    Entropy (8bit):4.772227959654226
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDlQ3JFm0QuLYup+b:nd5CB7fdpF+De3vn3L/p+
                                                                                                                    MD5:CBB179BD9C4898ECC26A6EC3C82A41C3
                                                                                                                    SHA1:61B2FC2C285F19D0037B825229BDBC9E2BB318B2
                                                                                                                    SHA-256:DEFAA9EB6822493956BCA3942ABFFD8C41EC10D40653EBE48147A00C321A4BB7
                                                                                                                    SHA-512:4FF25C655307C36C6077EF936AB27C0FD47D8A64BAD5D761BC4E582764524B67E4127E7EAB6CE8A70ADFB6A74EA52579D51123DD1FD22FFA8089CB28A7CDECA4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2795
                                                                                                                    Entropy (8bit):4.828338932063428
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GD6DQ3JFbth60+jzyZZZ:nd5CB7fdpF+DZ3vph60+jGZz
                                                                                                                    MD5:EB291290659332B4760637A4A13C9BB2
                                                                                                                    SHA1:8C8B529B020F7F58C911B37587E065197ECE76B3
                                                                                                                    SHA-256:F7A71B592744EA1A88843238B5576B4DCD93BC923D79585D3BE0C54F749C1A96
                                                                                                                    SHA-512:9E5BB4EC6E40617094C05C10734298A0D60F027EE19FB2C4E383BFA6A7197867350626C024E9BFBA9B2D250A65171DCDE90D5F952EEB9B43C82BF9B86FF051D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2594
                                                                                                                    Entropy (8bit):4.8344449556473075
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpUQ3JFw0o+MFc6RW:nd5CB7fdpF+DLpH3v5eFLW
                                                                                                                    MD5:E5FDD28B572D970E35544C60FD8BA0FF
                                                                                                                    SHA1:177441A046688D225AB8B60F67D1D8755239535D
                                                                                                                    SHA-256:158D1F2A7C116DA47489FF7D022314A79198A9C10784FB04B777B19A9906A284
                                                                                                                    SHA-512:F84CF4159FD462FD33AA3E4464F0662FE362D812813A5A688C6809847D906C029BD3471CB8F5F5B3E74471D08C593FCC3037BDD858E62B5DFAF1E501CE2BE603
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3464
                                                                                                                    Entropy (8bit):4.898820195124723
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpwQjJFw0FQiYnpetijEnIy5y6RC/k/J:nd5CB7fdpF+DLpDjv5FjYnppjEnF5FF
                                                                                                                    MD5:7046F5FF3A70AFCA04B39F430AB475B7
                                                                                                                    SHA1:DC7DC60B93B54C6E11CD696927FFC11F3D1E28ED
                                                                                                                    SHA-256:B25507E5FEFD22BAD1CE21C0CF7910C448789EEA5DDBB74D7B17BDB4059CE6FF
                                                                                                                    SHA-512:A58099AE5E66317A1C8B14DEC37896DF1F535327933FA27060FF82BD16062F3166AE78CF7F8D966A83C10CA95960743AB16198E6932DAC4409146603CFA75B7B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2820
                                                                                                                    Entropy (8bit):4.837609805236169
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpiQ3JFbt8zgLozak8sBS:nd5CB7fdpF+DLpl3vp+7zanX
                                                                                                                    MD5:D1C0A356DE670765571C5E8E4F0F8209
                                                                                                                    SHA1:15B8228E3AECEDC6F904A311838589B03B47BE05
                                                                                                                    SHA-256:9AC78116B02C1BCB4DCDE91170B10B8DD7BF532F0B800E81BD3C948F5CDA956C
                                                                                                                    SHA-512:ECB8EF343476916484F60A840D2F6D80E85C96C221B175A69747FD8186C927D6EDC82839752E2ED66B2960EDC2009DC2B205D184E547299162EB682D8D4855F5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3654
                                                                                                                    Entropy (8bit):4.7911429859967205
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpFQ3JFbtoMXe10J4Z6/E0xeskxgzMCUlN:nd5CB7fdpF+DLp+3vpoMtqgWgxs
                                                                                                                    MD5:565BF9F71B56FA741400574DACEB11DF
                                                                                                                    SHA1:1390677D50F5C32E920FE1C79FDA5C410C4FA922
                                                                                                                    SHA-256:A9DAEB562FCEE84DA8E896456C5E8FECDE4E49842EDDBDB87BB45F9E0038CB99
                                                                                                                    SHA-512:4FE1BC10B616BFDE5CFCB534F5CC4D7504EF593C4FD68F986130F4B3A5A33202EE1A29A553A215C055CE4FB05D533ADB0979CF6AB075F7C95C8907F857D355EC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4065
                                                                                                                    Entropy (8bit):4.792295622948737
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGLDLpt3vpoMCZLSickXx2MXi6:nd0BhpAvNJEL5xvN
                                                                                                                    MD5:85BD4CF930049F7FAD1A1157CF56E2B9
                                                                                                                    SHA1:6B96630AE511416426C53F3CC9B311AFB3B8B8D8
                                                                                                                    SHA-256:01CEC46769B7E16A3FFC84123CBBED009A5D565F3D455364C79ED1C0A0006D0F
                                                                                                                    SHA-512:67D74C13F5707F94D159E8F9A7352B5A0D21B6F258A98C6C18B8C777B26772CFEAC3D434AF09EA6F9136BF3B8671A37511DEEF5B18CE31ED81B4D7CE172223F2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2519
                                                                                                                    Entropy (8bit):4.827600648510387
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpfSiK+T8ocf67:nd5CB7fdpFQDLpf2vNC7
                                                                                                                    MD5:3C3E1ECD5F2D9B1C8B8ADF7941BFEE71
                                                                                                                    SHA1:EB1EF91F402F7FDE38B6DFE79BAE0022CEE5BAE7
                                                                                                                    SHA-256:302175E3FAF2093C879B338872688F9193579CA681B5EE4287807CC487A56DD6
                                                                                                                    SHA-512:D753CE1817DE8FDBBCC672FBEAF1740FF993B9573764C1903C893539B04858BE3CA66B8F734CE9A282A3B00692D0A52E32B28952F717C1D2BE8651EFC4D785F2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4595
                                                                                                                    Entropy (8bit):4.788224982256606
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpF+DLpF3vqSs1Z/6Hzt6/1nXEAEAM:nd0Bhpsv2Ss1V6Hzt6t0Ay
                                                                                                                    MD5:0F57E7076543124BC4D56E7C891BED45
                                                                                                                    SHA1:B671507AE3AC11419ACAA7C6A364B938F9B69BDE
                                                                                                                    SHA-256:9981DB7EF0078A37C5BD7103F7847863B0DD9C27790B729573B5E6E5C32DF550
                                                                                                                    SHA-512:F7AFF853068D9E06E83AA7DF6FFE4B483165C3A8975C1FCE2F44CE67304B91243EA07A6A3935904319C8F54A103F6893F952F4E74ABC4E33F77D2C20EED6E01F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8309
                                                                                                                    Entropy (8bit):4.498428163270163
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy99io5JAS44kH1KWRmoAAJ/H0SAAd449lM688YAAdC:nd5CB7fdpFWJA/RmEZRMTmtnWwbQ9VI
                                                                                                                    MD5:F98E2EAE330AEE1FC832A15FC395AE4D
                                                                                                                    SHA1:BB91C3051A65832000DB517913F8A4B122C10F5C
                                                                                                                    SHA-256:E4ADE2E5C1600BEFE2AE31221035B5BEEE33ACBB9395DB6911C32B117C10A300
                                                                                                                    SHA-512:C263A0A3AE0AF2C665A079C4D77E931322FF4A6F062B3AA54D9D96540D53A1CB9D761E2901DA39F869528F3B4F2867DBCB65540D8BF42E876E643C64DE95F944
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4702
                                                                                                                    Entropy (8bit):4.724663373079018
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGLDLpF3vpCQ2kXxYTxUbYbZ2FYW:nd0BhpAvJXxuNY
                                                                                                                    MD5:3A77FFFE5EEBC0606072577F2995448A
                                                                                                                    SHA1:1A2EF46A74648931CE7A4B2318D62C1AEC0E8E8F
                                                                                                                    SHA-256:6BA91BDE18BF2CAE35DE1815F2A1B8C8CF86765900C16B3599CD9650F7F6DF74
                                                                                                                    SHA-512:E1E2F0CFE991518AD4D1DFA05AA44018F1EFF79AD1589B44DF816F89104CB01E9634CF4374377FB942117472582D576C4198206CE4AC7694DAFD2EC916F75338
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3771
                                                                                                                    Entropy (8bit):4.840999626567917
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDsQ3JFbtySQkc2fEZHHkDPxEXiHoPxZ:nd5CB7fdpF+Df3vpy1kCFKPaiHoPb
                                                                                                                    MD5:9B79FE506F854CB5E7615A2C241E3755
                                                                                                                    SHA1:BCFB14A7B8AC3DED6B1554DF75A02D6B8A65A208
                                                                                                                    SHA-256:AE326BD04FD07A2417F5583F2B06BFB68EE166938D1C651F33198F6E4665CB91
                                                                                                                    SHA-512:736C108E7F9C524AA68DA52AB22403E068BC347FAC9AF02A77E2B1A1133D5956CBB13B782B9C0C195405685C6FFF0C597DC514D12DBC29D7BCE3B5609C1979ED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2967
                                                                                                                    Entropy (8bit):4.755864058965555
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDsDQ3JFbtnRBNxAF/k+isH:nd5CB7fdpF+DD3vpnEJxia
                                                                                                                    MD5:435FCB5EAE11DAD6B2411D5BC0787216
                                                                                                                    SHA1:CEE1645E5D603A95363D99B72A250500BE9308D1
                                                                                                                    SHA-256:A66BA3C2CEB4766CA959A6C94971E4FB3FB2B33FC6157EC89E22F9DEC6B8B5CD
                                                                                                                    SHA-512:0836172997069DAC8287ED2D7A07E67DE8C659360D13A8AC6C50921D9F8338FB8BA1AFD4C1205DE09D6447F654D387009E4E1C34D9311E1A0F8A516BD34AD2A6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3788
                                                                                                                    Entropy (8bit):4.817112302123029
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpfQ3JFEI8a86EAwG/sOv/6EAMpy14ELF92:nd5CB7fdpF+DLpo3vj896/P3nXELF9m9
                                                                                                                    MD5:88854EC6F18E2426315C1ED23D3B448F
                                                                                                                    SHA1:52A752F703E1714AFBCE95A39358E0C85A25AAEF
                                                                                                                    SHA-256:A01A5430CA1369600D21611DE7A3D4CF3CF8A674A70CCC0930F90E5B6EBA3CCE
                                                                                                                    SHA-512:C5977AE9BFF30F3F7ABE94822C864B71C25003674A10765F41824582EF4881C72FFC12BF28C13412C38E0E2A3F0BDD3276E811C7E8857F2C020FC936CCA6CE3C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2859
                                                                                                                    Entropy (8bit):4.77566717863194
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpWnX+9o37MNLfFBADYfNsYNSb:nd5CB7fdpFQDLpWO9o37MtfFKMltS
                                                                                                                    MD5:B86FBE8FC2095082D2928980E904EA1F
                                                                                                                    SHA1:62DAD2C80A0CE7BF8D178AD5ABB7041E2FE134FF
                                                                                                                    SHA-256:21EB89D27CA7B65945137BC6C5DDEA67E5A9B7C1437D0709D3AD111E04CD3A0A
                                                                                                                    SHA-512:D72A1009C236B68E39F40E35C08417EECA611322A78A858B1E22DD68219B203EC6AF5F0F4EBD31A2461C198F4466FAFF5DE3809AF80F53250A672E1B85AAA3B8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6225
                                                                                                                    Entropy (8bit):4.618752935327141
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpF+DLph63vURkq3KjKbnuzjBUg/HLvWLTFuzjBUg/7ATw4VfsT:nd0BhpsvUhfxD
                                                                                                                    MD5:1F3CF71216E54DFBD0A6A352907A95C6
                                                                                                                    SHA1:AADC4946FDDD3BE151AB78AB64BC69356A3110FA
                                                                                                                    SHA-256:563CA893E4477876ED5DB6DA9F981D0E6D60662378C7D4B77053B1226317C409
                                                                                                                    SHA-512:2EE5821C9FDB31B2230F2919C8BFC894B656E5CB32F01F26291E9BC1F15BF8473535F678220BE4F90FA87385A1F9BE63ED7A666A142FC0BC5D1DC520EEB449C5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3315
                                                                                                                    Entropy (8bit):4.790674071189243
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:M55H6E+iCsAaKj7fOWIkFy9LixvGmQqJFbtyz6f9JfDZFt:U5CB7fdpFOpqvpy2jZz
                                                                                                                    MD5:E46181340B2D9E90775F686AFFF9C2AE
                                                                                                                    SHA1:73BAC5091904762063E7D9AB1DFA1D49C3570A5E
                                                                                                                    SHA-256:4248D6703D05D41480FFAF12ABEFC63F020B204221684D73D64957ADDC3A8B4F
                                                                                                                    SHA-512:34CE77D44809A969247B76DB66F03EAA20FC9B94413B2E49FF9647B7E2841F32B1B271197E510B73FB45BC22F4EA70EDE14D6E8F5C4F24C93A800D8D58526442
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3885
                                                                                                                    Entropy (8bit):4.951612981046042
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpF+DsV7p82+ij+spJOP8u+spk0OPO:nd0Bhpsa7pQiispkP81spklPO
                                                                                                                    MD5:10E28FBB58B8A780C527A32A59114312
                                                                                                                    SHA1:EB9CC1B8847B3AE2882926429014B1B257E87C1E
                                                                                                                    SHA-256:09C499DE9CB6DF74464FD5A66C9A58AF16E34FFDE3E0C67AC12D0E0C81ACFAD6
                                                                                                                    SHA-512:F6571C71E912B1850CD6F2211030AF6D9BC96CD32A5AB6D5801EA8FF0ECA679AF72620060A5F22A6D44EE3116013FA20346A4003A00AC1357957E14A9A067611
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3887
                                                                                                                    Entropy (8bit):4.773238807520014
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGLDLpQ3vpoMCZ8kXx2MXfUbK/Ec:nd0BhpAv2JExxvvAc
                                                                                                                    MD5:C8A4636D811A78B52E3A333EF90AA494
                                                                                                                    SHA1:B1A3AA6D7250ED974AC7B21DF7598F6919A6D5AA
                                                                                                                    SHA-256:B19EB0EC5894590163F09F7B66A236CB30EA2C63E3E79846EABC4029A3792F13
                                                                                                                    SHA-512:520272046579D975FB9E32DDC330DB698CDF099214D7B95F9B6ACFE03AABB9D05E39501464076AB08827E68248A32AEF4F2220F460E5F5A62AFE5C653875B8AA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2830
                                                                                                                    Entropy (8bit):4.839139747866962
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDdQ3JFw0IJeSaVzdSw4:nd5CB7fdpF+D23v5I3aG
                                                                                                                    MD5:55A2CB6F3D43441A3AB4D20CCCD8BC27
                                                                                                                    SHA1:BE8DB5E36F2333E68976D0A655DB9C047131A7DA
                                                                                                                    SHA-256:DF48A6406527FD52342CBD00D50D4F749D023086A01814EA8FC6C550A2FC53E3
                                                                                                                    SHA-512:FA05783EDBB4174458FFE860EA3F93740B386CA1BA48309BFA551A410D7267949D0AB652FA78B5DF9B32889A31A67C4A87D6B5FF031DE0A80958E68B62E76F3B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3612
                                                                                                                    Entropy (8bit):4.796786231360721
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpg9Q3JFbtoMJA0J4ZWfsu8kE0xeskxgzMCs:nd5CB7fdpFQDLpr3vpoMFLfsu4gWgxs
                                                                                                                    MD5:EC5BF32BB60EDCDB2F1C1D07F05E1CDA
                                                                                                                    SHA1:D9CC82E6832EA93A2B87A136FF42463CDB27C14A
                                                                                                                    SHA-256:E65C894AE653242836BED8789B72E8A208A8D743F840A73E9B6BDDEDEDD11A31
                                                                                                                    SHA-512:F0D92BDCFD28CB0FA467F7FE8AF53F96022DF55B5AE81F12666742D3E46B421A443A953D57C3E7CE40E43AE6928E3076CDA14CE86B3465BA01B85217930F2538
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4104
                                                                                                                    Entropy (8bit):4.794699611379986
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGLDLpu3vpoMxZ+SickXx2MXi6:nd0BhpAv8Jv+5xvN
                                                                                                                    MD5:8760D7638C811958C997AC97746FDC96
                                                                                                                    SHA1:CB5D0324B0E2CF7C90C745F667102EB2B14722DE
                                                                                                                    SHA-256:C897DD480D12643F24A357B1969B78B91DA6B7E8A950DF2092856010AB8A8E07
                                                                                                                    SHA-512:56CF699B98F0EA9C97740CD5FC7770FEFBE90BA9A801FED5CEA855FED8C3EA53207FF45028FF2220D8EA1553FBF797ADFAD01AAC46D422EB9E82781DC7B880F6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3330
                                                                                                                    Entropy (8bit):4.752119040809457
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGp5Qq7rgI67BA/X//bXv6VZy/Gly6Ra:nd5CB7fdpFQDLp5/7ULEXbCVo/mFa
                                                                                                                    MD5:2EC9174D585AA4F418A831EDB97C0B9C
                                                                                                                    SHA1:E2C3ECBE6E7BC4FFA8DD5CEF3767BA3438F76C3E
                                                                                                                    SHA-256:F01406646BB316E79AFCF276DDC59BC70BA46DE58562B1173A6ADF33728DC7F4
                                                                                                                    SHA-512:00D834A26C0506C183E37A5ED077067684B63BFCE40D3662596C6E31F19B6CF3E3C743B575C3D6A764C1D8B925C9B65055838618842F6BF345CE48411EBE4FFB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3437
                                                                                                                    Entropy (8bit):4.785298813653595
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpmQ3JFw0cwlc8L8Nd2JB54xocy5y6Rsf:nd5CB7fdpF+DLpp3v5cNz2r5ws5Fsf
                                                                                                                    MD5:E0C9C5E2BFC89B835932400D5F5FC80F
                                                                                                                    SHA1:063643A8DEF7A64BFACB373F2B1E6EA9291F3EEF
                                                                                                                    SHA-256:DF91849DA352EB0A6FA50AD30188014BC8EE8927676EF2108B7DDF55A3BA97B8
                                                                                                                    SHA-512:93E21896F9F31F2E02D7B36E7C52AF63862C6E62422591250219F3A680527B42FEF4D107A89DC33D33E919F40188982AFC88346864E054FAC5331C2CFD3CABDD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3208
                                                                                                                    Entropy (8bit):4.826535254116028
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp5Q3JFbt+kXxOqgb:nd5CB7fdpFGLDLpS3vp+kXxOqw
                                                                                                                    MD5:22F5EF66ACA2F5F123545E57DA4B9995
                                                                                                                    SHA1:E27C692FDC8EC203F3A331481166237A6E15BF27
                                                                                                                    SHA-256:6D87E0C63D2A080B7C6728A3E3DFBF8F792032034EA770710202592F1BD532B1
                                                                                                                    SHA-512:3627C4ADCE5B6EF2EE4E62280C4394026273DC745301BE6AD463CEB4FB13B0B71EA76BFE4C1121FCF81BCA1044CEBC5C302983541E1227F456823BD6B1274963
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3727
                                                                                                                    Entropy (8bit):4.830699947184764
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp4Q3JgZLzAjPERh1FjygPi/PCdWFob:nd5CB7fdpFGLDLpr3ONmPMndWa
                                                                                                                    MD5:07D5EB3B82FE60F2E43ACD5D2C11C147
                                                                                                                    SHA1:73CFA3E99F861EBFC64751BF43535661BBB898FE
                                                                                                                    SHA-256:CD31510A2D8460FC131E5A94D753D0B923F50626E575131DEC9C94CB7EE540C6
                                                                                                                    SHA-512:2B169294E7F9F281E51BA6254AD43398E0DF5E1586C4B520B432AD3045A0041D8D8316E3C3AC4432D094438C44A95380BA81E56D33460CA64A9E9CE5DCEAE027
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3820
                                                                                                                    Entropy (8bit):4.8410761106012945
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpzQ3Tw/nP0p9PERh1SijygPi/PCk1pM:nd5CB7fdpFGLDLp83TcszP0nknI/
                                                                                                                    MD5:81914053CF4C8B51173BCFDAB127BE2E
                                                                                                                    SHA1:1222B9204AC958072ECAA1E28F7D80C987B71685
                                                                                                                    SHA-256:09A990D8A73091DA451FE46D518175A4D794B9E955FF45920D0E9D8F4063458E
                                                                                                                    SHA-512:35F16E4E063FBBA6A54844E387DBA874B65AB9BBB8BC9E5F281F43F397F85D915090B3A186C68916B172CE0D4FD040EFD65F4E70A9E9500843822901E17ED55E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2656
                                                                                                                    Entropy (8bit):4.830282251562865
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpVQhJFw0myjy5y6Rsf:nd5CB7fdpF+DLpOhv5H25Fsf
                                                                                                                    MD5:CECCF52B0AEC6FBB914633703AF7A1FA
                                                                                                                    SHA1:299363C51B8BB0898E3300A8A5451F3CA85BDA04
                                                                                                                    SHA-256:69EF1C4BF0329EB9FE2E6DDEC7E584A3E38430250CA3D9EDCC38181D6E44E636
                                                                                                                    SHA-512:8C1968A391708A7F9726D058C831C930D83C613BD33764BE1B6F759ACAB536090F42D2996F1CEC063210A24C794D8F3DEE7D1A2AB8B4D9700EDD9D4F0CD4B49D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3602
                                                                                                                    Entropy (8bit):4.812649874502562
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpAQ3JFbtBkXxSWrj7cMb:nd5CB7fdpFGLDLpT3vpBkXxSWTcc
                                                                                                                    MD5:42B68708A8B18C126569C42844D844CA
                                                                                                                    SHA1:E1DB4E42E6609532AC4731A8CB66866229C85FE2
                                                                                                                    SHA-256:8D3AFD8D199595659F42212168ABCF55B7D1AC212A6616573BC083F73CCA1B21
                                                                                                                    SHA-512:F48C3575E793E631915BC719FEFFDAD673517AFDD9EBDE93168DF4E4B7306A5C3ECD5669572CAA1A091A044503EE0E3537314AFB65C41FC613EA023EC7E03344
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2489
                                                                                                                    Entropy (8bit):4.847822761591629
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDDDQ3JFbtM0QHb:nd5CB7fdpF+Dw3vpvQ7
                                                                                                                    MD5:AF500ECFBBD1A4792B16FA5C373D9FA4
                                                                                                                    SHA1:7FB693155D9DE76B81BC5505BA33A91A7F5F0A36
                                                                                                                    SHA-256:595E7895E532F29F9CA2DA32501522B8C8360664238DC82C7793C73AEBCC3D1F
                                                                                                                    SHA-512:10E9227C90ED7CD4D52C5D5CA196F1D28F59736A874988FFB46A7BBB18640D6176C33E19E86B00AA8651E877484450E64733EDF6830940F347871FBB57312292
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3206
                                                                                                                    Entropy (8bit):4.885163038662627
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDlQ3o/JFw0jYWspetiF8ebpt:nd5CB7fdpF+De32v5jY/ppF8ebb
                                                                                                                    MD5:CB7A270AC99A4F764986C3731EC6A906
                                                                                                                    SHA1:AA9245F722DB3C96084E42F4AB3515D79E0ECC93
                                                                                                                    SHA-256:6085F068214BFB06C453F1B671576AC585072A02638D871E212B7FFCBFCEB3E2
                                                                                                                    SHA-512:14AC48489D020D7DC406499A4192372D2D344537A9252860DC914D70CE3D85E7476BD4FD6220E6CD335F9AE644B05018F3A6DAEC7E13E1DA896D1BDEC7321F97
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3317
                                                                                                                    Entropy (8bit):4.826698729490084
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg9GDtQ3JFI4CtfXKeGlZusHPwLA:nd5CB7fdpF01DG3vIvyrwE
                                                                                                                    MD5:2D0F59B773A845F7F6105A2E6A6CA9AA
                                                                                                                    SHA1:686126D568A0B636F4652EB820B6F94433575BCB
                                                                                                                    SHA-256:1EF694FF3D76110423D945F9ED5948BA86587DBD130BBB953C1B88F3F7C08729
                                                                                                                    SHA-512:06648257FAD90471945F4D56A47C1A0D93E65E1DF957A6A817B91D569CBE4A9EFA7826CECE30202EEF4E9BAE91AC2A8A55BDCA6EBBC2179A8C17C248862D5AED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19647
                                                                                                                    Entropy (8bit):4.397143447755764
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:03EsWJxl7IC1CooT5zkTmOG8pHBhk99bry4:03EsWJxl7ICMooT5zkTmOG8pHBhArj
                                                                                                                    MD5:22F2BFEEA6251667131A5F76A59AB348
                                                                                                                    SHA1:06E83737A6395490968B18E8FBBCDA1286A1AB36
                                                                                                                    SHA-256:9B86EDB6189AF669164DFA9CDDF6692EEDECCABE4A45C3FE3717F027398D485B
                                                                                                                    SHA-512:176E486DA0708C58BB37A03C365F013033350D3DB89DFD185403517164260F6C34AAA17206587832864EEE1AE1781DADEFB83EB330831DB0022B42BEDA1CBA50
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls.Material 2.14'....Module {.. dependencies: ["QtQuick.Controls 2.0"].. Component { name: "QQuickAttachedObject"; prototype: "QObject" }.. Component {.. name: "QQuickItem".. defaultProperty: "data".. prototype: "QObject".. Enum {.. name: "Flags".. values: {.. "ItemClipsChildrenToShape": 1,.. "ItemAcceptsInputMethod": 2,.. "ItemIsFocusScope": 4,.. "ItemHasContents": 8,.. "ItemAcceptsDrops": 16.. }.. }.. Enum {.. name: "TransformOrigin".. values: {.. "TopLeft": 0,.. "Top": 1,.. "TopRight": 2,..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):155
                                                                                                                    Entropy (8bit):4.5598280105456475
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BV9NKfNDyVMURCNajJW4whvyWmopCxKD4yMg2cakyxRS9NKSvn:xVfONDGMUj1tw58oI04oG5Cfpvn
                                                                                                                    MD5:087236C6EB9A82D9BB57278A08D5D039
                                                                                                                    SHA1:B31AC662CE411E2DE7F87973B1A213E3AC620D0C
                                                                                                                    SHA-256:BD78A9455635EAC335F2FD294323939B70B5906DC3C26C83441920413157E533
                                                                                                                    SHA-512:705FE9B9C21E525E83E66C2594EABF01D42EFE66D7F44CF61A0C8539D7FDE08D75DF5C83E056F49100C901E2073BB9DCAC0457214D5DF32C7FED815F1C0ED9DE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Controls.Material..plugin qtquickcontrols2materialstyleplugin..classname QtQuickControls2MaterialStylePlugin..depends QtQuick.Controls 2.5..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):566904
                                                                                                                    Entropy (8bit):4.0307452368742736
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:Gal88b8xI/xyX3qh9Dn1Qyxjlfe1YzvtJaGt+gX:RW4b3PzP
                                                                                                                    MD5:8A776A824653AB05CA645172902BA351
                                                                                                                    SHA1:86267A62E92FC87A8F09722803A092547D818AA4
                                                                                                                    SHA-256:90E06CD4848640DD4A189D1580292AD414D016DD1B0381986562F7A6471C3247
                                                                                                                    SHA-512:1677D5E9545EE096F3B2256A5C88644EF903745D1F27C209ECA70FE0182F84D4AB81C1BD15F7D1783BCA5D30CCC00B93E750439B1F41656A6EEAB88C6272505E
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............S...S...S._S...S...R...S...R...S...R...S...R...S...R...S...R...S...S...S...R...S...R...S..3S...S...R...SRich...S................PE..d.....)^.........." ......................................................................`..........................................J......pK..........x...............x.......p....+..T....................,..(....+...............................................text............................... ..`.rdata..bt.......v..................@..@.data...X7...........l..............@....pdata...............t..............@..@.qtmetad............................@..P.rsrc...x...........................@..@.reloc..p...........................@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2442
                                                                                                                    Entropy (8bit):4.86493156112326
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OC9igaFk+BrvTd:nd5CB7fdpFxNF7d
                                                                                                                    MD5:30922D0121AB46D783CE0BAB31858914
                                                                                                                    SHA1:EA686E62CAA788CC849478521D6163F9F5FE7DDD
                                                                                                                    SHA-256:EE81D32E871BFD35E69F8D16D3FBB532B048B118CD36E86800198939DA8AEC29
                                                                                                                    SHA-512:23A191CA9AD0389DF183B12A1EFB54473975360EE0AC57C39CFF3D60CCAB8EB4119E69FA387CD80F3E0DBCF10EE5A833E8602ED4188488223DE6723B36E442C2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2614
                                                                                                                    Entropy (8bit):4.866256211674586
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaADQ3JFbtlSIryy:nd5CB7fdpF6Nv3vplX
                                                                                                                    MD5:6AAC2170F96C64FC76DB9495FA8CC758
                                                                                                                    SHA1:1C1BB6B6348DE7F5ACFECC70A33E5E4D9CE29DB7
                                                                                                                    SHA-256:2BC48326FF3F96C9B45BDB9F40D58C4247F0A3FAED1B6162053E62900DB29681
                                                                                                                    SHA-512:7B01D6C7DEBFEE278C3E1798F068F6E677473969188CF6AF88FF6BB94D1D70429970D285322CCC9B98B1C1C0CB47AFA82FFC7BEEEEF3A24D8B9F265751E29032
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3611
                                                                                                                    Entropy (8bit):4.7680902199349715
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiaQ3JFbtdCsuI/kXx5QwMyUbcAx:nd5CB7fdpFGn93vpXkXx5QQUbB
                                                                                                                    MD5:11876909BD8C572FCF9C68D861D81741
                                                                                                                    SHA1:344F99132458B884F2D194E24AA81A64D973C900
                                                                                                                    SHA-256:0BAD423B02C2011707A175A5A0419012D76CB347564E2B755D1556332CFEEA5E
                                                                                                                    SHA-512:429D31F52DD66D2FF6BA7AB0C57BB44FC49F98BCB1116278BFEA3428BFA0A321A48DBF294791590541E502B6C4DC31645F3CA80C4C364FAA1BD89E94EC5FE497
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3231
                                                                                                                    Entropy (8bit):4.833735206635413
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iga6QQ3JFbtoMJ510J4i0xeskxICUlLQ:nd5CB7fdpF6N03vpoMYRgWpD
                                                                                                                    MD5:1E7B9504E295508689B5970DC46D0BCF
                                                                                                                    SHA1:165AF8EDCCC0BD2F1194B4C7ABC2AA01906CF23A
                                                                                                                    SHA-256:5D949874D613C39F067E6C8AEDCED87C89041D812C82C8C9C99A940FBBBE6DD0
                                                                                                                    SHA-512:E6E3129C374F0C2E52D2CA70F87B8109EBB949CE40B0F15125C92AC3CF77A419818543ECC3541ADBADD823A703B503481DC51794B7DCBC97EFBF5B4501742901
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4189
                                                                                                                    Entropy (8bit):4.819183062317373
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGnNi3vpoM24SickXx2MIb+n:nd0BhpFJ245xvBn
                                                                                                                    MD5:EA2A891E3ABA55F35659D09FF6234EB3
                                                                                                                    SHA1:E6D71E1AF8A90B52C609395F55D3667C67EAFC63
                                                                                                                    SHA-256:CCA48AD0B22E517AC4487713563498EF4C742773E9523667FB89EA16CE1F5384
                                                                                                                    SHA-512:E46C4BDD6AA941751503D42484B1B55F5B96D6C907044E66A979633C0F632C925287B6147AD348379A13A0B3D2BCAB6A71D642B089B7F12D1AE3644CBF5E3488
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3964
                                                                                                                    Entropy (8bit):4.847429026644494
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgifSv1aTHliQ1WQMaLb:nd5CB7fdpFGnfgoIQEu
                                                                                                                    MD5:61CDD8891A294B6B2494E99C618867AA
                                                                                                                    SHA1:2EFB0001159C56776B8990D4D8201AECF662C346
                                                                                                                    SHA-256:D1A8C5BB4368D063188614F256104D10B51D0AD1932B3B12E7E5F5022BE718E1
                                                                                                                    SHA-512:31D5D96F7FAFF791A61DBFFB58B61E9021B9B4A2CDD53C30BB367A3A940B4463675ACE7301B5317351BBEE763134E66A31DADD4E5F59BA46037FBE1BA6C1CFE5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7090
                                                                                                                    Entropy (8bit):4.735957358777093
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFW3vpoMkhBW0UpMbYRz6/Yru94+q6JQ:nd0BhpAJk+lXhFuB8
                                                                                                                    MD5:C8F5079847C01ECED3FBCC31BDCC872C
                                                                                                                    SHA1:AB5FE7B672F7C44B776DF5CE166B517B5D48DD3F
                                                                                                                    SHA-256:32EAB375D919ED7A3CF09759529F36B8AD43DF0E7E860D0250A8995B16DF3A05
                                                                                                                    SHA-512:018129E94A6422158A93446A7CBB9F0E0F7A046A8A5CC6DF6DFD41C39786D1706B053FB0D03574B1201381AE7C3DCCECEAEA80DECFFB91EA392F2AE343D79BC0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3597
                                                                                                                    Entropy (8bit):4.76073627095022
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iNrQ3JFbtdCiwrE0TCEGlLLdvyAuKzbcAx:nd5CB7fdpF6NU3vpkr4vdaAdzbB
                                                                                                                    MD5:B980189F05C5741173E22F64617CB55D
                                                                                                                    SHA1:DECD107743FDC3EA0A3D6B7143FE5EAF2E32184D
                                                                                                                    SHA-256:06AB47615A79986D559A5CB7FA39B6D54D12DBE67C4AEC1265345B30459AFB27
                                                                                                                    SHA-512:B94A65E82A45CD2394C272405AA410020072C0992127E86AE2FEA37EF100C63BDA5AA40D2E72F24DF897FD54034588B166D8DFBCCBDD0EE32FDBC007C69ED4C8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3648
                                                                                                                    Entropy (8bit):4.790213481862165
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igQ3JFHCtLFPif51ca5f93ori52/9yiX3FJ:nd5CB7fdpF6z3vCB6f5V1si5G0inFJ
                                                                                                                    MD5:F86A18F068D4B114D1430152FEFA2152
                                                                                                                    SHA1:D585869C1E698B95EC300C979F23573C6693EA8D
                                                                                                                    SHA-256:CA78F83176C643CAAC68AA49DDFE09302B5ACBBA09CAED32804925AFB356C0F5
                                                                                                                    SHA-512:461843598BECFD9BE8196C3D84A9146733A47692AE1BB861DE378729DF25729C68426DCC53BAA79E4A97871D96C72E52C94AFB23A8F9590BA64470A16340C3B2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3544
                                                                                                                    Entropy (8bit):4.780414940069658
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MiWQ3JFm0QuLYupDDaSERbLXz5/15Uxb:nd5CB7fdpFLZ3vn3L/p90jW
                                                                                                                    MD5:983488B33F7B24FAEB8AD92D60CFF4D8
                                                                                                                    SHA1:11B29462C0EAB1AA5C854AC5D491656DCB69DC49
                                                                                                                    SHA-256:00740BC73B27262B9F14003A5C86854596F2606FD1F0E20941E007D6A64D678E
                                                                                                                    SHA-512:B9DAF80DB07128859815814D5D48963BB0A055503D2C7EB7724C439FBCC699635363A4AC78FE531A8587836AB9F689CD5BB31CD39E3FA969CEBEBD8EF207F56A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3141
                                                                                                                    Entropy (8bit):4.877469106235129
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mi3Q3JFQeGYtaC82GwRCwec8P:nd5CB7fdpFLg3vQeG0aC82G0CH9P
                                                                                                                    MD5:A01F36E0280CE5B1C7B45F5BA6DF6432
                                                                                                                    SHA1:B6CB5C6EB8ACB74E2F3280237E9E55FB6CE24028
                                                                                                                    SHA-256:E64EE9833E08D9E2C50AB44889748890B82DFB759A4B4D02599A7EF915F991DC
                                                                                                                    SHA-512:CC2DF4237ECB1A18B14C1EB52A07453D170475CB6AD56E95ED858F3FF27C8A82D600E63858CAC85DB6595940641C794EE0AED84FE5BD2F40A09316C357851954
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3272
                                                                                                                    Entropy (8bit):4.855458889295017
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iPQBJFw0t/hnMRxWQyxb:nd5CB7fdpF6YBv5Zh
                                                                                                                    MD5:F0FA93B831920358072547A9B83A20A8
                                                                                                                    SHA1:EC661FF54B0E1294E1E68760B5254B01C673AE01
                                                                                                                    SHA-256:27DB95473D7270B21036E7F7E5EEA66F63D606E134CD3C7A108DC398929670AD
                                                                                                                    SHA-512:B051476CC81C3D802DE182F2869878A367809106C3F0F64973C08D2D240B331BD110CF65A200FA3A2CB8726D303C60C0DF310058E830BE0C9FFDA8CABE34A263
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2362
                                                                                                                    Entropy (8bit):4.840196634832251
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iXQ3JFw0Cb:nd5CB7fdpF6A3v5C
                                                                                                                    MD5:3CE69D346524C41D081C5471B672535F
                                                                                                                    SHA1:A6394A4198094D8E468C422CE3807EB3DA578F3F
                                                                                                                    SHA-256:7A4E835E35B97A4EE774042C45DBD1B1250D80141D351734243C2FD25F938EFF
                                                                                                                    SHA-512:FFB40E1A4059EA9517E710B2239E33799A54768BA7F72C981DA58B707B2D685F8D37459C9F32369B9B2109C5BFBF9220FC3397FF70EA9C211F9C9912B943CBBE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3031
                                                                                                                    Entropy (8bit):4.815424548202451
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iqQ3JFd0iva9WLCUlLjjxVb:nd5CB7fdpF6N3v6ivaIOKjn
                                                                                                                    MD5:28FA3B9968FC0E1369E0EC0E6F3962F3
                                                                                                                    SHA1:356A461F7A6F569A8B37FF8A1CA0D63616DB4A0A
                                                                                                                    SHA-256:F795B3BE2A6D4A5885D54CC00A1ECE95EBC707A11DDFBAE20546CF46673D07B2
                                                                                                                    SHA-512:3C30DBFEE33949D24B55184FB620F080A65069EE04B89958E4C04028C9526DE5FB6C5F97CAB7641CA66C4A43981A697C6FCB9F0ABB10E971E76FB1ACD7E54E25
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3649
                                                                                                                    Entropy (8bit):4.82315689006633
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgi+Q3JFbtoM2Lu8kXx2MDUb+n:nd5CB7fdpFGnB3vpoM2bkXx2MIb+n
                                                                                                                    MD5:41D103DFD6FBCDE9575E4ECC41C7AF56
                                                                                                                    SHA1:FE4453DCEC366E3895A1D59880B9A2079C4BA277
                                                                                                                    SHA-256:2BBE9E32EA491CAA7BBCE03064CB3E9329D660A01E107CD6BE2AD62BD4778FE2
                                                                                                                    SHA-512:0C83963D1B3D68C933A2C7DEE78E689EF4130ED6BD217E511D927AC7E2B045CFD58597708A97342D0C6A0C938EF5EAA471096B1617657975174CF50C3900B1A6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2013
                                                                                                                    Entropy (8bit):4.823214903186843
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9O9efFpdqQWyTQVNs:MCd5H6E+iCsAaKj7fOWIkFy9O9idqQ/1
                                                                                                                    MD5:68118E5701B958BDB5ED8FA8CD5938D6
                                                                                                                    SHA1:10CF3F2773B27BA97EAA4E9248FEE8E47C48652C
                                                                                                                    SHA-256:CC3264DE0EF9416C869D7736EE50A30310E267D6EC890F3DE741E56A6D3608E1
                                                                                                                    SHA-512:4BBE100386809F48671D50446059705A7C0B8D9ADE979ED0607627A5E79F78B69099648C6D8304CFCA96BE4088CDBA42A8F9225D11883979FAE368F1F3070851
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3093
                                                                                                                    Entropy (8bit):4.847746130333096
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OM9ig15Q3JFw0cwNMQcswXnaSE8xb:nd5CB7fdpFvuS3v5lqQc1B
                                                                                                                    MD5:42EF027BCA9B7EEF34C8CA13021174B3
                                                                                                                    SHA1:DE3F2CC499B95AE043D0473B983530960AE8FBBF
                                                                                                                    SHA-256:E41D0ECA375FCBD21771B099D937E41AC14A82766E16DA56BC5EFA34B89A36C3
                                                                                                                    SHA-512:CE564DEE058F6AA1EB4697D0174375236DAA202B30C51FE3F145F59EFF3FBA2F362DF10D691872C1BD8BDC61706D128D16763071CC985C48DDC5846F3852A058
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2568
                                                                                                                    Entropy (8bit):4.835909043606398
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiuQ3JFw07mX3b:nd5CB7fdpFGnx3v57G
                                                                                                                    MD5:6505E480F2B9926D4D2C3E5FA891545A
                                                                                                                    SHA1:0653562C21BC00F36A09BA5E624508DB7E822F44
                                                                                                                    SHA-256:C76E6D27C2E549924D626F3035E50C6ACB5C80C1E27F6F2E563DC8B7AD07DC09
                                                                                                                    SHA-512:7A3A7854A0C687FEFCA9B2BF28E02BD530E0DBE6900BE6F0D1572FB719F2A954D74D8CFF81ECCE86697A8A383D0889A33CF05A62E9C82DF59E2EF53E4CCA1ACC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3579
                                                                                                                    Entropy (8bit):4.788049528540249
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiBQ3JFbtoMruLyZkXxp0ww5Pa:nd5CB7fdpFGna3vpoMRZkXxaFPa
                                                                                                                    MD5:5156BFA9A79101C234B9104A3860ED35
                                                                                                                    SHA1:C67A1E5141B65C476E0DC3C6B3210BA943C8EF71
                                                                                                                    SHA-256:AC73F4E0DFBFB169BDD0EE604D3DA70A935C813262F49117E9D9EF7CEF9C460C
                                                                                                                    SHA-512:A738FA57A38E929943BC740F3A0FBA0FD4A6D7316DEA6DA64C0F80235390DA9C0CE4F02FF238F56AEFF74F423B08F48CF1AC6052B8834D49CA743D0C0803CDC8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5073
                                                                                                                    Entropy (8bit):4.803398406819676
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGnJ3vpoMRPQskXxZyas4SRPa:nd0BhpuJRsxZlspZa
                                                                                                                    MD5:E6B30F84CB41750DA47EB3EC0170E226
                                                                                                                    SHA1:63CC56C19796A4482471B6C7A48863F6AD754B6F
                                                                                                                    SHA-256:AD00BA11BEF803203B3B68D08C17D26B4848546847D3EDD7802D968A6ECC3723
                                                                                                                    SHA-512:AB06AB8090F4B50BB18BFF91D08B3C3741818F4F511CDB1A7B6B4AF58BDB0782AABE3AAA9157B9BB9FB1D9C3B25C143B66E87A7D513BA3C7B5123BDA2C688762
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2533
                                                                                                                    Entropy (8bit):4.846356002102557
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9icDQ3JFbtMu0b:nd5CB7fdpF6T3vpMF
                                                                                                                    MD5:6B0C18B69818DE385FF38137747AF21B
                                                                                                                    SHA1:DFCA99F3770E59D0338242859CB63D30DAF5DF8B
                                                                                                                    SHA-256:BE42D1BC196BA6E2849C0B536F5B8B9532CF9A212B8838E88C431E3135F040CB
                                                                                                                    SHA-512:E97817510C45709C990B9F2C75758658BDEEBE7CA88BFC47C2488B1975644E1FD60302997098061DA814EB53650217EB651C8B6E9C24FD1CDC01D48FB10DFA35
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2585
                                                                                                                    Entropy (8bit):4.772316352792342
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ilQ3JFm0QuLYup1:nd5CB7fdpF6e3vn3L/p1
                                                                                                                    MD5:38CCA49F231D57566EFFA74E188DBFA8
                                                                                                                    SHA1:AEBC934932605C2F6BF070DDFD38A766CF910E31
                                                                                                                    SHA-256:54E4BE75E5355BE1FE22E0B16C51FB81F974AF9FCA4C487D78E4AC4AD391B214
                                                                                                                    SHA-512:99F74FFE7F05FD29A2CC92542B6FD5D415CF373CF1CEED17FB2F33100AF75AF9099787A935504790F9E7F309AE59C1A55600D291F1BACF2DCA1C0D004FB377E7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2769
                                                                                                                    Entropy (8bit):4.791992195558291
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9i6DQ3JFbto6qEOFZZ:nd5CB7fdpF6Z3vpo6Tgz
                                                                                                                    MD5:D68B0EBE4F30F47A9FA2A8EBB8719044
                                                                                                                    SHA1:9A068AD807DAFD0D7C093296849322C26DDA5AD0
                                                                                                                    SHA-256:5B42D3E817DFFEF20F3328BBB73F89E11E52F32C5359DE999D898B09D7747FF6
                                                                                                                    SHA-512:E98B2A9D14809DDB7F91378541A9467B04F630F4FD604CCE3FDE9C71D9A45608600F17D38CABFAD66D37D095D4A9708A3271CE9CD59E7B4D68060118326D3809
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2312
                                                                                                                    Entropy (8bit):4.836628797705159
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iUQ3JFw0j:nd5CB7fdpF6H3v5j
                                                                                                                    MD5:E2EB84D9C62821F21DCDD802F873CFE2
                                                                                                                    SHA1:DB2959EFD8F76317AB662513F8083C61F68977A7
                                                                                                                    SHA-256:09EACE0320CE3E20AD80D2FB3A9E7E6F1D42C0EB2F84C2EE569AF4345F1B28CB
                                                                                                                    SHA-512:62A6CEAB8F7BEBF75DF99EA9FA8CD859A2D0B800E5CD3FD2F58AA2C8499CCEEC9EB856D50575BF67E9C44627BA2453ABB592B8DB0A1BAF2B43F05B0A13EFBCF2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2618
                                                                                                                    Entropy (8bit):4.852512229773011
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iwQ3JFw0jaSE8xb:nd5CB7fdpF6D3v5ZB
                                                                                                                    MD5:96811F768438E70DEB8BE62112EB8571
                                                                                                                    SHA1:A9BF49AB45008EE53FA6A60061CEF11056E96F7F
                                                                                                                    SHA-256:FCD0CCF5FB6E7B20FFB06E7AA4A0F49C18BB6A5C832A5E3B5D0F72EB8FC857E8
                                                                                                                    SHA-512:ABD9ECD915221AA3FD1723D30C68C48BDA166ED0AE3E562367C9257B34481754EB7C8E07F6F3062BE8D234A065F97FA1035EA548419FD2A4628B389E826D8852
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2783
                                                                                                                    Entropy (8bit):4.822722121007662
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaiQ3JFbt8z2rozak8PjfcxfkPb:nd5CB7fdpF6Nl3vp220zanbAf+
                                                                                                                    MD5:919BE776133310D6C9EFC17B64F7BF39
                                                                                                                    SHA1:3038245521C3059E1A092C54F327F3EF8D023E62
                                                                                                                    SHA-256:CABAD8F6559EF0A38D87A5C7BF8504C3448B8364FCBB8CA4810198D34E74FF94
                                                                                                                    SHA-512:66D0907A356535CB14CBE7171EF87F24DD81F5472CDEAA63F8D44639F1C0DFD134B05A227814842E2D419C84EF0FFA59B1814DEEAB703F5D4389E946C9CF2DC6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3234
                                                                                                                    Entropy (8bit):4.831819684485204
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaFQ3JFbtoMJA10J4i0xeskxICUlLQ:nd5CB7fdpF6N+3vpoMNRgWpD
                                                                                                                    MD5:47B37B8CAFC071F3782645DEE264A0F0
                                                                                                                    SHA1:B7E8D3D5557BCA1095609CBB154F72E6123B2D7F
                                                                                                                    SHA-256:D045CAC3BB3EB18F555C1BA2E18DB8D29F0BA0618E1C031E430D4E0FEB3225C4
                                                                                                                    SHA-512:8F4C9D1FD7D5EDAC9463D1D6F2290DFD07DABAE1D91239F4391F9B94F559D6E43F891424C861E7BC135544FE32EE9FA01E4F73CFA443566DE94B2D593FA808BA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4189
                                                                                                                    Entropy (8bit):4.818559974021103
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGnNt3vpoM2VSickXx2MIb+n:nd0BhpkJ2V5xvBn
                                                                                                                    MD5:F04B8D57B0CF35179A39A63C3B498BF3
                                                                                                                    SHA1:5B013B2BECDFC98DD6DED7BB61E75E03389EA954
                                                                                                                    SHA-256:A8A0C6E167CA215BACCAD9E343D11A2F259909C88E3B1DC88ADC8B0629D5261B
                                                                                                                    SHA-512:ACF92D3FFB610B78839A0A7302761734630286A702CA98AAB32132CCEAD81268AB1595D52D73627DCC5D0024A9372F4AD44C316D600E879032F5EC58734475AC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3462
                                                                                                                    Entropy (8bit):4.757964754620368
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OifSiK3Iyrr8NL6uryAsLNb:nd5CB7fdpF4f2VrINz2As9
                                                                                                                    MD5:4E23BD6C4A28E57D4314EEC0C105BEBC
                                                                                                                    SHA1:5355E64D346609C314E6BC31991F920C72C5F160
                                                                                                                    SHA-256:E44305CC55790361E327EE9A4E03231070848B9D606F854E6A43638310AB91BF
                                                                                                                    SHA-512:161294AD1257FF277F72C328F4C75BB9B84518861B15C51FEA2490503D88F2DB965F9C46022B5BDAD30041283A4262D36B146359931A32523AEF7E132A091067
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5735
                                                                                                                    Entropy (8bit):4.762434213586017
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpF6F3vqStm7KqO6oLF9PxJrF9i69xttQ:nd0BhpLSEGAox9jR95Q
                                                                                                                    MD5:D0E7BD67863F9214FC91B2DD744F5C97
                                                                                                                    SHA1:08F3738040BD9886598E6E513CE9CBCEA5E4674F
                                                                                                                    SHA-256:C6EE80AA856F618C3FEB777EB96C329AE7B57D2C53D990BC34548B4CEAB68C98
                                                                                                                    SHA-512:1EE5EE2BCEDCD5431CFCF48E6396A1D317E69C0635ABED0FF43F1724659D42C4F94CFDD0E9404BE50A82C2910CA29762FB43FD734E34065D7EF92922E4C501F5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3650
                                                                                                                    Entropy (8bit):4.756460909764809
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiCQ3JFbtBuI/kXx5gwMyUbMAx:nd5CB7fdpFGnF3vpdkXx5gQUbx
                                                                                                                    MD5:6A1A1A3594F7FCFFCA535F343C265D07
                                                                                                                    SHA1:A833CDCCE738182AC3F7ECF1D670BF51F7485E95
                                                                                                                    SHA-256:4830165063CEA46830FE37DDEF5695A1372F3ADCE5B40CD97A17753904E3D091
                                                                                                                    SHA-512:C068764410453E56A0B34CD4AE0EFEAE2CC1C20EC45E9A4EDBCC362545DC2AA305F14CB56078893D2FB8B3E9228FCE194604B76F4E080064A3E0E0E17A8C30FA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3798
                                                                                                                    Entropy (8bit):4.833929967744693
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9isQ3JFbtbSQuWfEJBNvjiykDPxEXi4PxZ:nd5CB7fdpF6f3vpb1uxlKPai4Pb
                                                                                                                    MD5:A3E3A50AB10788C00A13998D8B60084C
                                                                                                                    SHA1:C27B825B3144D8C9659F604EB4C54610029CF775
                                                                                                                    SHA-256:D3A2C52A2B4E31C545EABE98223ABB046A420B46FB933FFAC4785014D3BAF58D
                                                                                                                    SHA-512:174A1C30FCBD50DB8261C38FEF4846D02DEA363BFE69EC2D1C42AA1E35086BA4F30191BF3706B92997D6907A93A89598A88D1D45EF850AD85853ABA525FCDDED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3070
                                                                                                                    Entropy (8bit):4.707917185138538
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9isDQ3JFbtSTBNxickzXE8aXH:nd5CB7fdpF6D3vpS1KzaX
                                                                                                                    MD5:D80721F83A475CA172D3AB390278D683
                                                                                                                    SHA1:E8E32AEAA1EA069BB01CFD814A2EE10BC9FFAE00
                                                                                                                    SHA-256:31409DC791AB9690F9ACB1C5581C9EAA60187C12169A249030EC0A22D07ADD69
                                                                                                                    SHA-512:989ABBAC2BAFC6853408D6566DE2E6B83D3FDB0F3BAD5D974A4C36E06E03B590C611C8E9610935E1DFFA285D20C426E4C140EF9B07E299371D43C6049A3EC157
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4658
                                                                                                                    Entropy (8bit):4.799331765263338
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ifQ3JFEITdd86EAwWKm6EAm2FLF9d6oAF9miwx:nd5CB7fdpF6o3vjZ2t6oLF9IXF9mi0
                                                                                                                    MD5:A483F67E851CFE81A3BB3288E11D6D77
                                                                                                                    SHA1:116ABD889A39EDF699A2C4B68CE6D4B88EBC003C
                                                                                                                    SHA-256:4E25E9C7BF52800675D934BB24B5F2BBC7BEE91F0B139CAE6F934D453E354EA7
                                                                                                                    SHA-512:DC7E84A05EC92731C78F807125D95314E73D535D9A0C114BFF6581C141CAD807B91C46AA4896CAC7E5F5580BA3B96FB0EBD48D57A378CADC0697151F6CFCCC96
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6648
                                                                                                                    Entropy (8bit):4.72624143810639
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGnh63v5MRkq3JCjKB+bCSQOQ/ra:nd0BhpXhQCQWa+
                                                                                                                    MD5:71AD2135502E88D66B0781143923CAC6
                                                                                                                    SHA1:99EEF2C55E9F4A6171605656D28EB390094E1497
                                                                                                                    SHA-256:44B096B4415E7CB19082F58086E0F5E1726694F206A4364872A3C360953D7052
                                                                                                                    SHA-512:FA45DB83E3DDEFC981B4380657B0C5709BC345D859449BC264F1DE9FF789029D82912BD5C6F69D0392A9A98000FD428508139D064EE2C3F44F33ED134098F296
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2682
                                                                                                                    Entropy (8bit):4.878133413550622
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:M55H6E+iCsAaKj7fOWIkFy9LixvRQqJFbtyz6t1:U5CB7fdpFiqvpy23
                                                                                                                    MD5:3ACBE1D1CE8AB0CC2BD7823FDFA4A2FB
                                                                                                                    SHA1:4BAAD0103B2EFDAEF9FB1C2B7FD742A2E9DFFD32
                                                                                                                    SHA-256:B05DA2F982432D6BEE7604DD04E0E8FF5D5CD160E4156A71C27AB7F1D7FC619F
                                                                                                                    SHA-512:E3EBACBE12013E6A690E6E9DAFEB09E43F276F1C9648CD125F8A68552B84CEEAE47ED727AD16603178B0F7477B03236AFC96E811CC33B206EE114C46FA350BE7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3388
                                                                                                                    Entropy (8bit):4.8990700467566635
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ijQQLet9LGtDFLfCtP:nd5CB7fdpF6sQLet9LGtDFLfCtP
                                                                                                                    MD5:0845F8209BAC4A8AD3409DBDA985AE6B
                                                                                                                    SHA1:F143660B4B9FC3E107D798121A995038585ADBE2
                                                                                                                    SHA-256:1FB2C1779F30B431D2BFF35948DB799AB409528F39742F2325BF5601E5EDB7EC
                                                                                                                    SHA-512:01FD4E84AB2353936220F36F3A80A8A5323DD5D108F9F3985384B495CC9947A33875D2604ABD4406944FEFB1A8F0F3B43E9606DA25200F3D3BB13C506D5C85FF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3841
                                                                                                                    Entropy (8bit):4.788731261366922
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhginQ3JFbtoM2LuJkXx2MCblE7OG:nd5CB7fdpFGnQ3vpoM2ukXx2MCbW7OG
                                                                                                                    MD5:E2799AB66803065646838BF4B6059F9A
                                                                                                                    SHA1:E2B4F672B00CEB5F9A87056DED3308755AAB1C81
                                                                                                                    SHA-256:A1845B21F9FB5163E00DBE0C2EB6761930DC15CBD04D29C624FD0774849A81BE
                                                                                                                    SHA-512:6BCE7B2B1CBE8F4BDE8A68A88725091ABC713A32566112598B5ED2418F8CEFAEA4B20E0BAA8CB154D0CA31B14B336AB5027775E5ECAD483944D8E8A62589ABC7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3230
                                                                                                                    Entropy (8bit):4.8302682043142635
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaiQ3JFbtoMwx10J4i0xeskxICUlLQ:nd5CB7fdpF6Nl3vpoM/RgWpD
                                                                                                                    MD5:415BC326337D27F9C84C6AF2FE9534A0
                                                                                                                    SHA1:906D3DCC493BA53667351492BFFFF80D88450884
                                                                                                                    SHA-256:41D3A1564F0DF044A541CBCF96CCE0404C6909B198C18B5F7A6B079E766EDBCB
                                                                                                                    SHA-512:61F8B564366EF1A123940BB529B606CBA093DB2C811BE4C2D141BECDACC1B7B1FB9AE00BB825B4CBAF6BA844F7C2B4746D041555DDB8547248E3528C7B4C33EF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4191
                                                                                                                    Entropy (8bit):4.818843049822159
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nd5CB7fdpFGnNu3vpoM2ASickXx2MIb+n:nd0Bhp3J2A5xvBn
                                                                                                                    MD5:00A6BFFB5C8E7EF66140ECA140CF41FC
                                                                                                                    SHA1:6112AFF0672F25CC5261189241E1856206687F11
                                                                                                                    SHA-256:6183952A78E9513F90343244FF7FB94ED71FC24329533FBCF983F13A73805E0B
                                                                                                                    SHA-512:B5360F9C7C4647EE00A5EE660F98E04DB5F6EF889BA6E689F40DA77B412EED93D9B8FF213DBC2E4EBA1CD1F1B8A173A3B2D47F67BE137E3F912DD6D3A52D8289
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3749
                                                                                                                    Entropy (8bit):4.773499896099176
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9i5b76uiN73cfWyTnTY:nd5CB7fdpF65b7EM/jTY
                                                                                                                    MD5:408ABDB483638C73F45F54B8DFB8750A
                                                                                                                    SHA1:EBEBA2A6A99A038B96B2559679D42757E9DEC6CF
                                                                                                                    SHA-256:B43EDACFBC91550236975CE77CE1EC7F0A611E4399C642284BBBC43419E24322
                                                                                                                    SHA-512:421D68BD795D2958A72E2DF19F9173C83D6657EE256DEC1DBC9B84558AF55A46E0C4695DD43CB91BA797E59A86F09A0086E4AD9A387A26BD8695577785132356
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2859
                                                                                                                    Entropy (8bit):4.856566390652683
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9imQ3JFw0mwlc0jisC:nd5CB7fdpF6p3v5mNHP
                                                                                                                    MD5:92413583ABC598468E5A08F8743591EB
                                                                                                                    SHA1:DE75EB1671C40C4D6C1076F227E9D67CE9553062
                                                                                                                    SHA-256:2ED1060C8E0886E36EF63B9F3A401D75E97EF54C16F2A9F3B2DD8463D013A014
                                                                                                                    SHA-512:F4E5799F9B6CB00C8CD516BD5F6762784910C9DA5858BA17AECD21D964E0BE0EEEA6C5679889567E6612D7A39852736D859176431B00981A88824F2B2699F885
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3082
                                                                                                                    Entropy (8bit):4.806664956509386
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgi5Q3JFbtPumkXxL:nd5CB7fdpFGnS3vplkXxL
                                                                                                                    MD5:F935656067114BEBE3FBB5E1B060CB36
                                                                                                                    SHA1:316C55985EE466FD2CD2E6AB1EE7A99BD4B58EC8
                                                                                                                    SHA-256:13C688005A1D38A943E4C971814067E388F5288F1EAF253244EE444E4456F967
                                                                                                                    SHA-512:673BFE928F2EDF0F0F7B1504E1CCF6B52CE120F17029FFDCB923A57439DE05D97DD39D87A8EE7C73EDAA48175B6877A9C68F9A4F6DF8A34566F299BF24C70EEE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4336
                                                                                                                    Entropy (8bit):4.801117075800774
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgi4Q3JgZLzA9Cd7ryljygyy/PCyQMYN6b:nd5CB7fdpFGnr3ONsyaluyQra
                                                                                                                    MD5:1E396B6F1AE7085E3C629914AE18CD21
                                                                                                                    SHA1:18039DD354BAE88FB0993F72BB1F4F61540BA30D
                                                                                                                    SHA-256:541E88FA989E7D56961E7969645E4DA4004BAB7342D9BE5A53452C716B05381A
                                                                                                                    SHA-512:D503732EE4CE3C9E72F3636D988B68A47DC33553B15F00EB87C49683A40F9F77F1346FBB30035585FC45389308BDDEA9EE24216550A34CA6134565F52A234E9B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4319
                                                                                                                    Entropy (8bit):4.824043771387485
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgizQ3Tw/nP0p9Cd7rS+jygyy/PCyQMYN6b:nd5CB7fdpFGn83TcszyDuyQra
                                                                                                                    MD5:9B0751751CBDC555F47E3286BBB77953
                                                                                                                    SHA1:8CDFC51C00A7A8DAC5A636ACD0C409BC194CB337
                                                                                                                    SHA-256:BC9BE32033EC2EF5C9FF140D7F21D12B293557DF6FD285CF467E7AD895D20E53
                                                                                                                    SHA-512:2FA7A0DC1657F24081A34864A71041F5C4582D9B54A69601A0B9269A6DC0C45D84FD66A1FC62A37EC58BAECEF7D142CE970BBF42912970F1D93016352E034C65
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2359
                                                                                                                    Entropy (8bit):4.849036051905213
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iVQ3JFw0nkH8Nb:nd5CB7fdpF6O3v5nbp
                                                                                                                    MD5:AE20FD05FA8EB6037E6FEEED24254E4B
                                                                                                                    SHA1:74D9C01353EA4B8A14FB93B16D1B2E7CB31BB4EE
                                                                                                                    SHA-256:31519E86E9522627C42B95685226213CED9EC312997A00D5529847009E0E6789
                                                                                                                    SHA-512:20275BE170D8B61383146C0CE15E0376736941178662D499AAA26EC97F58E8C488C6393A13F82BD15128DB32480363B4ED3C9096AF97FE7E4CAFF52163420F2F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3315
                                                                                                                    Entropy (8bit):4.835599944070907
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiAQ3JFbt7uI/kXx5ykHYwrbix:nd5CB7fdpFGnT3vpfkXx5yNgbO
                                                                                                                    MD5:77E3A69CA01C54E4424820D937D014DA
                                                                                                                    SHA1:FF23A5190097D083DEDFB5F8215A3DCE8FB7699A
                                                                                                                    SHA-256:EB353F7EFCB8C77E1ED23EA612FEC9F394D495D5DA4BE3A851CFF9B22072C239
                                                                                                                    SHA-512:1DCF1DE5A7A70B0519BA0E6F1B8631BDF5D1BC168703454AF9D0365ECF05527F9B3156420D471DC59233E5ED5E15AB863B594FBE29768CD39A1A44503F90925C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2564
                                                                                                                    Entropy (8bit):4.855878718510748
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iDDQ3JFbtS6uSb:nd5CB7fdpF6w3vpSDS
                                                                                                                    MD5:96D4B0987608270E92965C2FCB1246D6
                                                                                                                    SHA1:0D889A38EB375B90F2DFAC4FCD41DC09F1FDA92B
                                                                                                                    SHA-256:42FB514CD92C9C87A80EDE4BD648758CF54F74CC05D3338AB76326FBC4D09A1F
                                                                                                                    SHA-512:39597673F408F531E4A6812A9E794D233A398206826B6B450C5E18977852AD35C548941D6671C56AD32EB7398A4863CF54A13B74CF90343A168A3EB3265F6A38
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2919
                                                                                                                    Entropy (8bit):4.873465289167498
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ilQ3owJFw0jWrOaFD:nd5CB7fdpF6e35v5jq
                                                                                                                    MD5:6B7AFC1DB3A32DB1541023A199F64909
                                                                                                                    SHA1:F80875DD56C24CF6EEE538C0AEC0171BF08BC28C
                                                                                                                    SHA-256:8C3F4A1AD480B81934A91171C67D61651F39C87FDFFEF348045D492E6EAD32B6
                                                                                                                    SHA-512:92024C59DDE029A5B4F1707F0310638CFC6E110E05E8A13A2623D0933FB7E2797326129B22F9171500E804E3EBBECC1B8D7BDD3737E5C3DFDFDEB143549CDB94
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3319
                                                                                                                    Entropy (8bit):4.8279801671890015
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igMhtQ3JFI4Ctf/KeGlZusHPwLA:nd5CB7fdpF6xG3vInyrwE
                                                                                                                    MD5:2A009241245A2ECF132569C737FFEC1F
                                                                                                                    SHA1:225D896E1FC4D7BE40B5E7C16AE7E6E8E095DF18
                                                                                                                    SHA-256:3B17958A4ADDBD57365B0EE41ADD4F3F80F1CEB35C9E8FF1268E706B7AEE6AD9
                                                                                                                    SHA-512:DE81361CB3C1C5713F2627CBD005AD38C1C543DA36716B6E27FE08A8C21FA8E7E2D68C94C991EFBFEFC0CBCF07C9EDCA604211F0D8543FD1E2EEDFFF6372FA2B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13897
                                                                                                                    Entropy (8bit):4.371536003360099
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:A+f/XO0eXiqegTmSc4EhouBsDTl6tlK9jFoY3D3yEbfbiseVpTHD3aIq9EgJLeJo:+EssKhFv
                                                                                                                    MD5:AD6A9A64DD42CA71A0AAD235DB928826
                                                                                                                    SHA1:FCD6F6589304DCBFE088ABA9581B7BC510905600
                                                                                                                    SHA-256:D78E32A362CF54F0049EA7CADD5AFB386F13683AD400C39A68C3B6C9B89E0268
                                                                                                                    SHA-512:D78F60B4DBB6097B6D416E6A3B1150CEF80AA58859752B8674156EF81AEA1488DC48062A419CDDAB960F4F0F030424CB763D723406E2E7A55CC4A2953306A248
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls.Universal 2.14'....Module {.. dependencies: ["QtQuick.Controls 2.0"].. Component { name: "QQuickAttachedObject"; prototype: "QObject" }.. Component {.. name: "QQuickItem".. defaultProperty: "data".. prototype: "QObject".. Enum {.. name: "Flags".. values: {.. "ItemClipsChildrenToShape": 1,.. "ItemAcceptsInputMethod": 2,.. "ItemIsFocusScope": 4,.. "ItemHasContents": 8,.. "ItemAcceptsDrops": 16.. }.. }.. Enum {.. name: "TransformOrigin".. values: {.. "TopLeft": 0,.. "Top": 1,.. "TopRight": 2,..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):158
                                                                                                                    Entropy (8bit):4.58971464637918
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BV9NKH4TAXDJoNMURCNC4MXWEJWiwhvyWmopCxKbbJ26akyxRS9NKSvn:xVfW4TAXVoNMU74MXWgWiw58oIst2J58
                                                                                                                    MD5:62CA2AD26A8B534945019A03A4C386F8
                                                                                                                    SHA1:FDD59AEF9ABE3682A09152FD8C0B5C7A7691E5FB
                                                                                                                    SHA-256:1150344EDEB157FAA029A8D93A79B6C6D80E97B492D67F1AB636EFB156E7B19D
                                                                                                                    SHA-512:04D4DFABC37079461913B845CE43CC6358E23CCF1A19AC97477143554179B05249C636584CB03CE2B5F5903E309D98E7C5CA3CA651FDBB369362ADA8393F4A3C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Controls.Universal..plugin qtquickcontrols2universalstyleplugin..classname QtQuickControls2UniversalStylePlugin..depends QtQuick.Controls 2.5..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):456824
                                                                                                                    Entropy (8bit):4.020263923357889
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:5hNhW4IOMTYQrWknUdGtRD0m9CKpKkHR08lN1ami0DjUmMys0SkIEI9FliFmRoo6:5qjKKjPcgFAvU2i1GB5s
                                                                                                                    MD5:3C73B88A1D9663A2593BA58A1433BF79
                                                                                                                    SHA1:D7D4E95CC973F135D740F1E3ABDE7FA3A98BE42C
                                                                                                                    SHA-256:AADEDEDFEBC02E38549E8E245E4E9FFF755CF23E6EA77FBD48A78D1DFC9ED772
                                                                                                                    SHA-512:7D127DE6996A2771DF487B04FE48D2D3F3CBBB59FC836DE3B0C7C771B1413028042C97B159CF6637AF4626BA47D875F210ED56DE76D53BC91C72E68C994CA688
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k...............r.......b.......b.......b.......b.......b......ac..............ac......ac......ac.....ac......Rich............................PE..d.....)^.........." .........H......T........................................P............`.................................................t........0..................x....@.......u..T...................@w..(...@v...............................................text.../........................... ..`.rdata..............................@..@.data....1..........................@....pdata..............................@..@.qtmetad..... ......................@..P.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6050
                                                                                                                    Entropy (8bit):4.801017534733009
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCflj2CJgwO7dri4vmQGRbAAQjhD6rYL6Kj3T:KogUldGcQWHgwVSFGp0V6r81yJHU7
                                                                                                                    MD5:2334B6238EACCB034D39A6AD6E1CD87C
                                                                                                                    SHA1:9B9899BC33AC4A9ABF0DA87918DD5EC04E086B09
                                                                                                                    SHA-256:F1EC6B3620B6EB0B3D435CE92607FC3E6A229716595938B5BA2E616B8FAD5BC8
                                                                                                                    SHA-512:B44AE6DF699AF67FFD8667E639E65723F346E03BE6AADFD994B93471063B965D80B87F292804E82089623CD42BC7EA9707B356627936FE71AC314F5E27CEAD3F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8876
                                                                                                                    Entropy (8bit):3.0769898409711836
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:aFQiJQfTVCkN/7xF0JoYvvNenfP07AyRqu:atCn07AyRJ
                                                                                                                    MD5:75407AAFDD02BBD7CA04EB35F041F3E6
                                                                                                                    SHA1:239F4CB4E23C39AB555CE26E18353401CF0F3EF7
                                                                                                                    SHA-256:DC499B0A0B3B04D7104666572652A48C1E943233A491677AFB1B4E63A50F3DF8
                                                                                                                    SHA-512:04E0CAABEBF30687BB3AC91829DA85E875702117797C5AB24065FCADD9889E9F4604E465340D7ABE27DF3C3F6CCE3D5A423C5FA25CF33B47704F5375E138E207
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................".......................................................m....C.A.t................#...O...................D.......D.......D...P...l...................................................................................................x...........P...........8...........(...........X.......X.......X...................(...8...H...X...h...x.......3...3...c...........S...........C...........C...c...p...............................3...........................S... .......0...@...3...P...........s.......................S...`...........s...........................A...........s...................@.......A...3...........s...c...@...c...0...c.......c.......c...p............@s.@...............8.......8...............t.P.................t...........X.......7.......8.......8.................P................................................L............................@...............8.......8...............W.P.................W...........@...............8.......8...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8284
                                                                                                                    Entropy (8bit):4.7161779057768864
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWLIUJAzsCGfYsgqjeSOOsTII0sRpzdz8oS14omcrp8otIkjXL:KtcG6IUgsC4HnjeSQTI618oqEMTD/
                                                                                                                    MD5:B56FA524A38D34879A61CE1A834091E5
                                                                                                                    SHA1:1317278CD40AD97FD9C816BDA02ECC28BC0A467E
                                                                                                                    SHA-256:D277148CA11225DFB7E0E46340B218AF77AEBF8E2515536847A531EE480DBEE9
                                                                                                                    SHA-512:EC61BE38EAA09476633C428CDFDE357A6BFF0769BE95A0AAD980917EE27E4E86CB767D945889090AD0685BED75A2179457AD93757961F08840377BE090162A15
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):14224
                                                                                                                    Entropy (8bit):3.1457616612842956
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:SgBmrO3fskh28vezZDVQb4LNJ1AbRkPtGaR8FFasFgNHMrg1nzeqsdx2xr7FmHVC:SGhPY4ezpGpwziiGensqjmH1KeTkN4EX
                                                                                                                    MD5:2CA5A29FC496D0241A671D3E965D22CB
                                                                                                                    SHA1:852F815BEDF5CFA820B5A9E2D78FEB2AC6DF6115
                                                                                                                    SHA-256:68CF5A6DD319C11CEB36E2375304583DD64D6BEDFBC6F5C0F01BB9FEAD2F7992
                                                                                                                    SHA-512:98BB0E4DCFB1D2269C25B2D2C55AB82BEBCF11190F45B92B9D658DF5A0E568B4F7B6CC836405053B0FA0863A84B04AB2BAD85020DCE3E5AF4351FCFF4F2B43E0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................7...................................................L..#.L..2._G.2.................#...t...X...(...........................................8.......@.......H.......H.......H.......H.......H.......H.......H................-..H...........H...........P...........p...........X...........0...x...........p...........`...............`....... ...........H...............0...............h...............................(...8...H...c...c.......c...c...........c...........c...c.......c...c.......s...`...s...`.......s.......s...`.......s.......c.......#.......C...C...C...s.......C...s...................................................s.......s...`...#...s.......s...`...#...s.......s...`...s.......C...s........... ...3...@.......P.......................a....... ...3...@.......P...................C...s...................a...............s...`.......s.......s...`...s.......s...@...s...s...................C...s.......................s...s...........................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):33193
                                                                                                                    Entropy (8bit):4.2929858506797425
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:RGX+HVCDtXjiS0NAizKBwH5JwGJBZJI0UIHLfnNJyXyTHwL5sP:RGX+uYt+L+LTw0
                                                                                                                    MD5:CBF541940BB4350BC41AF5BCD8513851
                                                                                                                    SHA1:F8EA2B84128249DFE93043C29EA54AA8CA76D732
                                                                                                                    SHA-256:48FB1E24F78D3631F75423929537A3CCEBCE92A5E551E7C0A01249B99A15AE7B
                                                                                                                    SHA-512:EE4E12C2A580618D711DFF6C9EBC4936DE0065A091C2FEF886E7DBE0A64DE94F950A058862C09F5BA80D69638A1B8C01BDF8EA62F189E8FB0076EB102A775E43
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):48804
                                                                                                                    Entropy (8bit):3.433784239140432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:/wqrdNzGm97Mpr3J8cfFRpIkCoBzysHmD86:Am9gflznO
                                                                                                                    MD5:566C43B68C665824DEFBF39604DBD785
                                                                                                                    SHA1:EB75C0DCBD9E2A8A2E61E0312B77555BC24E0AFF
                                                                                                                    SHA-256:10F41CF0602A42F70D598DC3C8214556B3DA8BDC02A2CAE84A9C3992A6B7E399
                                                                                                                    SHA-512:BC87B7E635B02802A040E064BFF2DE3C3C47799D690B5C8E717AB35994895FC18BE9DC38411E244CD5C96B72B80AD44A173C340D422C5EAA06DEDBC899D1661C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................j.~....N.L.4..................#...Q....H..............,.......,.......,...4...`.......0.......0...................................................................................H...........(...............@...............P.......X...........H...........0...........P.......`.......8........... ...........0...x....... ...........X ... ... ..p!...!..."..h"..."...#..p#...#...$...&...'..h'...'...(..`(...(..()...)...)..(*...*...+..p+...+.. ,..p,...,...-..`-...-......`...........@/...0..H0...0..(1..p1...1...2..X2...2.. 3..p3...3...4..h4...4...5..X5...5...5..@6...6...6..`7...7...8..P8...9..X:...:..P<...<...=..X=...=...=..8>...>...>..(?..x?...@..X@...@...@..HA...A...A..HB...B...B...C..(D...D...D..HE...E...E..HF...F...F..0G...G...G.. H..0H..@H..PH..`H..pH...H...H...H...H...H...H...H...................... ...........@.......................s...............s................... .......s...........@...P...C...`.......!...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3841
                                                                                                                    Entropy (8bit):4.861457775013162
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nKg9T+L0Dk1akEkg+kyk6kbk1WMue:KogUldGcQW4jKlF+7DQ3ue
                                                                                                                    MD5:E93DF9572C77F934688CB8B498820DD8
                                                                                                                    SHA1:CC7F75E4FC6C83F4922CE71708D1A8A1445E0BD7
                                                                                                                    SHA-256:F4EA2C35462F76B142231DC83B536B1F93F030379BE115BAA131934CAB4D8021
                                                                                                                    SHA-512:7436FE36D939A9864AA5C9A7604B281202CE51E149E4556D25030B9AEA73A3B145F81BFD3CC451A3FBF522708B1CA2EFC90E1B5B782B9E66C77F7C5042F439FC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4524
                                                                                                                    Entropy (8bit):2.9291730945651753
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:SrNFqc4gi0YaEqSGxv55KpNLpsDDYD/DCD8DQDZ5DWjuRd2TKhNukIQBBgOC:SxAeYa1HPC702aZdWcdh+
                                                                                                                    MD5:28A58518339646B355E306B27E55BCF9
                                                                                                                    SHA1:07B18E79454E7DC7C1FFF4777F5997ACBD17EC25
                                                                                                                    SHA-256:D7BA1FC2159182BB870D563D76750845B36043CA1904C875910264033E55A828
                                                                                                                    SHA-512:228BB17A4CDF066EDB5C251671B015DDCC9D6C2E332513082DBB7C0A55D3A87EEB8D0AE01E724EE7C32F83C17492880B476AC2AF21D9793BDC10BFD8D6225ABA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%......................................................................+......Vi.y.................#...#................... ....... ....... ...*...(.......................................................................................0.......(...P...........(...p...........H...............S...`...S...p...S.......S.......S.......S.......S.......3...@...................3.......`.......3... ...S...`...S...p...S.......S.......S.......S.......S...................@...............8.......8...............].P.................]..................................8.......8..............._.P.................`.../...b...7...d...L...e...S...g...h...h...v...i.......j.......l...k.....:.....:.....:.....:.....:.....:.....:..........:.:.......:......................................:.j.L/........:.d.L!................4..........x..RH..............@...............8.......8...............G...................G.....:.....@...............8.......8...............J...................J.....:.....@.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5714
                                                                                                                    Entropy (8bit):4.958893492664727
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWa2gOIZIk5Dfp/zHHAH9/581tht7UgrO4WSClyx8czs9n/OIvR+:KtcGhnlgH9581t7UgXWSClyxW9/T5+
                                                                                                                    MD5:8EF9D96911E8B0AE9E2562662A516405
                                                                                                                    SHA1:2E98D524FB217A7A9E2FA97EBE1EEA6A2DC013A8
                                                                                                                    SHA-256:71E7B220AF9B62B2EBCAEE5B93D435C5A33BC6848CF29F785BCE082858C100AB
                                                                                                                    SHA-512:D9E2F57512ED2134ECFA8EAF4B6B5128546C15B099DB1480235853364EDB90E6A4B63BD3620535B94AA927B8B6009772C60A75672A30375B55C0897C8D38E701
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3384
                                                                                                                    Entropy (8bit):3.519882789667773
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:HrriQYeEbazfNXFYiaVONj303w3ppQ3xz//:Hrr9BEbazwiaVONraw3Wd//
                                                                                                                    MD5:B3B3C63935B41A7769D2BCBB9B0B3E22
                                                                                                                    SHA1:DFE360B79981DEA7FA226F228E3D522F82C37564
                                                                                                                    SHA-256:8ABC2D67F4E4ADCDB9A90C33FA3D9D0B09F77A8FAE5769B993F02C900EF2BC82
                                                                                                                    SHA-512:F071AB8A0ED4C0A9CB45BE76D236B7554D8874EA6E530D2802FC9BD0094A24FA31A92D1A3ED8714C4F7524A676608FDDB795BAF1574087E16839CEBBB8D851A2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............8....................................................Y...{x.......m....................!.......................................4...........................................................................................(...............................................................................................................................................................#...0...@...P...P...#...`...p.......3.......`...#...S...S...0...p...#.............................../5......................p...y...........8.......8...............*...................*...(...+...,.../...0...2...E...3...a...4...v...............................(.0.(.0.(.0...0...0...0....................0../...0...1.......|....2......3.................0...........................(...V...........8.......h...............b...................................................................c.......d...(...f...5...g...B...h...V...i...j...j...~...k.......m.......o.......p.......q.......r.......s...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9417
                                                                                                                    Entropy (8bit):4.628359677996762
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcGzp/zjz+D0MUSYbV9fklFtgY0skwhmiWWJ5nU1yZcyc1TJh1fGTr:RGas7T+UACztKr
                                                                                                                    MD5:7C237BFF401C547DC20DEFD84CD178B8
                                                                                                                    SHA1:35827C05C85DA283060D76F9F6531C3F418F574A
                                                                                                                    SHA-256:975BBC80DA2F1BD057F0FEBC8F4F2F4CBA730875F24F1DD1AB19AB9C1424144C
                                                                                                                    SHA-512:A60B8AB4C343B2F07DB426F6BB2085EF2D3CD5DFFDD35F6A6A7F25FCFC885B823B517FB32C841DB1ACE819EC245955ACE286D22F5BAA0FB338664BE332161830
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20904
                                                                                                                    Entropy (8bit):3.2602798285097667
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Bij9xA7jIqX3kvYtkL0TLqVen2VO1laSA5AVSV2oYfQARo+G2yic/OItn:CIkACLhzqobY4Am3hOs
                                                                                                                    MD5:2595A18C05D94401105E1B71423B6D87
                                                                                                                    SHA1:08DECF296632E75CC5D699D79B5B4BFD16FA376E
                                                                                                                    SHA-256:B8EA137A287B009D567CAD1F38356EC0AA54751D83BE0272F3C79E1075EC83E3
                                                                                                                    SHA-512:E1FECD3F13ACB7E8ECEEA8C52DFE4305DB41179DC10F914760120CFD09ABF45AB861CF53BEDA2A6D021104FF262EEB26E81A6A50E00AF5704F84F7153E25DCEF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................Q..................................................).&.b.EN.#. P..n................#...........-...........................................|................................................................................C......8...........H...........H...........H...........h...p.......0...........`...........8...............h...........h.......0...........0...........(...........8.......8........... ...0...@...P...`...p...................#.......#...........#...................#...0...#... ...C...P...........#...........`...........#.......S...............p.......................#.......#.......#...............................................................C...............................`...............................................................#...............#...........................0.......................@...P...c...p...........#...................C...........Q.......@...P...c...p.......C...Q...............................#...........#...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4611
                                                                                                                    Entropy (8bit):4.990010731789747
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWL9DiQOOWOaphP1+JIShNUtvme:KtcG8DIOWOQ9EeVV
                                                                                                                    MD5:B6B8F57D8DB0F00AA169DCEAFF7496E2
                                                                                                                    SHA1:9CBFC0A49DF3BF1B5D0FA4F19C085702A4730096
                                                                                                                    SHA-256:EABC8322BE26364621ABB055C8FC60567496F03283CCB29DF52282E5A9FC1CB2
                                                                                                                    SHA-512:70F59759BEF5C357B80D60CD0B0276A7E2168B939549B71EACC4A092EF20FA22FB957A1B248E5662D5E5324437D1F1B1AFF12D734D40BF503DC672094824154F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6460
                                                                                                                    Entropy (8bit):3.268775224108351
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:s+NUYZ7WeZ3USawMZ5O9/jUhVfq6HPMGtGhEKjhCRnaSJC:SYZx3UP/Zwx4vfGLhsaX
                                                                                                                    MD5:51D089F69065B31828F91AA9640FBAE6
                                                                                                                    SHA1:B0AEFE2DC1239CF647CB484221B2A01D3ECA9DB2
                                                                                                                    SHA-256:80F46D49AC19E3EF864E363F41D53E2905B2514FD784E1EA921FED38345E104B
                                                                                                                    SHA-512:4373B1B02F68B0508140D954764018B6119DEDE31F9D3AFE149DDFF85D9F1F4E2AD590B314D521D28049561F4B4685E555815BAB8C2A5E1E67F151596C1C491B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............<......................................................Ey.....x..!..................#...=...................4.......4.......4...F...4.......L.......P.......P.......P.......P.......P.......P.......P.......P...................P...........8...............p.......0....... .......h...............S...`...S...`...........C...p.......C...p...............................................................................C...........C...............................C....... ...C.......0.......@.......C...C...........................................S...`.......@...C...C.......@...............8.......8...............-.P.................-....#..............@...............8.......8.................P......................$..............@...............8.......8.............../.P................./.....:.....@...............8.......8...............0.P.................0.....:.....@...............8.......8...............1.P.................1...........@...............8.......8.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3391
                                                                                                                    Entropy (8bit):4.835501223694417
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nUWBNFGjVjojFvJ6/Jh5jAMtXpiB4oCvhoJ:KogUldGcQW2BN4lkFxSjXgSe
                                                                                                                    MD5:C44B244C04F74D3A6AB99849BB974985
                                                                                                                    SHA1:342741FE993B9E723CCA3B4FE4BA8D5C7352164D
                                                                                                                    SHA-256:AE60C761D16DF1CFC3308DF1D600D5AED403B95377B56B870A5B08AF9FEE476A
                                                                                                                    SHA-512:AAD4EA8CC67B8F7559AEFA98930F60940B386094E6FFC879D01D02E2B9E3800E149661AEC72B513584C2C87A6860D5C909C7F86BD699004706B6E24F5FEA1727
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4704
                                                                                                                    Entropy (8bit):2.948580125084613
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:8iye0/I/e5y4zD++fpu7taNps4P9XcxPYq:8iyeUIeYn4P9XGL
                                                                                                                    MD5:273B834884D726B7E349864FE2F54F5F
                                                                                                                    SHA1:2785B5E62DD1489D51E16BAE22AF70394ABB1AC7
                                                                                                                    SHA-256:35876FF7588CC855EA3004DD42573DE3B1C50924258F5586AB85AAB103B8BE80
                                                                                                                    SHA-512:AA76E09BDA78E43923411ABBC43AD8B254098B37693A5D3400C3905E184633F39CBFEA477ED3CC17E76DF681F96D3396B079A98797702E9817776B379D99C379
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............`....................................................j.BA....0....a.................#...+...h...............$.......$.......$.......,.......................................................................................0...........@...........0...x.......H...........H...X...c...0.......0................................... ...c...C...C.......P...c...C...p...............C.......P...c...C...p...............@...............8.......8...............=.P.................=.....:.....@...............8.......8...............@.P.................@.....:.....@...............8.......8...............E.P.................E.....L...:.H.......@...............8.......8...............F.P.................F.....L...:.H.......@...............8.......8...............G.P.................G.....L...:.H.......@...............8.......8...............O...................O...........@...............8.......8...............P...................P...........X...$...........8.......8...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3373
                                                                                                                    Entropy (8bit):4.813532826015478
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCAwomc81TiTCo6nPJo:KogUldGcQW6wom9RiTYO
                                                                                                                    MD5:CF8C4A9EC0E70C283479C8EC1983828C
                                                                                                                    SHA1:AFEAEDDBFD6758B29443958BA74455F2E758F9F9
                                                                                                                    SHA-256:3567A82BF76E6F0812D4649A2AD64E316B58763472284343D86FE562B0ED9FBF
                                                                                                                    SHA-512:7626A9768067EB110C9B62777A8EC9EB0AE41E7563F1DE840B7609DA235243F23D3A52FA231967B56A654725B07855ED94D8D49077196F625A28B5B3E42EF5BE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4540
                                                                                                                    Entropy (8bit):2.968030164790683
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:3ITwAfmci8fHnJFnLrXQs7gMHMopnwpVDNsdAQ5iXAw1x:3owAfm98fZbyf
                                                                                                                    MD5:82B50CD44991866D5D8C5E76E6E72B05
                                                                                                                    SHA1:96D30F570973DF9EC448A8515A5E43BF1F846D23
                                                                                                                    SHA-256:60403925F5AF13918226FBFB6844CBF4F162E234C9EE49D4E8D03057E59302A1
                                                                                                                    SHA-512:8CF148BB52E4ABF39278EA3DF78DF7EDAE9058E8B470630D2C023005721ADDCD7DF0F2144410914CF31D082AA3C9BA191B230FE824421D4E71B8783D705CD102
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................w.p.H...k_r::.B.................#.../...(...................................!...$.......................................................................................P...........P............... ...............................................c... ...c... ...s...0.......3...3...@...3...@...c...c...........c...........p.......c...........................@...............8.......8...............2.P.................2.....L...:.L...:.H.........@...............8.......8...............5.P.................5...........P...............8.......8...............A.P.................D.......E.......G.....pL...:.L...:............0.............h...J...........8.......8...............J.P.................K.......L.......N.......O.......R...H...U.....pL.....:.L...:.0%H3......:.:....*h.L...H...:.:....+h.L...H..,.......0-................@...............8.......8...............V.P.................V..................@...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5979
                                                                                                                    Entropy (8bit):4.63619923919874
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWa40S3uK3eVoqtWo+DPLrHQLhFAP06iMEp8:KtcGBbF2MWT3HADAdiMEG
                                                                                                                    MD5:542E3F669C5E6D20DC9237B92410F164
                                                                                                                    SHA1:C34B16661BE33E6A8943648828B09FD7DDF470A4
                                                                                                                    SHA-256:BD5EFF6B66B5D8DB9C1CE6E82BD100EF97BA41365676982FEFFE07BEB9E840DF
                                                                                                                    SHA-512:13C4B5670622B604142D877FDF839E9C7AC72780685DCA3B9B65491EB4666458564879785D83A010E9A3436A147C8529C1AD5F16BD4D1259CF0990585FE0AC64
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13680
                                                                                                                    Entropy (8bit):2.9439602708578816
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:1aLvdfeWexHCXC5eensgFV5lPXiPTiYJrtV:kIn5lPXqTfrtV
                                                                                                                    MD5:728CB4CE4A97E0771A851576957F4BFF
                                                                                                                    SHA1:E0D403AC297486DCEC952CF252310D3DA1FAC910
                                                                                                                    SHA-256:8E03DF8B311F5EAB8B02947786EBC64DE77A1676E49944D94C5244C35D242DB7
                                                                                                                    SHA-512:C85E70C07649EC8A7F052B270DA3115133D926D8A68BE635B8008B0AC114232E3DE8B961870357728630C524AA3ABACA3B1FCB10D9A9FCAC2AEDDBAB803E8DF1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............p5....................................................q.u4..y..8...................#...a...H...#...........................................................................h.......h.......h.......h.......h................$..h...........@........... ...p...................0...........H...........8...........8...........@...........0........... ...p...........X...............................(...8...S...c...p...................c.......................c........................... ...........@.......@...0...c...P.......................`...........@.......@...0...c...p...................c...0...................................................c.......................................c...........................................S.......c...S...........S...........S...........S.......#...S.......S...S...........S...............................#...0...#...@...........P.......`...s...............#...0...#...@...........0...@...................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9830
                                                                                                                    Entropy (8bit):4.542740073103384
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcG4zlGrTY9cNJGBRNaTiN/spNYZ4N1/WbMXyJA/M:RG4xxmPcu/byB
                                                                                                                    MD5:AEDFA8AE1834BDAE1D4CF32BA070FFBF
                                                                                                                    SHA1:07C477570F131A70D1543C9E1D512B698BB05308
                                                                                                                    SHA-256:545DE8F164CA5F49EA73F7A08305FB12806BC7B2654FDD9B0B14C275BF743CF5
                                                                                                                    SHA-512:3FE310861519DA2C322F89B5D8C0B9A30F3FB52CB078506B156B9556E93B94CC89707BE6CC9393D6542D51971AD8D46E9B64980F6A72738FFDA168529E1D54C3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20952
                                                                                                                    Entropy (8bit):3.1613312924948884
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:2KCaIR9HGMTlUPIwAFPEmuPS9pZoqbbJCMZmg:2KQR9m9m5b4MZT
                                                                                                                    MD5:6300BA850D39282C5D6C044D1869FBB7
                                                                                                                    SHA1:D68207CA9089035B892FDEED5BEC530C56C1E21C
                                                                                                                    SHA-256:9C72BFCBB13379D9E3A33D065297DBE327290199417C104ADEBB3F7CD6958B27
                                                                                                                    SHA-512:68356580DB920BDAE7B4A0FD09780B78CCC353B5BDEA4FA11F3C5F76F00FD028CAD87BFBB281CC5C221B88CA20E0785F81D8607A75DC5F833E974B623A40D5F2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................Q..................................................$..!M......S.%.................#...l....#..P...........8.......8.......8.......@............... ........................................................................:..............X...........0...x.......8...........H...........0...x...........X...........8........... ...h...........H...........(...p...........X...........8...............`...........H...........(...x...........P...........8...............h...........@...........@...........0...x...........P...........x.......8"..."..."..."..3...@...3...........C........... ...3...C.......@...P...C.......`...P.......3...@.......c.......@.......`...p...c...p...3...c...C...........3...3...@...3...`.......3...@...3...c...C...........S...3...@...3...`...C...3...@...S...c...C...........s...S...@...S...`...c...3...@...s...c...C...............s...@...s...`.......3...@.......c...C...................@.......`.......3...@...................3...@...3...@.......3...`...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2653
                                                                                                                    Entropy (8bit):4.881994442458163
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+umv3:KogUldGcQWdm3
                                                                                                                    MD5:CDD54D4C1D7F711CCF612B229D1745A4
                                                                                                                    SHA1:CE9ADDD7481FDE32A7357F63DCE50A2146CC9E0E
                                                                                                                    SHA-256:A4C6F0904FE3A42898A4A6B662491075AE5D10A820172058BF88CD156C733B2C
                                                                                                                    SHA-512:25DCA3A22B5C88CC03F4B596A35B6805BE4AA2F6628FEE8670C9FDC8601A826AC69A23080E8CCD3F2969AA9E1AFDFD6BE5D9FE7F0F492B5192A1E9C5F92E45EE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3868
                                                                                                                    Entropy (8bit):2.812384180010112
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:TeHyKg4H96JFIE7ELti8ybInkH4oOkQUDhl0rghWMnQky:SdgW96J77EI4910hWMnQky
                                                                                                                    MD5:480FA177943AB4F652ABF66D708ED614
                                                                                                                    SHA1:5E868DE8172A34DFA04BBD9D5EFDE40C53529709
                                                                                                                    SHA-256:EE6E742F46350EB29425318027F8EA28FF5B08D7DE5A1F52B999D8E77EEE2D39
                                                                                                                    SHA-512:451AF9C4B088DD9D09D28AAE91B9F96ECD1F80763E551EA48EBCBB579A119D7E2B2459BF6E431BA0F3DBB7CC0CEDBC0842C7893CB9754219B7C156B4EC3244C6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%....................................................................n..,(.0C..v.Q..................#...$...................................................\.......`.......h.......h.......h.......h.......h.......h.......h...................h...........P...........(.......c.......c...........s.......3...3...3...3...............S.......3...............@...............8.......8...............;.P.................;.....:.L...:.:.H...........@...............8.......8...............4.P.................4.....:.....@...............8.......8...............6.P.................6...........@...............8.......8...............7.P.................7...........@...............8.......8...............8.P.................8...........@...............8.......8...............9.P.................9...........@...............8.......8...............A...................A.........:...."....................@...............8.......8...............@...................@...........`...............8...`...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2931
                                                                                                                    Entropy (8bit):4.824223917837498
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCz5bMHq8PtBi:KogUldGcQWx0Xfi
                                                                                                                    MD5:2FEC5D0A5B310A979807837BFA9DDF3D
                                                                                                                    SHA1:7CED0A6AD47D373E5C78EE0B4B011716AD1069A7
                                                                                                                    SHA-256:F37EE6C81A402309CC49EB69A9500A41E79B4660EB8D8655E31D2EE6557143CE
                                                                                                                    SHA-512:16EF0B25088BCF3D80EE2EDFA2688C5F9906D1708FFD8401B258AE70D9DC16235C76C664053FD2A8E334F0477038B991EEFDA0D580B43E244988D30D832301D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5480
                                                                                                                    Entropy (8bit):2.844755594949963
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:X/xof1JtHF2Rgfo7wRwkBfB/9POXILbEsOWPugFLHS:X0b9/dRWgs
                                                                                                                    MD5:ADF8F570C661A3E9DD8AE71793606750
                                                                                                                    SHA1:9B0B49364506C48914658DC53386A58EF5A93407
                                                                                                                    SHA-256:5B8BA0F387AFE57031A3EFF0278D134FA96683EA17D2D5CCFF2947507AF932C9
                                                                                                                    SHA-512:8659360F71A415FEACEED4AB328154D8564091D11621E3F28D52ABC01B6A7FA0490885CAB4072D880B5322FDEAAFACDBDBE8D7C560FBCBDC472C530298FA6A96
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............h...................................................1O.i....,).M7n.................#.../...................(.......(.......(.......,............................................................................................... ...h...........H...........P...........0...x.......P.......`...s...............s...........s...p...............s...........c.......s...S...........0...s..................@333333...Q....M.{..G.zh.......%.@...............8.......8...............5...................5.....:.L...H...:.L...H.....@...............8.......8...............3...................3...........@...............8.......8...............=...................=.....:.............@...............8.......8...............9...................9...........@...............8.......8...............:...................:...........@...............8.......8...............B...................B.............:.....................@...............8.......8...............C...................C...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11186
                                                                                                                    Entropy (8bit):4.547609129759251
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcGyRxuSaHzzC/wft/dVoyTc7MgCSdVD0Czs4Yn3GgTf:RGyRI/3o+S1P0Cze3GIf
                                                                                                                    MD5:F6C3C649EF339F45202B8D39A6E526CF
                                                                                                                    SHA1:F8531CCF789D115E0F59BA075B8FAE8FF64DCD51
                                                                                                                    SHA-256:CD10E23812C99EB63FC34C226A8FA739AE4D2AD751BBC372DE37FE1D8EE553CB
                                                                                                                    SHA-512:3D0BC8C9B646A935E4D08C318A3A4001BE4F8F853A94D43C0F734D2CD37C7B53C19797B5F586D9177348CF7A9C462B2CD5DED579CEAEDBE4B8064FFE8311CADD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):25936
                                                                                                                    Entropy (8bit):3.286858883911171
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:D6iZibq6N5cxGbZq+aI3YkhGhA/KZkSGcLWenAqdA4i504Vuy:qvbZq+aI3YrK5Ay
                                                                                                                    MD5:962196C0363A78CBEFF4379A00C9C36B
                                                                                                                    SHA1:36FB35EBBD6F939A7408CFB16151CA5F74C9EC35
                                                                                                                    SHA-256:CF6D653BC9C5A7AF9B0EC4696A29B8570F5989D6577AB00CF3905BE8A9F644CB
                                                                                                                    SHA-512:C98178B58CD0C9B4E682CC066963B59C487866C45EBF56EAD26340FDB8597AE91C593B4B24188D514B9D49D3F54B7DFE79529A78B2829BC7B0668E485D5EEF14
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............Pe....................................................rL...o.{a.&.9'................#.......x(..D...............................q...D.......................8.......H.......H.......H.......H.......H.......H................X..H...........h...........P....... ...h...............0...........`...8...................x....... ...p.......(...........@...........@...........X...........H...........x...(...h.......h...............0 ... ... ..x!..."..`"...".. #...#...#..P$...$...%..X%...%..X&...&..8'...'...'...'...'...'...'...'...'...(...(..((..8(..H(..X(..h(......s....................................................................................................................... .......0.......@...............s...P...c.......p...3...............0...............P...............P...`...............................P.......................P...............................#...0...................@...P...........P.......................................a.......a...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3156
                                                                                                                    Entropy (8bit):4.80385659327207
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCdJUDLo1IzviEX41+SkDZ:KogUldGcQWTJUDLo1QviCic
                                                                                                                    MD5:E23BE324C4489A0FC9ED575F105411AC
                                                                                                                    SHA1:E9C0A5F4A8785F924D05460D42567482DF4ECB41
                                                                                                                    SHA-256:C7EC54404C3168726BD8C84EDFCE0300139C4C8D0033DEDE6C75BDBF18330321
                                                                                                                    SHA-512:E14C2BEBB472481710B13DA3B0FA41C8DF7552C2DA7ABE20EF5CF53F2426D9C6ABF9C395F1D6AC9ABCA48C76EA726EE117BE6E407611E2B87A0839BF911BF866
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5096
                                                                                                                    Entropy (8bit):2.899085503889379
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:h6e3sFUeGiyJR732RCwVAH5g1n3zU/ukqEtlQfic:h6qsFzGi/vqen3A3jG
                                                                                                                    MD5:044915EB642439BA85240D5446638340
                                                                                                                    SHA1:4128E48C8EBC64B4FC9A8081DF21C0CEDB96ED62
                                                                                                                    SHA-256:B5301EBC7E3F926F5D4D48E118B767040AD01BF6EB79908E87C9B005A2DE0547
                                                                                                                    SHA-512:FB217F3995F1C900F3BDB80E8983362F5F6FC6088363262D868E73A8C6DA3B4655F54952B107389B89692D1146159E5BA762C96E2CC700CAB4B6E0E75753FAC9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................gr.e...m;.....j................#...4... ............... ....... ....... .......$...............................................................................................0...x...........p...........x...............#.......3.......3.......c...C...P...3...p...c...C...`...3.......3.......s...........S.......S...`...3.......3...................................+...,...-......./...0...1...2...........@...............8.......8...............5.P.................5.....L...:.........@...............8.......8...............6.P.................6.....:.....@...............8.......8...............7.P.................7.....:.....@...............8.......8...............1...................1.........:.h.L...:.H.......@...............8.......8...............2...................2.........:.h.L...:.H.......@...............8.......8...............<...................<.....:.....@...............8.......8...............=.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2220
                                                                                                                    Entropy (8bit):4.8311463753103085
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N739/tv:MLoO6E+iCshVKzlOWGf0hEVufy9l
                                                                                                                    MD5:C5840D0329592D5E734826BA47CAC90A
                                                                                                                    SHA1:1A5F1BBFE92A8CBF4A6CCE221A7BE6BA6C529222
                                                                                                                    SHA-256:76E7F170FE157C78E7D802DC0798CAFD749B5B550D2A3FDEB2699FBC9C0B09AB
                                                                                                                    SHA-512:F6079C21EC06A64C768B2E35622B320A825744E963531A7DED9DE5D5FD95E186ACF82CBA6202A602FD23594C5921A53EEA0CB2489A74995308F5689730B34F68
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):900
                                                                                                                    Entropy (8bit):2.384978501246059
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:IsXSPEEEEEEEA1Ocbm3ulKCiRwdZMr0/d9EfEEwh06Etz4n:IsCR6qKCiRqZp68J/f
                                                                                                                    MD5:1A91C671FBD5495FDAA1B2CBD2078127
                                                                                                                    SHA1:BAEE779D8420CC15DB9EEBDC23787F48E7D85ACC
                                                                                                                    SHA-256:9A33FA6F6920D4A9ECCBFF9639A53FD39509180FD53FEA9D2E277D3AE2A6FCB3
                                                                                                                    SHA-512:2ACDD8A8BEBD504D4B2E4D479A9E15C579223797C02EEE18792E79C1DBB7E947BEF1B283EC66FB10C16A5D7D812B527C11543C195BACC656F244D90273C30FD7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%......................................................................1....~M..iH................#...................................................................................................................................................(...H...p...............(...h...................................................................Q.t.Q.u.i.c.k...........................Q.t.O.b.j.e.c.t.................................C.o.m.p.o.n.e.n.t...............................b.a.c.k.g.r.o.u.n.d.............................l.a.b.e.l...............................s.u.b.m.e.n.u.I.n.d.i.c.a.t.o.r.................................s.h.o.r.t.c.u.t.................................c.h.e.c.k.m.a.r.k.I.n.d.i.c.a.t.o.r.................(.......................(...,.......................D...D...................................*...............+.P.........,.P.........-.P...........P........./.P.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4605
                                                                                                                    Entropy (8bit):4.758962867009659
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9EAj9+9X1y5nTcmdftkZJmFLC5ZXiRS:KogUldGcQW1AB+96Tc6t0JNES
                                                                                                                    MD5:A93883D509CFD30E02700670A6D534E8
                                                                                                                    SHA1:B38B28A3A31DEA74C18F22EBD8CBCFDCA2958A9D
                                                                                                                    SHA-256:AD226BFAF454E3FC1470DFDF487060BCC4CE87C6C1E04F9F41D3FEE2B163195E
                                                                                                                    SHA-512:ABD2A03D4DDBC98DD15936992F57F4C291E2967B7DF3C27641612FA261AB326652732DBE4C462E898893920A9CB8E4FB5FA50C7963B2BA8F1A29F3776D2F9277
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7268
                                                                                                                    Entropy (8bit):2.9823300699504283
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:rZl73e+49vW7aSRYvxPJbjqFQ6jQwzTO0l7gKeh4tg1n7WMNOuRPIO6/0LrKTUO5:rTOVvV3aU4ten+SPVLEaG
                                                                                                                    MD5:71BF1000991403E84B0D8DCC4CDABBC3
                                                                                                                    SHA1:D3B5F1C6AA0F2FBCB8F66EAFDE4BF99F2BCB38FC
                                                                                                                    SHA-256:51B13C691F3A3413331378338DB0B045AFCFD26397A20810E81A94E0F1B70917
                                                                                                                    SHA-512:0D58C33DBC663D73AC11F595A965701A2835C342B00726AA7339F89D8CFADF644754C1337B1C11B9D6E3B905EA9ADF7A07E54B07DA7FDAE1613D8AFF601940B0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............d...................................................,.?.......!..a.................#...;...(...............<.......<.......<...@...P.......P.......P.......`.......`.......`.......`.......`.......`.......`...................`...........................h...........X.......H...........H...................................C...S.......P...........Q...........c...........p...3.......................#... ... ...#...3...A.......c.......#...#...c...........p...C...S...s...3.......................c...........p.......................Q...c...........p...............3....................p[.@...............8.......8...............H.P.................H..................@...............8.......8...............I.P.................I..................x...L...........8.......8...............J.P.................K.......L.......M.......P...&...Q...7...R...@...S...J...V.....L...L...:....\.L.......>..H,.....>........:........L............:....>................@...............8.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9203
                                                                                                                    Entropy (8bit):4.547491093106234
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQW3v8IarAvLnsR2TRk48jWtoSa2HLTGXTdYyDPX2GeXtfTDiOx:KtcGAv8IaanB8jWe1YqXj7XCXBPiOx
                                                                                                                    MD5:37F19972A2D331B7A6F2F1ED209D800B
                                                                                                                    SHA1:71A7EEED3BFB6E9CEFD63AF76CB17E879297393B
                                                                                                                    SHA-256:0F5F51CFEE83E7BAB513F6AFF232958A54952D38D65FC6AB52D0A873BFEC8077
                                                                                                                    SHA-512:64AC782CF07889337B277E3135237FED690AEBD950DF0596F0AC1E12CD79FB557F3D0986DFDF4CAA445D864630616D3A3EA01734CE88A1466D1085A019A97258
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16848
                                                                                                                    Entropy (8bit):3.279764478449486
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:RFaJyuyrfFY/vWngXyqst36VVVw4VrFenUVSV2VWWFhV/Xc7M8OpF00kcVCo+:vuyjO/v2z3wXdvotWZ/Xc7M8LJcVCo+
                                                                                                                    MD5:FE2DCBFD5DEC0AD3B5A0C2FBE380A0CE
                                                                                                                    SHA1:2748502C6DDCB4298914EB67EA27B6F8339D3B10
                                                                                                                    SHA-256:7CC2190D86D79CD102D9C6F3786DF2A5382D8DC617006153004885546CA558EF
                                                                                                                    SHA-512:7C5B669B5D7B427BECEA110FE9B95BD0EDBE745E5F5599C54621C3819C70389EA6FF47872B4614A485035BD2003750D303430B50594A698ED9EA22BF9BE79BC2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................A.......................................................*..M..c..=................#.......0...#...........................................................................................................................08......P...........(...p.......(...p...........X...........h.......(...p...(.......P.......x............... .......8...........P...........@....................................... ...#...0.......0.......P.......@.......P...c...c...p...................................#...0.......................P...............#... ...#...0...c...c...@...S...................p...a...S.......a...S...................p...a.......................#...................#.......................#...............................p...a...S...........................................`.......................`...s...#...c...P.......`...c...#...c...P...........`...S.......`...3.......................................................................p...a...............................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9181
                                                                                                                    Entropy (8bit):4.669680006369343
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcGf7MLZsomnzKzp6B1T79nP0TfWwT5bFZCYEnmKTfQCT9JF:RGfYKNzKzpMxPEfxBEmmfhd
                                                                                                                    MD5:AA324B118C73162078C5CD116E05766E
                                                                                                                    SHA1:68895C58B5E8AA5B120C9578158F02BB6927E429
                                                                                                                    SHA-256:FE76BE06967B600CD0710451CFC2D677F75A2D01DD77CDF023E156EF484F0980
                                                                                                                    SHA-512:63013B9F6A589688D10FFCC779B82FFF63348A63568E8404071F08490728569EFCA9BBDF4ED13367D034E72806BEDC22E8DEE649ACD3CCAC7CFCED4D74CD2C7F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21612
                                                                                                                    Entropy (8bit):3.1601781714142443
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:8T/ZVYM4pHcai0IHnDYAyXk9FenoCwpoeU9yt14QJr+zIYu:4YME/Hn1q4UB
                                                                                                                    MD5:0752354DA9D40A250EA7450535CC58F8
                                                                                                                    SHA1:C2A23AE986D306A3EBC7590A01FAA5C154349269
                                                                                                                    SHA-256:B0EA2B001CC7579CC8085DDB59723FC31E5148E6DA41796CE8E6183C972490E7
                                                                                                                    SHA-512:08FB1DCA5F5CCC4E442146EEFDF0B23934EF9DAD4A96228D7FAA1BFF8CA2D2C89BC9A602B3C197159ADADD0A608EA9D21322ED5FE85462EC955F6087D7E6B562
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............lT...................................................'.hg' .G.1.nu................#........#..J........... ....... ....... .......T.......................................................................................`D..........8...........@............... ...x...........p.......H...........h...........`...........8...........(........... ........... ...........x...........h...........H...........H...........H...........P...........h.......0...............8.......H...........@...........8 ... ... ..(!...!...!..8"..H"..X"..h"..x"..."..."..."..."..."..."..."..."..s.......s...............................0.......................................................@...................................s...................s...................s...............s...................................#.......#...........#.......#........... ....... ....... ....... ........... ...#...........#............... ............... ...........................................S...3...3...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4873
                                                                                                                    Entropy (8bit):4.746641702829244
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWits1hEAMoFMZvf6Zn4k7uxoV0:KtcGdbXvf6ZR7uxoV0
                                                                                                                    MD5:C03EDAD44F38B6B0538360599C5762FD
                                                                                                                    SHA1:10DDBD689723D9811E03891D980D382E3366B5B3
                                                                                                                    SHA-256:3C335EBC60A60EBCEA3B2A468A341B2AF3935DF0AB88F108F517A6DDB1E4EE28
                                                                                                                    SHA-512:9DE80F57D8E8B33964508E95CE9D6863A27E3013CC8CF5CBEF9F6C219BCEC2FB8072164D2B7D7B7AB4A7CB7B669F6CEB0099410CB8FFF6E0CECDD4EA1308BE34
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5652
                                                                                                                    Entropy (8bit):3.251870622364762
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ZUHxHuHPP0Lfv8FgYTCqCqy55zsdbcZWsVc75w8IlLqN5S:ZmiPGIglqCBg6W72l4S
                                                                                                                    MD5:AA75BAB96C930141A4B73D922C7F4EA5
                                                                                                                    SHA1:6316FDDA29DF3D00AAFD4BA8E0117F52DF6F29A8
                                                                                                                    SHA-256:673DDF538F529D71BB9EA3E6DB423E6FF4B304D1DB639066707E332469716E8B
                                                                                                                    SHA-512:DB3AF402C813531E5637B2087B3370779A861FF2FCCF1045E661D11B91969129FABC1998C7E36ECE6CCF6DAF11C6F0668A06B3D5BB1CEBFEE52B291A62B34051
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................w..x...0.....I_K................#...3...................$.......$.......$...;...0............... .......(.......(.......(.......(.......(.......(.......(...................(...x.......h... ...................(...x.......................C...C...c...c...........C...3.......C...............c...a...C.......C...C...#...C...s...C...c...C...C...3...C.......C.......................a....... .......0...@...C...C.......................@.......`...@.......3...@...3...P...............@...............8.......8...............3.P.................3..................@...............8.......8...............5.P.................5..................................8.......8...............7.P.................8.......9.......;...C...<...L...=...P...>...^...@...h...A...n...C.......D.......F.......G.......J.......K.......L.......N........\.L...0.I.........^.LC.........................^.L&........pL.......>....0.......>..Io...........L.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2361
                                                                                                                    Entropy (8bit):4.882092902880487
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyzDBTV1T1w:KogUldGcQWUDRw
                                                                                                                    MD5:50B211F802E57ACA8AC9228EFC05D00F
                                                                                                                    SHA1:28DFDEFC398241ACA453C5403716C8971BFAFBBB
                                                                                                                    SHA-256:48180D35E367EFF46892D99E5BB05210F0930F87F1AB2EE12C9F642288E03836
                                                                                                                    SHA-512:11342B69BCA766EFA30E8B496C50753FF52491B7AC81C5B1FC8EABF491FC16903A4634C7DD05618145B892D28A479B560C5459C9A72A357A50D68C5C81B0D87B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1224
                                                                                                                    Entropy (8bit):2.7508289186418735
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:yQt7sDDtc2RVkX0flUpZ3itKIcLw/WjyInIiSCg:yQt7sG+fl6liMtzj3PK
                                                                                                                    MD5:4B13C1DD84503BF5251D2B5873764A60
                                                                                                                    SHA1:2D844057E36CC760A2836A073C74FFECE0A667D3
                                                                                                                    SHA-256:2CA5F9F7FCE5E5CAF1705BAF5525AD69341645F740D0EA4F8577DCA4BF3B34AA
                                                                                                                    SHA-512:D84FBFC093A885508EA9FB832A6E06E05379A014BE394295D315958F1537EE5A6C4B9BE3F37828A10AF4105A261C107E2371D88E1124F4869B839CBED6DDE7E2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%..................................................................._;..>XV.j+._.&.........................8...............................................@.......@.......@.......@.......@.......@.......@.......@.......@...................@.......(.......(...C...P...C...C...P...C...P...C... ...c...C...0...c...H... ...........8.......8...............(...................(.......A...............(.0.(.0.(.0....0....................P...............8.......8...............<...................>.......?.......@.....:....h.L.........:.z4.........`... ...........8.......8...............3...................5.......6.......7.......8.......9.....:....h.L................z0....h...............8.......@...............*...........................,.......-.............../.......0.....pL..............x0....................`................... ...H...p...................................................................c.u.r.r.e.n.t...........................p.o.p...........................p.u.s.h.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4863
                                                                                                                    Entropy (8bit):4.434798897264616
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nZafoM1fI4B2+T/GnW+f4mf2+T/G5+uI433Fz:KogUldGcQWVI43k4+YI4nvC74Kvf6
                                                                                                                    MD5:B077A08FF6441BCB06AD98DCFA410D3C
                                                                                                                    SHA1:5229A1B8BFDEB3A0C7AFC2A104F24952D4622906
                                                                                                                    SHA-256:A1B5C975825B453C5A80F2C4969955C7C0AF5A71ABCB63AAC9FC1AB27D7BAA00
                                                                                                                    SHA-512:9E01B406542F54B64C061D1A915A26F8E4E878F58890B095C1505AC83553341A19437C1D178175EB5A3D54093756AC5C9609522AFA7AA559CB91BA0683442F62
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7652
                                                                                                                    Entropy (8bit):2.8047040191510617
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:DSVdh2a0iHEE0lQ3BRlyn8O3YLxU8S1gJoMe+JvBvCPefAKeIf9StlBqgy94o6qL:0Z5EEcQ3BRYoLxUZszB5fYscs
                                                                                                                    MD5:0ACDF22972206D138858A2577BCBE815
                                                                                                                    SHA1:EBA57733BC9D47B20B761624899FABBA01C651DE
                                                                                                                    SHA-256:35181B59397052142FCA0B769D943D69E9EBDA468E19967440BDE807FE1DE076
                                                                                                                    SHA-512:A26C0670688844B25A3B308D83EA11013ABBFE63574C806D1115CF352F30344B997DE3DBABEE7B2877D9403149B0BCF26F944533C2EC064DEB4DD92B582D3247
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%........................................................................L...a..9.................#...'... ...............X.......X.......X...)...X.......................................................................................................8...............X...........0...x...........P...........(...p...........H...........C...S...........!...............#.......0...C...P...........0...C...P...#.......0...C...P...........0...C...P.......#.......`...........`...#.......`...........`...............................H...............8.......@...............5.P.........................7.........L...H...4.....:.4.........X...............8.......@...............:.P.........................<.......=.......>.....:....>....:....>......@...............8.......8...............f...................f...........@...............8.......8...............C...................C...........@...............8.......8...............E...................E.....:.....@...............8.......8.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2266
                                                                                                                    Entropy (8bit):4.853909747945728
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+Qgz:KogUldGcQWiz
                                                                                                                    MD5:2A576BBA1CF11537E15C0200137B8201
                                                                                                                    SHA1:FA18251A1ADC02EC230E80F7AA9796C5813B0742
                                                                                                                    SHA-256:B18E9DE9FBD7B7CCA9AC08BAAD5216C695142CDFCC41B7CAF37D95CD48BC53AF
                                                                                                                    SHA-512:B961390C8A91269BEFD5FF71367ECFBE10E5D7D745716F32E7A168BE51FBEFFC1C8AB79ED7C23F3D9BCF142B4C74B8625530CDE4EE87D781F8FF3FB4DBF443D1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1036
                                                                                                                    Entropy (8bit):2.4871289211971574
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:in8lcqPwDSEEEEEEEA15E75cz3/jt/Kb4yRU5Z/gxz3avEENo+U:i8SlKoG3J142yx7aM9
                                                                                                                    MD5:FE06D779BB74CBA72B5DDC5A14C5BC6B
                                                                                                                    SHA1:868A5BA2A0BAEFEDFAE613C86C95EFD7F27F9592
                                                                                                                    SHA-256:3C7BBAE6C99A9C5856C217C36AE6AAB6799866D46FC02193DDF810C38DC2523E
                                                                                                                    SHA-512:22563CFC9CE5325B058D91C2590F3EC06321B7979E99E169B9BF1BE9A7E524E81B1EB6FCCB6DC9D49329A138F512C16508AF539E63648299056245EF3075DEA8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.....................................................................O..b0..;..w................#.......H...............................................................................................................................H...........@...............8.......8...............4.P.................4...........p...............H...............................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................A.b.s.t.r.a.c.t.S.t.y.l.e...............................I.t.e.m.................................c.o.n.t.r.o.l...........................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.n.t.r.o.l............................._._.c.o.n.t.r.o.l...................X.......................(.......................).......................*...\.......................D...D...P.......P...P.......P.......h...2.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3425
                                                                                                                    Entropy (8bit):4.8544567803873955
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyyU51hdC7m9WYW9ujOn7u3sT0IOBXybv5Urx:KogUldGcQWCy7mWnqVH
                                                                                                                    MD5:4C1ADF18775AA9B85EA5E459596917AA
                                                                                                                    SHA1:CF899FFF3DBFCD0603C72788A630930949C3D6C0
                                                                                                                    SHA-256:E56F3BDCFD879C8693FAA9A279F059D93202CA17CA246D5D1A831CF00AF42080
                                                                                                                    SHA-512:582820E357405A831947F0B5A1991EB49C65D280FF4AA2F11008F703E55156D6A38019C61CE6C1B815B716A89B6DD054BD5EBBD0ECA6DEA03EBF8375DFEE2D88
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3620
                                                                                                                    Entropy (8bit):2.866765678789738
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:N1ccw2t86HUrx8K4DR1mIR8ovNdMVl3qeAjIOuTHA1q3qLUahglKxjy9/70uoF3m:A2t86HGML1vNd8dM8HA17F6SF8r
                                                                                                                    MD5:85F82069430CF3BEDFE41D735A493D05
                                                                                                                    SHA1:00B2F6F82482CE804D7B3EFFBBF373298447DCEB
                                                                                                                    SHA-256:8649DBF61A6ED40ADCC122CE24134855551EBFACC9C1F14C5E8901F8E7B86A43
                                                                                                                    SHA-512:FD0FC7B11E3819AE342BC903D10B0D3548B50EEDEBE3ED2DB8CAB9E9F8C2D161B76792F6C14964880715C89186A6080004BE24DCAC5D9062F57C57B0D442F30F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............$...................................................gZ..ns.!..)...p.................'.......................8.......8.......8...<...8.......(.......0.......0.......0.......0.......0.......0.......0.......0...............h...0...........8...........@...........H...........P...........H...C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C... ...s... ...C...0...s...0...C...@...s...@...C...P...s...P...C...`...s...`...3...p...3...............H...............8.......@.............../.P........................./.....L...:.H...:...H...............8.......@...............0.P.........................0.....L...:.H...:...H...............8.......@...............1.P.........................1.....L...:.H...:...H...............8.......@...............2.P.........................2.....L...:.H...:...H...............8.......@...............3.P.........................3.....L...:.H...:...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12756
                                                                                                                    Entropy (8bit):4.426522592087365
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcGHOJLyyjiFX70aTrklQO6KaTYSY3E3XS/QoGmpGNlpP:RGPN70uy21UG0Gt
                                                                                                                    MD5:38F5465E469F1713C883D1D7AE1B0929
                                                                                                                    SHA1:6F2BCD3B11C9AE5D0A8BF3FDFCA854A022C6B555
                                                                                                                    SHA-256:D7F4B886C50DD7EA6A54EEF48C34650E5ACAFE303B332044D3162BA1D8E96399
                                                                                                                    SHA-512:F33BBF6278C21ABD4BA20AB3AFD6318CC6B5AC49BA06F49AFFCF077EDAA9462299249AC4DBE2C568EBA449FAF9EF084EF09FAB96D077A73184C363BAB389E2C5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):33232
                                                                                                                    Entropy (8bit):3.1704810909363097
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:/6n9sZpT4eOIcKOltbAHys/SntlonQRpYi6hyGj42d87r:Cen7SP8ynPoQRpEyGj4lr
                                                                                                                    MD5:79D64ABA6B34DC8F8299393FCD6CC7F6
                                                                                                                    SHA1:7C2BF919666744AE2814FBA42EC68ED825BF910B
                                                                                                                    SHA-256:C419F4AC35C0709B0A0DB4187A1F8C71320D188796DA6006F5E74D43E54E9DC5
                                                                                                                    SHA-512:5260E966EFC4F961169324F7EFF7B6A1DA52351FDA87F58A3D4264BDCDC6E06055E4D17007F993F806DCA482DD62505B51EB0A612A018B290D0C64E170A1ADCF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......................................................................W......G.0................#.......@,..a...........|.......|.......|...<...........................................................................................@c......8...........(...x....... ...p...............................8........... ...........0........... ...x...........X...........0...............`...........8........... ...h...........p....... ...x...............p.......`...........h...........`....... ................ ..x ..p!...!..."..h"..."...#..`#...#...#..8$...$...$.. %..h%...%...&..P&...&...'..X'...'...'..P(...(...)..P)...)..H+...+...+...+...+...+...+...+...,...,.. ,..0,......#...................................c.......c...c...c.......c... ...c... ...........................3...@...............S...`...s.......................#...p.......#...p.......#...p...0...c...c...@...c.......c...c...@...A...c...c...@...c...c...@...A...............3.......3...................#...........#...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4634
                                                                                                                    Entropy (8bit):4.889581868279411
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyBsa+HEMr8/AvWIzLoGIir7w/g5IY6XFdJ7vM/x:KogUldGcQWS1+FbQGDHj+Jvwx
                                                                                                                    MD5:B2649334F094FB84301CE7B4707FC55F
                                                                                                                    SHA1:5E098BD41BF4AA7061E078D25D462DCA67867489
                                                                                                                    SHA-256:F989CC52662928AD96F2695C927AE7A9030716D2B8B32A3558DE48A71F368053
                                                                                                                    SHA-512:7DC7E3553FBD4CD509DF29B7BEAF635320A0F014EA81B7A9732EE792F907126064D789A4C8529DE4AA893B2C764F26294F8B2B29EF93A6FEAC5B0C45401F8081
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7840
                                                                                                                    Entropy (8bit):3.1784886230525333
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:WrTGd86+0JvuD/mcrXSE0Xhp231pHJNxOfvkhVSL6JNaI+i/Ff:WXZ6hluD/1D+sU2tFf
                                                                                                                    MD5:83424301DF129EB4053409D05200551B
                                                                                                                    SHA1:6792BE31A171DEB8EFF68339EB9A922A9ED8D09F
                                                                                                                    SHA-256:3A5090686BAFCCFC4B118410324D0B960EB9E64AF270041E6646A53F46442F38
                                                                                                                    SHA-512:01FEB611C4E3B1B91DB3C06882191EED9404FEE2370DCFB134C9DC794D8654DB158024CBFBD3EC07B90F28F26B625CA9A478214B39BACFA1ADF5DAAC7057D07E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.....................................................................l..V.....Tz..................#...J...P...............H.......H.......H...L...L.......|...............................................................................h........... ...p.......(...x...........X...........H...........@...........@.......@...........`...........................3...................................#...#.......#...#.......3...S...#...#...................p........................... ...#...#...0...#...#...@.......3.......P...S.......`...#...#...p...........0...........3...........3...........3...........3...........3...S...........@...............8.......8...............A.P.................A.....L...:.H.......@...............8.......8...............B.P.................B.....L...:.H.......@...............8.......8...............C.P.................C.....L...:.H.......H...&...........8.......8...............F.P.................F.......G........h.J...pL..H...L...:.L...:.H........@.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7164
                                                                                                                    Entropy (8bit):4.589750615977315
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQW+NDMfucOc96BB7EN3gkO6fGkbGVgiCU:KtcG7MGcOL7ggkONCU
                                                                                                                    MD5:F7D17922E90FEAB842FD6E278A6BD853
                                                                                                                    SHA1:D617BF6A5972CD510BB5E1C79F6D831A24B1EB91
                                                                                                                    SHA-256:ED1935591C3F9A63A3F6123839CE3A8B8869D0350849583EDDB6F075FFF8928F
                                                                                                                    SHA-512:F700C13E8857BCE965B2F9FF4035D9E4E97ABA821D5A71BD57D27C196386F26C18CED64F50AED726706F67048DBDBE8AC5D6C5E3700A13738FEC5BB1B2692008
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5836
                                                                                                                    Entropy (8bit):3.8365785889346617
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:fT/fySwTbTOFPr3/1g0DpVbCtCRba/xbmXh:zfAutlo/Qx
                                                                                                                    MD5:719574C0D5BDB7A22CB82888D54CD00E
                                                                                                                    SHA1:6D8730B2CB4B8905E0003AFB23F91A910DC531C7
                                                                                                                    SHA-256:F568D2531DE823A3CAC89BDD8B0822409C5380E6376F069887E6FFEAF5F5716F
                                                                                                                    SHA-512:EAAAC1D41A2CA887BBD67E4168696385F0596A0E30E99F78A7877466155C6F5FA7DC890B7D3B0D7647C7E5910493032D0A0AD35BF5E14121B23A967C9B494417
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................fh.5..........]................#...(...................(.......(.......(...@...(.......(.......0.......`.......`.......`.......`.......`.......`.......`...................`.......@...(...........P.......p... ...H...................C...c.......c...c...c...C...........s...s...c.......c...c.......c.......c...c...c.......S...c...S...c... ...S...C...................c.......c...C...c...P...C...c...`...c...C...`...p...c.......c...c...c...c...p...c...p...c...p...c...p...3...C...........................................................@...............8.......8...............0.P.................0...........h...&...........8.......@...............2.P.........................3.......4.......5.......7...#...8........n.pL...........................................`...........8.......@...............:.P.........................;.......<...8...=...<...>...Q...?...S...@...[...A...]...B...............:.d.LM......4....4.....f.L..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5192
                                                                                                                    Entropy (8bit):4.686492495072203
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQW1SekN7ZGZDwn1qDnr7av7wKOUl04GhfOYj1H:KtcG28NQxgcDnCjwpb4MfOYj1H
                                                                                                                    MD5:643BA5029A59F3E401A5DEFEA74299D2
                                                                                                                    SHA1:B3117B595D3A428584F4C2CCD512AB7EB9C090B8
                                                                                                                    SHA-256:5B7A9043C92CFCBC928579C1341524F034EAC837494FA420EDCA0498D50342F3
                                                                                                                    SHA-512:6F2005F598D2EAF55CDC81DD7C56C0BA976DFC9312358892E97619BEF4979554C78C32BF93E9A8254A1E590E398D17440B88F59D1B465E8CD6EB600F245140E0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7576
                                                                                                                    Entropy (8bit):3.326982998088972
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:VE1gVo6v5qb3+kbKrmtnJONZjKccnDpgTy2NVe7VPazeIxfV/TmV/p+Xavn47Arg:bVo6vQ3t86qjeVPoBVSVYXQ4cVa
                                                                                                                    MD5:AB566CFA98610B5B7795259038CCC367
                                                                                                                    SHA1:F68828844D5A78CA205BA1640166EDC1D4126FB2
                                                                                                                    SHA-256:ACD6D36BAE1BC96F11FC77136679959F8B0152B063F8DC3C4EB7CE9F62704E44
                                                                                                                    SHA-512:01F98A2DE2D3FF97C32596BC61BBCF7A32DCBC4CE518E4F7F661029DEB5125087F5B60D36E90DCC9165EC4BF040D2198F0A8194A497A0C28AFE426E501C4243B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................\..._..b...<F._................#...H...................(.......(.......(...u...4....................... ....... ....... ....... ....... ....... ....... ...............8... ...x....... ...p...........................................................#........... ...........0...........@...........s...P...s...`.......s.......p...@...s.......@...................................s...S.......p.......0... ...@...s....................... ...........s................... .......s....... .......s... ...s....................... ....... ...3...................s...@...S... ...s...p... ...`...!...S... ...s...p... ...p...!...s....... ...........S.......`...S...`.......S.......p...S...s...@...p...S..........................@........@...............8.......8...............7.P.................7.........L...:.H..|........@...............8.......8...............8.P.................8.........L...:.H..|........@...............8.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8229
                                                                                                                    Entropy (8bit):4.711477100285126
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcGMBMlXSJIMr4yCIPMDOhTBoSdAOZM+k+IFMgolRk+ysMzFM1:RGEr4m0DOHw+Q6DRqtz61
                                                                                                                    MD5:8AAAB13E4EA785CDDA42AABAC77A957B
                                                                                                                    SHA1:B130F63A5D72EAA05FAF08F2B1E8DF7A8B0479D0
                                                                                                                    SHA-256:28C45A87F5CCEB7AC9DEFFD6910FB1E1563E0B2FA3E34913D3B6BD3B00C5FB89
                                                                                                                    SHA-512:5E3891871B528D18A199759ABB1F9AD1B3A1FA382CC2EDD54F010E64C827BC7567C19DECA7EE51D15A23EFB3400FEA48C5BD6EC0E6DBE38189301D8837B202F4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16528
                                                                                                                    Entropy (8bit):3.2413022517622183
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:vyTrq1a5pTOkO9+ekz9U1oxGl4oInpGcR:vCqYnakl9z9U1oxc4o2AcR
                                                                                                                    MD5:2FCA78D5342D933239776C4AA8EFA5D7
                                                                                                                    SHA1:0627C72A0F5DCE2B20B0AD9FA6EF493B2A5A4481
                                                                                                                    SHA-256:69815F9B1E3145C174381AF1E312CE364792FE7657C407E5E6D34641259C28E1
                                                                                                                    SHA-512:5050BB05A2BC3087D9E925228BF70424C1CAAD0F0DBA3A2B2868B61ED00BF24903060D100CD7607CD3AC60815E96B96AFEB0071031693F2418130261C1332F99
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................@..................................................A.Llf.;...T._O..................#...~...P................................................................................................................................8......0...........@...........H...........`...........X........... ...h...........@...............x....... ...h...........x...@...........x...........P...........h...............8................... ...0...@...C...S...C...c...C...S...s...s.......s.......s...P...............................................................................c...........C...c...C...S...................#...0...@...................S...C...............c...........`...#...`...S...P...#...p...#.......s.......#.......#...p...#.......S.......................S.......S.......#.......S.......................S...s...P.......S.......................p...............S...S.......#...................S...S.......#...........s....... ...S...p...s...P...........................0...s...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2020
                                                                                                                    Entropy (8bit):4.825477059078544
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfyyUNH:MLoO6E+iCshVKzlOWGf0hEVufyyU5
                                                                                                                    MD5:5BE64BA656B8F7A0957290F889A5D88B
                                                                                                                    SHA1:B3470BF3AF63162BCF67C9AAE70E28A60CFBC764
                                                                                                                    SHA-256:8649D411DB1A6BD02AE63076A2FE2B1050BAF64ABACBA958930C3E52ECF1988F
                                                                                                                    SHA-512:16C44A545A27ED81E7ABE679A3EB4EF4AFE51A43A846D30C99901F5416F4AA7AD925E2AA751B12D4010EB87E6282070A9F04B0500613022E16F793C45FE02994
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):500
                                                                                                                    Entropy (8bit):1.8705867832419063
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:KyxlWEEEEEEEla1c/cT1hmpKWrMYslfsls1crhDT:PyEEEEEEEA1cYcvjEfEEoV
                                                                                                                    MD5:3633315A5CEB06A89E2CCE4FB244FEBF
                                                                                                                    SHA1:6A7652E1C6E96BEB06E459A44B3CC81599930D47
                                                                                                                    SHA-256:80A88935FD9D0E26006FE37D7141A45264FA9188CE7A459C1E982A7806371DA7
                                                                                                                    SHA-512:2495CB92632C9E8E92EE0A6E187E472594E7DB9B14E3AC17F6CBF977F04661567FDE32BB0E766111A87A365D49E618B5259F1BFF4DC87A8AB937CD46E42B06E5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................J..7R...^.TIe.&................'.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................T.e.x.t.....................(.......................)...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4615
                                                                                                                    Entropy (8bit):4.792962273105971
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWPItn8Uqhc+B6oIv4Lw69CS1TGITr:KtcGIItn8UqZYoPwHS1TGITr
                                                                                                                    MD5:7F1C253C812495BEB83825E770966804
                                                                                                                    SHA1:000D0206442A313567180763C1E043CF43DFCC50
                                                                                                                    SHA-256:7A136915B179CC75F952D1E57B622216AC884295E085AECC087D3923F5B5B0BA
                                                                                                                    SHA-512:AE23CC99F14290431A54AA2719ED23BEB8A3B38C65CB16AB6283B3BC9BFB758B57AF01E354E680C15A5DEC2CB6C6A7489C636D6C4351316AADDC8836922AE2ED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10068
                                                                                                                    Entropy (8bit):3.060277356262724
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:/OQd0CmmCqW2ZJzzRk7f+J/Nps5eIx/sdxs6jO7FvLxFg1nfML44IsTY9/l0WKWg:/OzJmZWOHehqyvtFenYlYvXWGv+F
                                                                                                                    MD5:757038F144CE740C3236D98DEC8C80AF
                                                                                                                    SHA1:1E4F7BD0402871B9F1A44796B594D1C477AACC29
                                                                                                                    SHA-256:21399C395353221F92386A86230BF3C7C41334706EF14268B988D92550018324
                                                                                                                    SHA-512:4EA75F20452B8469C02A17BB204E6B691287898975D1C3460C8A1F20C5458A828E81F845079E259EA579689C8D339906EE04C9689328D00942D2543B006411E4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............T'.......................................................4A.,.......................#...]...@...............L.......L.......L...Z...h...............................................................................................0...........H...........x.......P.......(...p.......8... ...h...........@........................... ...0.......0...........#...#.......#...#.......C...........S...`...........S...p...S.......................s....................... .......0............................... .......0.......................S... ...S...`...........S...p...................@...P.......`...........s.......s...........p...........s.......s...........p.......s...................s..........................@...............8.......8...............1.P.................1.....:.J...:.......@...............8.......8...............9.P.................9.....L...:.H.......@...............8.......8...............:.P.................:.....L...:.H.......X.......+.......8.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5059
                                                                                                                    Entropy (8bit):4.915575384873494
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyBsa+HEMG+xuKsO24XX5RZr7w/g5IY6XFJ3zNZZ:KogUldGcQWS1+vsO7/HjkzN/SCD/
                                                                                                                    MD5:4A787B69613503A130A393BF4067FA58
                                                                                                                    SHA1:680DAF095DFB6C1A5A20129C8DEC093AD95A89CA
                                                                                                                    SHA-256:E8E098A622B41C091528F61C611FDBFEF52C9DC50C324C3591B2E86FB21384FC
                                                                                                                    SHA-512:B42E175DC1FA94475DD6CEDAE113CD794AA269D58F8BD4F193C4128CCD62B38002A1DF9C50C1182AEF11DCD3B0066FDD300FFDA7FB29E4231F132F3083B9CB5F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10336
                                                                                                                    Entropy (8bit):3.1808094111831684
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:YSRct27J2627byNubGhl8aMXTBQoO3gcjTa6JN58tuVt98ESoL6OJZpaIo2lK86v:T027J2627Uuz83LaM4c9NS+7E
                                                                                                                    MD5:C9239735179275C97ED1A56BC79F6FBD
                                                                                                                    SHA1:052C53B39AE3668CB7A40E4AF682E5C4CC947983
                                                                                                                    SHA-256:3D0C7297FD904597B2973A5F88EF0B2428043BCBD1C09FD0A403E0AF67744197
                                                                                                                    SHA-512:D1198711959F180E5FA1A9DE8CBEA8CD0262DBE085A1E1131441A0583A09841DAAF669051690B118A2DC13C1F1492A2D95CAF1182B4BDC5302D2C28936CD1B33
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............`(..................................................:..P)...:..zs.................#..._...................d.......d.......d...g...l.......................................................................................P#.......... ...h...........P...........P...........P...........h...........h.......(...x...........h.......(...p........................... .......#...s...0...........#...C...s...0...A...S...S...`.......s...s...............s...s...............S...S.......S...S...................................S...S.......s...s.......3...3.......@...3.......3...3...P...........3.......3...`...3...3...p...3...3.......3...3...................@...c...@...s...............c.......S...S.......................................C...........C...........................H...%...........8.......8...............C.P.................C...$...D.....L......h.L...:.....:.....|...H........X...2...,.......8.......8...............[.P.................[.......\.......].......^...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1486
                                                                                                                    Entropy (8bit):4.931489821141917
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:GrvV/3OPO+Nv3ASPJbNErXSaLpua0p5IWCIR5JkAUnA4H461yWIBlEvz:Grd4Nv3BPJbNEriaLpua0p66R5JJUASl
                                                                                                                    MD5:20AB7D17BE48C20278D09CC12F7626E8
                                                                                                                    SHA1:74CFB09A1A59EE6D4E603EA1760268D9D99635B7
                                                                                                                    SHA-256:FA434686F6ABC72813F1285A2FE12DDCFF0F197ED719EF2B1557681DF739FFEC
                                                                                                                    SHA-512:5AF68D6A6843E8E4B4C6D2CA2C30AAC571D68C6E82B56BFF74DC58C486B9AD27264E2C4CF80766124CBC61AF084992E787F6E50F1CA1095054B4EF5395CFDD9F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Controls.Private..AbstractCheckable 1.0 AbstractCheckable.qml..CalendarHeaderModel 1.0 CalendarHeaderModel.qml..Control 1.0 Control.qml..CalendarUtils 1.0 CalendarUtils.js..FocusFrame 1.0 FocusFrame.qml..Margins 1.0 Margins.qml..BasicButton 1.0 BasicButton.qml..ScrollBar 1.0 ScrollBar.qml..ScrollViewHelper 1.0 ScrollViewHelper.qml..Style 1.0 Style.qml..MenuItemSubControls 1.0 MenuItemSubControls.qml..TabBar 1.0 TabBar.qml..StackViewSlideDelegate 1.0 StackViewSlideDelegate.qml..StyleHelpers 1.0 style.js..JSArray 1.0 StackView.js..TableViewSelection 1.0 TableViewSelection.qml..FastGlow 1.0 FastGlow.qml..SourceProxy 1.0 SourceProxy.qml..GroupBoxStyle 1.0 ../Styles/Base/GroupBoxStyle.qml..FocusFrameStyle 1.0 ../Styles/Base/FocusFrameStyle.qml..ToolButtonStyle 1.0 ../Styles/Base/ToolButtonStyle.qml..MenuContentItem 1.0 MenuContentItem.qml..MenuContentScroller 1.0 MenuContentScroller.qml..ColumnMenuContent 1.0 ColumnMenuContent.qml..ContentItem 1.0 ContentItem.qml..HoverButton
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2540
                                                                                                                    Entropy (8bit):4.967394572082259
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyFTUWsHLgKqs5Xejg+o4k51I5d:KogUldGcQWaToTaKsn
                                                                                                                    MD5:42B5203954B0E4D9EFC477B558D3C8FD
                                                                                                                    SHA1:5D8142C39D0960F4E6B58ADC62FFF561AEAF70F9
                                                                                                                    SHA-256:E337C73325AE18763172A328B819B036E6F42C412A77454731B14AC5F05A1E3D
                                                                                                                    SHA-512:D3C1E8B50D7993B180355279E6414AEBA61C4217656B56C9F89AD983F8B4770C4F776ED446BBCFD977EE0A8E5F6A69D0034B6B1FE79568B3D0CC5125C90168B5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1976
                                                                                                                    Entropy (8bit):2.8242640259333816
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:dx3sRHzsgwD6oPrhgJ4NIvguvXzN+KMq4s:HcRHCvrdSgoDXMs
                                                                                                                    MD5:388F2B87C334320B85511058A0ABAFC9
                                                                                                                    SHA1:D2E3ABB2FDD4CAB26A912DEB9495914D33606961
                                                                                                                    SHA-256:BCA929FD3376DA9F72E6FB2DA2E51153F6867C4B3412DA625AD6FC28988796BF
                                                                                                                    SHA-512:D24BC3463D42EC041C96B8A8FF6F9AD3444D978DE622F368A0E7BCDE6EA897019A70A50626555F80D438E7022FF4C3217B64B550E81B5E99EC51F58ADA7D6421
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................y...;....1....-.........................................................................4.......@.......@.......@.......@.......@.......@.......@.......@...................@.......8...........H.......`.......3...p...S...3...`...`...............H...&...........8.......8...............*...................*...#...>..................(.0.(.0.(.0.(.0.(.0..............................`...............8.......X...............0...................................................1...................H...............8.......@...............<...........................=...................P...............8.......H...............4...................................5...&...............H...............8.......@...............8...........................9...................p...)...........8.......X...............*...................................................+.......,.......-........h.L........................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5195
                                                                                                                    Entropy (8bit):4.666594294196223
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWCS3sdszCOf/6VtUjMlljMaH0vJ5jMaH0vGVjMaH0vA:KtcGRS3sdsGx6j6jP07jP0uVjP0I
                                                                                                                    MD5:DE60DA37658B3737154C69D264F2A414
                                                                                                                    SHA1:A3E96470B5F9F179F7086009E6EAC4F0DBD15BB0
                                                                                                                    SHA-256:5A667DA03B77D4EF01D9A9BF9DCA168645E102B1147678741892B8E785EA6C54
                                                                                                                    SHA-512:5C5C807F5800E29A8DDD9BE4C29C852DA1DCAB0FA313C107444F15A0B25927A622CCD952646D3D08230ECD699888FAE5AFE4146ABB4FA4ED3C811661775EF099
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7132
                                                                                                                    Entropy (8bit):2.8678371482208034
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:f6joTh/6hwh2r690hkLRwmXICJybxf3NHHbCs3fq7RhI1SuI49KOdazul70JzLM:f65/hkymYrMuToQ
                                                                                                                    MD5:AB67B5477690D9B6252325A24381B972
                                                                                                                    SHA1:43736D4E263B460A5FDFDE37CB20C1B64CE530D9
                                                                                                                    SHA-256:80EB8106192C30F15FE0233E9F9E97B5192F407A309F340E8A34B5B4DE0093CF
                                                                                                                    SHA-512:C69156FE0DCC0E5CCB4311C9C5F3B2788DAE2C4B7E50F9F460BABCFDF8B4463A0F64C2DE4414972DF527DC45A67B7BB3B80AAD38C16CB7FB429B5B244D1A6ABB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................%.YN.T..&Mb...Q................#...0...(...............X.......X.......X...1...X............... .......(.......(.......(.......(.......(.......(.......(...................(...p...........P...........(...p...........X...........8........... ...h...........P...........s...........................3.......................C...........P...........3....... ...........................P...........3...............................P...........3.......................................@...............8.......8...............D.P.................D...........@...............8.......8...............U...................U.....:.p...@...............8.......8...............V...................V...................@...............8.......8...............b...................b...........@...............8.......8...............a...................a...........@...............8.......8...............g...................g.....:.....@.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6586
                                                                                                                    Entropy (8bit):4.829492368514061
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWOsSehCnFssypmbzCjaq418gbQC:KtcG+OywmO9
                                                                                                                    MD5:9A43A9C39DD8DC02F2706DC47397CFEF
                                                                                                                    SHA1:DC9243A378F713EC44D95237DA4AB6F2EC69034C
                                                                                                                    SHA-256:D02446470BA5CD51E390EE1B6F78080942B09974AD089088975795B55CE59DCF
                                                                                                                    SHA-512:B60B7EBB41170948606C009CDB41B69C16A74E019FE8FA454B687284CAFC43548C9CE603D2C64BFABBEA536310137D4D4EB620EEF0D0481568698334402B1731
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11620
                                                                                                                    Entropy (8bit):3.0813371936737934
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:0dmarta0Qja9D3lUdJmrbxu/e7urQrrUxEH+tXHb72YpQURnL4yMa2XUtM6XUAlf:0kartPGs3ljYQHqtXRBP2EwAUllM
                                                                                                                    MD5:B69C411DD09E95913C4D26C0C65DC3F6
                                                                                                                    SHA1:B3FF14C812DEE6DC844550F4DCB557D695FFD23C
                                                                                                                    SHA-256:80DC1BDD4257748CD25A55730F669B0CD30482B4802C0D52A22E5BB8DBCC5DED
                                                                                                                    SHA-512:15AD78EE26475D9131ACAFCA6EAAE64EE9DAC8A7ED1625D82D96F56D1589C9751781C6D4E5B7DB97D6A69B54E581E941153599EF68853D85D4FBE9EF865E1CC5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............d-...................................................|..#q....$..Fd.................#...k...8...............h.......h.......h...\...h.......................................................................................p$......X...........`...........H........... ...x...........p...........h.......(...x.......`...........P...................s...........s...........s...........s............... ...........0...C...P...C...`.......p...................................c...........c........................... .......s.......C...0.......C...@................... ...P...............P...#...c...........C...`...C.......c...........C...P...C.......C...`...C...`.......C...................................@.........................................333333..........@...............8.......8...............9.P.................9...........@...............8.......8...............=.P.................=.........:.................@...............8.......8...............A.P.............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4455
                                                                                                                    Entropy (8bit):4.65121218543489
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+rSotC1acVZ3GthgOrwcax09uW/oXjtfZO:KogUldGcQWwScMcQOr3aSboTt4
                                                                                                                    MD5:8CF3BDEB2ACB695085D110A67EF7979C
                                                                                                                    SHA1:DCBCEAAE55E3D35C5B12828801796ECE274EE773
                                                                                                                    SHA-256:88CC52B50EC90FB8DB6DD1CBA81992F329DDF4E2E2438742B6F68C7EE5EEF803
                                                                                                                    SHA-512:8931D41A58DA4496D95F3FCA73D8F9A3BB48B62F89FC0727E60D4AFE863027EF34605A8DAAD594E4A2EFD238B9A908ABB7CE57A967AA71115BB318DEB15BEDA3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6772
                                                                                                                    Entropy (8bit):2.89958845119999
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:kk9nuQJibxlGpVMm/MA7koJG1dfvrxZ2UU6Vs48T:kktu5lzyf
                                                                                                                    MD5:9AC3BB126732EDDBE3D528C01B238A2A
                                                                                                                    SHA1:F5C016666C7533AE473BB24D104D8DD32B270313
                                                                                                                    SHA-256:F3C33A3E39783A7BBC9E38284657FC932D6E453B9CF7C4D4984589E590C579D5
                                                                                                                    SHA-512:B28D5629E7CEF228C270DDEE25ACF12248C2B9A772CAC0BF1D1453B5E50CECAD75A8C3A0A3C087EE09635E721D0659930C8CD43B5338D5F397B417997CA509DD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............t...................................................R.9..d....;+.B.................#...:...................4.......4.......4...#...4...............................................................................................0........... ........... ...x...........P...........8.......s...@.......3.......3....... ...............3...s...............s...@...........................3...........3.......3....... .......3................@........u.................@...............8.......8...............L.P.................L...........@...............8.......8...............U...................U.....:.L...H.......@...............8.......8...............[...................[.........:.....:...........@...............8.......8...............\...................\...........H...!...........8.......8...............]...................]... ..._........ f.L..4H......0b.L..5H..6..........@...............8.......8...............Y...................Y...........@.......!.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6821
                                                                                                                    Entropy (8bit):4.653671475027472
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWl/SrB6D/0ka6G5MXv4+WENtyPqd9+DsSAT/l:KtcGMSrY/0p50GEiSd9+Dsbp
                                                                                                                    MD5:C19019451C36D69BCEA15735A5C6E0C3
                                                                                                                    SHA1:408F85FA900909FCD74F4487FDFF7E5F731D8496
                                                                                                                    SHA-256:E3C05BF3247AE047991D05BD87C9FD8FD282BFA65371E8A36DDF3DEAB5C97FDE
                                                                                                                    SHA-512:157FEE38A3E9A32B29347F6CEA19438526A527918BB2CBA7AD3F1AE1FAB07F24059D0B22F80A5131563114008609B510345F63FC50D8235E6096B83183682CEF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15168
                                                                                                                    Entropy (8bit):2.9868105178258033
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:LBXnzsMjFU6CPb2FJvbIuf3zfAHmXt8pc8OEV7P+BWwUtFUAAqTRAUl1mNQ0DFNs:F3AMjFU6CPb2Jtd8QutFA/9EL9
                                                                                                                    MD5:EC1AA5307EC048BD6939C551765CC957
                                                                                                                    SHA1:AD70C818D4301417F3DEAEE4CE345DD2357E0A09
                                                                                                                    SHA-256:1C8347BA492A0CAA2CD4FD20424D840CF1848E22AC38C59EF056E5FCE2C09955
                                                                                                                    SHA-512:8F22E9E4B398425013265FB81BC4607B2A725740C6D8FE00FE8BCC250D2E4CD0C990E675A2D3CD959A2DF4734AA4DBEED1D81CF2FD33DD8710CD25B972457CB4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............@;......................................................).th.......................#...p.......,...............................{............................................................................................*......H...........h...........`...........P...........8........... ...x...........`...........8........... ...h...........`...........h.......0...x...........P...........(...p.......s... ...3...S...`...@...s...`...s...p...s.......3...S...`...@...3...3...S...`...@.......#...........#...S...`...#...#...#.......s...............s.......s...0...s...........s... ...s...@.......P...............@.......`.......P...#...P...#...........s...`.......P...s...........................s... ...........s...@...........P...3.......@.......................@.......3.......`.......................`.................................................................................................................................................................333333..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):29823
                                                                                                                    Entropy (8bit):4.087187696917318
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:RGfLbfssWu9Vbt7xE9pZyj79vSEW9FC0bdAF1GF3ZW:RGzVVpxE9pZAgM
                                                                                                                    MD5:A4CF6649A590F0FB48B8F5493FCA2615
                                                                                                                    SHA1:902F96944392F7F80DC2ED7481B4279DF4A014D3
                                                                                                                    SHA-256:832127ED252DFD267207D4328C6F90557787D81CF6DC9448A5A3FF2EB6109976
                                                                                                                    SHA-512:F82F7C02E394421A05C3E4CCBC0B90E6D0274B3A1DE7B33DCE6CBA7EAB5B810C7607CE93AA695419FF4DE9F221615B4AE0C706D216AE3281E18F66DE032E7952
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):46420
                                                                                                                    Entropy (8bit):3.2836390317251434
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:TbsuC0GYr2eq/QXcVGkNHMcYiLBMwDwsH/oqWl+qkx6KwCd1UEGeRBy5ZLCb5yDM:TIdgc/3GQ/Y4BMe/obo+Cd1UQiLC5yY
                                                                                                                    MD5:AABF2787098E31E78EEF945D834F5BAB
                                                                                                                    SHA1:5A209B3EDB0468604965EDC7DF47D5FAF6F33A76
                                                                                                                    SHA-256:D8DBF121169DF23EA30BEFF1F66C74F421ED207A2EFC2DEEB7D53DB5C3CF2E54
                                                                                                                    SHA-512:2431759C3F70ABE412D92BE55F944111E484C665904063CEE81047FF421D3C87E74E2A9088FCCA17B391CA6AE15D232255F4A8ADBC063B46939A9D9EBFD71DB0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............T....................................................*....,.O.-f..................#........F..............P.......P.......P...............d.......p..................................................................................`.......0.......(...........@...............`...........@...............`...........@...............h...........X...........`.......0...........8.......@...........`.......H...........P...........8........... ...p...........P...........8 ... ... ...!..h!...!..."..."..(#..x#...#..($..x$...$...%..p%...%...&..H&...&...&..('..x'...'..((..x(...(...)..p)...)..0*..x*...*..(+..p+...+..`,...,..(-..x-...-......X...........H/.../..80...0...0..@1...1...1.. 2..p2...2..@3...3...3...4..h4..85..X6...6...8...9...;...;...<...=..(>..p>...>.. ?...?...@..x@...@..8A...A...A..(B..pB...B...C.. D...D.. E..xE...E...E...E...F...F.. F..0F..@F..PF..`F..pF...F...F...F...F..................s...........s.......`...s...........s...........................s... .......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7275
                                                                                                                    Entropy (8bit):4.597937185580846
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWa/SubfmjxiSPM/S7n2iCZJ/49+DYAd/Beg:KtcGVSwBBSr2iK49+DxDeg
                                                                                                                    MD5:DAE47DA5A7E22AA82B3E22F17A99F0CC
                                                                                                                    SHA1:90C208B5A84BC44C2D9DDF09FF8A6803F0650368
                                                                                                                    SHA-256:4CAFEE3390640EBDBC9BFC21BBD55D63905B5C293237EE0B5FCD2596D875A4AE
                                                                                                                    SHA-512:F61F1FB74F306A47F05048A78ADFBB67B27C69F15D8CE8CA8324F4248AEAF1B41783F46A06182DD129AEEFFB74190745751FA6BDAA2A7AEA76C31F12AC15824A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15996
                                                                                                                    Entropy (8bit):2.9828454827011415
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:pMZTpfYuYJ2mWyjgtcDYwZNFdWll7iGCc9rMkGfN9:pMppfYuYJ2mWs9Fw7iGCcVMx3
                                                                                                                    MD5:7EEE72FC4E31CB7002850D996F726942
                                                                                                                    SHA1:11E7EF1F6617B64E50CE89F0986E907B5C92E0C6
                                                                                                                    SHA-256:2FFF936F5D61652AD234F60E3AC69ACB6BF0ED7DCF9C6DA78511FA4A159DAE00
                                                                                                                    SHA-512:76577072C1FDA47EEFBF9BCFB99F94DF4A78D4CCCE3B9BB8FC14DC824726F66E8F3670CF72589F3B0FF52DCC1E1B9A751B3066E4868A4477902A16292143261D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............|>......................................................>.<)...l>.p................#...r...0...(...............................s...........d.......p....................................................................... )..........h...........H...........0...........(...............X...........@...........8...........(.......................`...........8...............X...........s...................S.......S.......S... ...........S...........P...................P...........C... ...C...0...C.......................3.......C...............P...C...............p...................C...3...........p...................C.......3...........C.......P.......................................................C.......................3...........................C...............C....... .......C...s.......C..............................................................@.......?...............333333................E.................{..G.z8.........@...............8.......8.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3373
                                                                                                                    Entropy (8bit):4.840771225709425
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nGxGlDSbNajeItbiH8YTWd:KBgUldGcQWxbNieIwH8YO
                                                                                                                    MD5:010923A726FF4DF6ECC1A3439C1906A7
                                                                                                                    SHA1:8A7A52C83294CB6C463750AF1E52C89E79C7E396
                                                                                                                    SHA-256:05B83AF8DE07AB5752E9A72FC60D1BD59BAB7E991B29931496D12EBA24EA1E1C
                                                                                                                    SHA-512:1132D40693EB147FEDEE28C9FE55B80CD7533B9B039921E6748729DAFE03561C6431C92EBE39C4544F5AEF36D15419E007A7DF731D98A951BF9F6134100A68E6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7324
                                                                                                                    Entropy (8bit):2.9382853881659616
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:TbvRPU9snscFBJuUxm4Pa4bxfUThbHM86jVk3WAHKKWBAh0rS5/3fvUpFH/:vRs9sfOfWAHwaKR/
                                                                                                                    MD5:6B41B4D30A0093C197A3C650651B303F
                                                                                                                    SHA1:1B33D8F0E95C6215E204CF33AD64D26A021E0FC6
                                                                                                                    SHA-256:3F8060ABE0374280EE8F7C4746E14C6F87DE13465F939A49D82E830C3CAF64E1
                                                                                                                    SHA-512:EE5DFE036F17E95315655C785CD8FEC68B19569694D68B4A881696F5B995F95A66CEEC507DC8D6E58407FD8720F647248859E8C44CB2D33AD18064C766AC1CD0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%......................................................................1^X.=&.=.vA..................#...C...h...............<.......<.......<...-...D.......................................................................................0.......P...........@...........0...x...........X...........h...........H...X...c... ...c...0...............@.......P.......`.......p.......@.......P...................c.......c.......c.......................S...........@.......`........................... ...................@...............8.......8...............1...................1.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.....@...............8.......8...............5...................5.....:.J...:.L...:.H...:...........@...............8.......8...............6...................6.....:.J...:.L...:.H...:...........@...............8.......8...............7...................7.....:.....
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18599
                                                                                                                    Entropy (8bit):4.600615740536773
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KicG3STU3ybV3l9xvd3Es2BZD9PU+s2BZD9WmzKIOQMdLhI3sqfZT3pMm7pS0jKL:4GiOybV3pvGTtiQfOlZucMl3ykFM
                                                                                                                    MD5:1E92C54FA7DF591A934D8CC08B4CFBDC
                                                                                                                    SHA1:DC59038010B9F618EEDB763B92E84DCE498E956C
                                                                                                                    SHA-256:5DDD459D0E56F42672CA239B5EDD9650AB442B5F9D62105BDA19790B22088209
                                                                                                                    SHA-512:FF0ABFC326137546EC76E4C80068B4C9658941FFDC7A2FEEFFDA717D15F787D148B28A8CD1BE56585DCE4D11736DC6CB7F01ED4246158FFE0238655841963095
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18048
                                                                                                                    Entropy (8bit):3.1756354591208362
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:FWWgBWTV7XnWUY4fizSiuRL389+2ODgOykusuTePA31I7vngp:RV3WlSiup8IPAKrngp
                                                                                                                    MD5:172FDA1A62C0A1A4FEA1B34C8253E640
                                                                                                                    SHA1:341CE97E4A1A4D3D85E84D78FA0D82E66DB7585A
                                                                                                                    SHA-256:6D62523D8D80555E3CE997F158E1E0AA0DEC907418E49C335BA1822960EAF2F9
                                                                                                                    SHA-512:9A8446037A1D420FB30B97E9EBB4B4DF4FCA85BB29E81D2A2DD1EA42FEDABCD83FE629CDF95E0A81C5750870FE5ADC53F0638A0489159C6E2CBB95CCDC5FDD7D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................F..................................................^2>a.h|*.}W..gS.................#...........5...............................~...........................P.......P.......P.......P.......P.......P.......P...............85..P...........H....... ...p...........`...........P...........8...........(...x...................8...........0...............X...........0...x...........P...........(...p...........H...........H...........(...p...............P.......p........................... ...............................................p...C...P...S........................................................... ...C.......C...........C...P.......C...P...........C...P.......p.......................#.......................#...............................................................................P.......`................................................... .......0...............P.......P.......p.......p...3.......P.......p.......`........................ .?..... .........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13645
                                                                                                                    Entropy (8bit):4.402613256557518
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KicGJwTavAQY/9eQTy6ig/uKi/OJzUbptPRcvoaMZ:4G+//bhigkozUunk
                                                                                                                    MD5:32124A5BAAA6858D250545175DB1165E
                                                                                                                    SHA1:EF37E18EE9729633461FE9FAA25C6E248537C262
                                                                                                                    SHA-256:EF7618E6A36B6F7BD78396D6B98769409A538749A12708B1AF73BB49021C22F2
                                                                                                                    SHA-512:66711EE3C17D88A470625F8F1EB216CF8C001A0CD1831762EE811513055694B930DD84533F39C0617F7A5014884FB2EC68F3EBDB3DF33029834A13CEFA12424E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):24400
                                                                                                                    Entropy (8bit):3.2636049140297443
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:0871zV1Y9gpGd9tZcWQlN2skBj2zJigrlC7FamjULj3rg3JY8GB/SwUhIRsV:08G9zDtZczGskBj28slWaXvYwr0
                                                                                                                    MD5:3805C777B5F7D2C92B0EE84C370DDF73
                                                                                                                    SHA1:02DEC1453A4188B7B46CC635FC612F6E1D30AFEA
                                                                                                                    SHA-256:8F119BC4D3F707388C1C6DD60292E47AFEFBAF6EC5A6616F3CADC2BA70F74F93
                                                                                                                    SHA-512:9FEFF12D8F91C8288228ACBDE30C11A15C309D8F40805C95F898DE6061DA0FE61CA1C732336D60E54DBF7F3C4EC5DA366C8B5E06AA4AE6142A5E6AC85A346F67
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............P_..................................................j.....?.+A8..+.................#........!..K...........$.......$.......$.......8....................................................................................... J......h...........X...........@...........0...........`...................`...............0...........h...........P...........8.......................H...........P...........0...x.......(.......................h....... ...p...........X...........8...........X...............0...x........ ... ... ...!..x!...!...!...!...!..3...S.......S...0...@...s...s...s...s...s...............`.......p...3...............S.......S.......S.......S.......S...........S.......S.......S.......S...........S...........S.......S.......S.......S.......S.......S.......S.......S...........S.......s.......S... ...S...S... ...3...s...s...3.......P...s...S...`...@...3...S.......p...s...S...................S.......3...S.......p...S...................S...........s...s.......S...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12375
                                                                                                                    Entropy (8bit):4.601679376476698
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcGqSNWa0XKg5gzwCpjfVEsxd9CDMISxvTwg+v1COCNoOCOCc4:RGlGXKg5gMUfxd99Rw
                                                                                                                    MD5:0D5F83CE30836BE4CBDBA1B5B0FA77B5
                                                                                                                    SHA1:D8169FF72B8D0B64E81EE10EED5342B95259B0E1
                                                                                                                    SHA-256:7EDDA00F6848787DB4BD38A04418D2F99ABA26D4296AFD67A3F67ABEC30C4949
                                                                                                                    SHA-512:1ED61C158622739CFD6CDBE79F2162884DB920FC01E5D733ECB8AE1166167B65355538AE7237BBEC029C1F6D6267350E40E1723441FD70BB0E2136817EF58659
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):24900
                                                                                                                    Entropy (8bit):3.048478029052337
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:3WFaWkzu7ywogYhY8XqqoiFQ1jdYjum0Z09Q87MYtrK8ySq60mpfQzzM:SaTY8XlFQTqtFrNySr0mpI3M
                                                                                                                    MD5:8A0EE6FFBD3CFC050DDB5F349E8B8DC0
                                                                                                                    SHA1:A2BFE01B39349A39C9F8CEBE2CD44DCBB7A8130B
                                                                                                                    SHA-256:07B5F2287A186B812E2AEFBF11FA1A37F7FF6CA54F90D20193910F6EA7B95835
                                                                                                                    SHA-512:13C29A866065A3C1AF74C457C7CAC444E591D274F16560750FD4AE507173A8B3E5F28AC81CD762064B8CE693DC6BC2673824E638573BFAF7EBCBC7E4D661D230
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............Da..................................................<.....45..9...................#...........J........... ....... ....... ....... .......................x.......x.......x.......x.......x.......x.......x................A..x.......(........... ...x.......8...............h...........`...........X...........H...........(...x.......(...p...........P...........8........... ...h...........@...............`...........8.......................@...............p...........X...........@...........0........... ...p.......H...3...@.......P.......`...s...#.......P...s...#...........s...#...................................................................................#...............#.......#...........#...`...........#...`...#.......#...`.......#.......#...................`...........................................................#...`.......`.......@.......p...#.......#.......#.......#.......s.......s.......s...................P.......`...........s.......s.......s.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2688
                                                                                                                    Entropy (8bit):4.94846948198866
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9ZsV9hF1tgyTbb9f9IK:KBgUldGcQWX9JtgubR9
                                                                                                                    MD5:8FDB08DC6713B34EB276C2FC503CC84E
                                                                                                                    SHA1:5CCCC4CB7AF003671B694BB3C3CB2D75744B6EE0
                                                                                                                    SHA-256:75FEB7954038FC605A7A111592C16B83286716E4FD509615FDDC2419FA7AD98E
                                                                                                                    SHA-512:F17C7EF0A50A4843B2A645069E67966266EC134EE5CEF4C41B2790DB9EDC44C3E815639395A7046B8A5E297BE083AA0F83B7FEF0A7333B43FD77FB3D10015752
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2548
                                                                                                                    Entropy (8bit):2.889893389459062
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:y0SbKmiiy4IeAtmJeGAcXWqAYXBGXoAb1D4jy88SgGgNgH8Jc1QDzxfolRn:y0dmiip9AtcA8AwmoAlSgFe1efoH
                                                                                                                    MD5:A89664BB36E2DE14B4A01BA130662971
                                                                                                                    SHA1:C493EC2170D5021D1468153FF285EB46C5C7A989
                                                                                                                    SHA-256:6D53184CBF18F3AF08B1E360FA207CFF2289C0B1F359B2F918A3974D1BAE7E51
                                                                                                                    SHA-512:D77F66364AFDCCC82E347E293BA8CD0AF244161A5A5737E340123A7237663FD24BED6758038CED79CC3126D4DC5FEA2A5345B54A7B766661EC3EFEDE42F362A1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................2..G...uJ..(N.j................#... ............................................................................................................................................................... ...H...................X............... ...H...................P...................0...X...................X...........................................................Q.t.Q.u.i.c.k...........................Q.t.O.b.j.e.c.t.................................I.t.e.m.................................c.o.n.t.r.o.l...........................b.u.t.t.o.n.C.o.l.o.r.U.p.T.o.p.................................#.e.3.e.3.e.3...........................b.u.t.t.o.n.C.o.l.o.r.U.p.B.o.t.t.o.m...........................#.b.3.b.3.b.3...........................b.u.t.t.o.n.C.o.l.o.r.D.o.w.n.T.o.p.............................#.d.3.d.3.d.3...........................b.u.t.t.o.n.C.o.l.o.r.D.o.w.n.B.o.t.t.o.m...............................#.9.3.9.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7407
                                                                                                                    Entropy (8bit):4.450045024199584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KicGAS+yVH8Y1YmMW1TmEmCtvUze8ItRm6kDQbp:4GDRBP+m3mEmCVVRvF
                                                                                                                    MD5:0FCF16BE914AFFE903D8B3946351E9C4
                                                                                                                    SHA1:762F59B6D16E853B2DC220161D144CDF9C84C775
                                                                                                                    SHA-256:9528236045E2AFD74620E0FECEFD25A3C3EF5B54DB2241F60BBF31D84621AFB8
                                                                                                                    SHA-512:0789C874C2296BBC2669EB9A0CA8B634DD5676A3E4E5DDC13CE10ECE376B193D5007F7BFE551CCDDBA2C3CAFBBE7E9737B8D3BD1B9A30BCC51438FF797D48E7D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16936
                                                                                                                    Entropy (8bit):2.962497655752882
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:ShS0o9ex71h65GG+UQ8iuhYARP9Dd9TOZ5ubIYCrNS8+Jd:BBThZ9DnlbIxrNS8wd
                                                                                                                    MD5:EA2C665A24709D5350A7D0A816240BF3
                                                                                                                    SHA1:58A66C85C3AB3446ECFBE03B6CE8C91095F50DBF
                                                                                                                    SHA-256:F5C4CF3CA5E332159CBC0F89ECFF91F65835637755ADCFD2EDE6A96B2AA20ADE
                                                                                                                    SHA-512:4C09A27E65FAA9E20DC69118AD0BF3320C1EE0A0DBBE2910B91A9E1B13AAC7DB526537178514284B868E6ACB723C1BDFA5F62C21CD2C3FC94BE96F7D24774229
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............(B........................................................6..r.s..................#.......p...*...............................N...........................0.......0.......0.......0.......0.......0.......0................/..0...x.......................h...........H........... ...h...........X...........X...................0...x...........X...........0...x...........P...........(...p............... ...0...@...P...`...........@.......`........................... ....... .......3...@.......S...`.......S...`...........p...........@.......`...............C...........................................................................3...s...#...0...#...#...#.......@.......`...c........................... .......0.......@.......P............................................@.........?........@...............8.......8...............B.P.................B...........@...............8.......8...............X...................X.....:.....@...............8.......8...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13309
                                                                                                                    Entropy (8bit):4.641284565398556
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KicGjStkxvChpI1QjdAfKRhqfIWvw6/aJCiD2pp5opxj86L8PbWv+IzU:4GGAvn1c2SviE6/pkjfvS
                                                                                                                    MD5:C9ECBD290C4D4AF10D1F16652064D786
                                                                                                                    SHA1:7C967C254D293CC4D2ED5667053C02762A7F466B
                                                                                                                    SHA-256:68D38C22B76E28D994B587A9EDDADCDF87682A0F2678551FE67B68C737107B4E
                                                                                                                    SHA-512:A1887E899BA983050F84882F4BE70CAF055F4F945E7A7A91E864CCA95A55EB25B15DD4E97CDC2F7846A38D3994F23DE7323947B9AE50C7CCB5B063105AFCF670
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18736
                                                                                                                    Entropy (8bit):3.2570538338010464
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:lLByX4xGNkT/VF0692zqL99OuAN+PMIjkwhyDL:h0oKkTt59CqNtrj5kv
                                                                                                                    MD5:F7A41786656E69998D2B9DB1C0EA914A
                                                                                                                    SHA1:77F90FAE3461BAFC3FF107CA3C179A038C19230D
                                                                                                                    SHA-256:3BA5C0C72EB0F74A530A7EAE9CDECA21FAA1B42C19A9093F7EDFB3A6DDBF026A
                                                                                                                    SHA-512:1ECD5457F23EC30E6ABFDB9DFF84610E4BF6C74E34523567756D319A7126B2E60ACC681AB9A4463A3DEC0CF020E6BA0EFAC28E0FE4C88D5E1ACE8596D4CAD5A8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............0I......................................................Oe.E..W...Y................#.......P...5...........................................X.......`........................................................................;...... ...........0...x....... ...p...........X...........8...........@...........X...................`................... ...h...........H...........8...........(...x...........h...........X...........@...........0...@...............................................P...0...............P...............P...................................................................s.......s.......................3.......@...S...........3...S...........`.......s.......s.......3...s.......3...............s...............s...........................3.......3...........P...........S.......0...3.......3...........3.......3...............................`...............`.......................................`.......................`.......3.......3...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2195
                                                                                                                    Entropy (8bit):4.860641581432451
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9C2RE3P/z:MLoO6E+iCshVKzlOWGf0hEVufy9nC+2
                                                                                                                    MD5:AD01AD6DE4CC26FA4270567AC67899BD
                                                                                                                    SHA1:4504EBA68FECEB61AE5805AF8FCC9E8F46813368
                                                                                                                    SHA-256:4A6FDFC1C81341D6B4127DD76CF30A46CDF1EA080156327C641D93659AD10E4B
                                                                                                                    SHA-512:CC463C14BB9B6321B9E0B3B5F9864CA29E5899D8054CFDFA2458AB3FA5005F470EEBCD87FF3278718D1CC7E15C0184C81776D3C650CF9A0A49F2D209B998AA3E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):780
                                                                                                                    Entropy (8bit):2.3751084303125167
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:K68fSAZ8/k/k/k/k/k/kp11tflp1hmpKWHRKbu/17NTKbu/yhJr47Tu4/lvsls14:3G8ssssssp11Lcz3/jt/c4XRvEENoEc
                                                                                                                    MD5:2829FC2E15108D58D34387F4405F771F
                                                                                                                    SHA1:2BB4AD326F62443960D4A083289E9FA822AE3107
                                                                                                                    SHA-256:6489C1463E478718A1B09E02C72B601AAF345D80A22E2945D435F3D356EC3739
                                                                                                                    SHA-512:F080EF0FD0CBAFC7EFE69FC36FF4139A741465AFC285FC852B02A18EA0B55584AABD46A345CF1E7B4EE61B8F24A1901036718B8762C9095BB4A32D2C5BDD132A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.....................................................................3.O.t.O.c-...................#.......................................................................................................................................H..................? ...@...h........... ...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................I.t.e.m.................................m.a.r.g.i.n.................X.......................(.......................).......................*...\.......................D...D...P.......P...P.......P.......h...1.............. 2.P.................2. .2...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):22836
                                                                                                                    Entropy (8bit):4.299447926284382
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KicGzSPBjuH5kOOqqOipbNpymTjDIkE6ypij2RsDPjdBfNDL9+:4GW0gJ4EdEdYjho
                                                                                                                    MD5:7C3C99E2E1F2D6D7AA20BCEE398DA6E5
                                                                                                                    SHA1:146F9AEC406A1C8921608C42399BB8F07D5A4F95
                                                                                                                    SHA-256:47720FB3600A64E782D23C316B88E2A0B8C04DDB4145C4F3FC715C88E5C4AC58
                                                                                                                    SHA-512:578F5B75B7227138994066997E79A0DA7473172220975AC9298C58CB4CAA6C32DE484AB8A01235F374C80882B85D114324D7AAD20F17BBFB417EAADA4C5E3CD6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30008
                                                                                                                    Entropy (8bit):3.374874269548401
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:t8yAxQCIXi0du/Eu9dAU4vhltDErKUmeZSQJtXNZ6ag:Kv2A8LU4MKI9Zvg
                                                                                                                    MD5:14E9C46258BA01736338954C85185461
                                                                                                                    SHA1:B2A2CD1FB0228EF54957638D572A447BBC64615B
                                                                                                                    SHA-256:0742F89281F71948EFB442F618BAA9995ED9241CE8F1D99A3DDE1BEFD4AAF521
                                                                                                                    SHA-512:708444AFC3766954EDF5403A85D8A8A2C9A11D6290D8426C7C12CEA71DE14C737E53408114609919683B116294A1916CD4DD159A84707B2F2BB066181493EBE5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............8u..................................................i.......s.......................#.......(...\...........h.......h.......h.......p.......................h.......h.......h.......h.......h.......h.......h................U..h...........X...........`...........x.......P.......8...............h...........H...........p.......0...........h.......x.......@....... ...p.......P...........0...x...................`.......0...x....... ...x.......P...........8........ ..X ... ..0!...!...!..."...#...$..P$...$...%...%..(&...&..('..x'...'...(...(..()...)...)..(*...*...*...+...,..`,...,...-..x-...-..........C.......P.......c...........p...c...c...........p...........c.......@...p...c.......@...p...c.......@...p...c...c.......@...p...........................................c...c.......@...p.......................................c...c.......@...p...........s...............P.......@................... ...0...........@...............P.......p...`.......p...`.......................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4956
                                                                                                                    Entropy (8bit):4.6040064729782575
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+/GZg3EQ4UWgqk3DJCHB0YpD+0mXkupan9N:KogUldGcQWgG++KvzJu0O+pkXol+1
                                                                                                                    MD5:551C67724C444056F370802198A7E5E9
                                                                                                                    SHA1:E87F2AF2D3DB8407A3E467B613191C9C268FBB41
                                                                                                                    SHA-256:A87CAD5B0BA3FE0E67F183EE47F33B0F92E733ED3150821C0DE76D8AD7A3D664
                                                                                                                    SHA-512:7CE6B704CE5B36EB2A88ECB77CD86EADEB9E6B579412E657FA94764B04E2BA4E9F006B0089DE1A4587DD925F9130DD4358541FF40E26922F369FDCC06FE72B48
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10680
                                                                                                                    Entropy (8bit):2.8449584214769033
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:oYH7AAxWw4gucKsiEFJbbITn6TlfHKNE9vUB722zKNG3dRirKNinyx9pVSlklcg4:9ZYw4guc7blMeNGYyxACEV
                                                                                                                    MD5:B30879A314A56066840EFD552CBB06D6
                                                                                                                    SHA1:6B81D86204628D8918DC53E2C72699D350B6141E
                                                                                                                    SHA-256:EC5FD6ED3604871A771FA8F219FD72E1B52C6058AD509BB813764AB2F6AE1BB3
                                                                                                                    SHA-512:010F8A9F405C3CFA493352C24522043A0250C4297944C4CA154376DBF4AB3ABF8EE8CFC39BC945C24AEE7EE9B9522D8B71F4F2F0FEF6C5CC18429E2FBEF64097
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................)..................................................{..9.....n.H..\................#...P...H...............T.......T.......T...3...T....... ....... .......p.......p.......p.......p.......p.......p.......p...................p...........x...........X...........0...x...........`...........8........... ...h...................c... .......c...0...@...c...P...c...@...s...c.......c... ...s...s...c.......s...s...c...P...............0...s...........@...c...0...............s.......s.......s...............c.......s............................................................................@........@...............8.......8...............6.P.................6...........@...............8.......8...............A.P.................A.........:.................@...#...........8.......8...............:...................:.....:.:....`.J...:.L...:.H......|.........@...............8.......8...............H...................H...........@.......!.......8.......8...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2849
                                                                                                                    Entropy (8bit):4.799975439686825
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nfAerCvgC/5qs4pn:KBgUldGcQWXLA
                                                                                                                    MD5:4F524B56A3AB03D69866D757F7789BFE
                                                                                                                    SHA1:18329971CC6F7DFD0620FABCB68EB5A14C3D385F
                                                                                                                    SHA-256:0C49EED4E013CD6D921A73A362AE0B49288C91377CB1A6FD1D9A3C1A79DB78D0
                                                                                                                    SHA-512:67D1E2D8E1AF463C850B672121970489A9FB19C6E1ECEC278FE7D40FE8057EE6598B2CE87DB9F1B11D633863E704C17C1F8CDB5E360D040AE3842008208DC3AA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3528
                                                                                                                    Entropy (8bit):2.741184021196013
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:ZJrssn0OzDRmXRwR7SRDVqIRtMVRBumDFERynksK1YBAAvJALZ1ocA26P:Hssn0y1eacJPtMzBukGOKGvvEZ1ocF6P
                                                                                                                    MD5:CA5C7E0D2DA51BC1B9A6FB43126D44EC
                                                                                                                    SHA1:2A1011A7FF1455E6302C1CD3226CFA0A4817D7FF
                                                                                                                    SHA-256:4EB21B934A391DA71CAC8347B57B2852F23F4EDB8A173B7DE4C94FAC83A97728
                                                                                                                    SHA-512:C5729F2694A14EECAC66D138CA809EBA4D4883FBE01A5932010BD4A16E23FBCAE0350C4F9B1F23BBCE8BAD8C419AFAECB29EC575D15E3174C3B8715E037DF362
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%....................................................................A.j..3.......<7................#... ...................................................$.......0.......8.......8.......8.......8.......8.......8.......8...................8...........H...........s.......................................X...............8.......8...............>...................>.......?.......@.......A...........................................@...............8.......8...............<...................<...........@...............8.......8...............H...................H...........@...............8.......8...............I...................I........................... ...@...h...............H...............8...x...............0...h...................X...................P...............0...`...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...E.x.t.r.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3955
                                                                                                                    Entropy (8bit):4.902843047893749
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy91Bbyx4leoEB5wPCLXmic0uV5llN7Dmic0T:KBgUldGcQW4Bbveoa5wPKc5B7DT
                                                                                                                    MD5:518B479E244913265C2805AA261295E7
                                                                                                                    SHA1:6CC7C85DED85CBD12067D469040FE356FE905147
                                                                                                                    SHA-256:08B3432BCA020144EEE63A8EBA54FCD9DE6ABAD39368E316EA5EB3F627E8C113
                                                                                                                    SHA-512:D1C05E98F2615F6245767CC03D8368FE605AE50DDBD19C3F3DFE894BE26ADDB4844944B7207B417172DFEC561FD2EBED02E4B52199A414C31BF63525ED6E5FBB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3388
                                                                                                                    Entropy (8bit):3.4479513196947646
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:z5krZYWUl/jrnAC3RmhRnRWlrSRHR/SR0R+RtRpjR5NhAzt2dUqF:zS1U9jrURQsxQ2c7pV5NhkgdU2
                                                                                                                    MD5:65C9D39B932F90D3E6D2659BD7666178
                                                                                                                    SHA1:8E912C342444E13E24D46C69DD0075B7E39E1C7F
                                                                                                                    SHA-256:58958CB840E14FFC4C6E1D2C54A3C7E8F3933CD3AEB01B2AB7B35A64C40F7A15
                                                                                                                    SHA-512:6377350B500679A3894786BFC1BE2FF5445CED9A31991008FACBFD98DDE202D5FE1855B5287C369293556C28F35169E025F321B6552F49F25C6FBF933897D710
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............<.....................................................I..N.i../W...................#..."...................................................................................................................................................3...@...P...`...p.......p...............C...........c.......................................................................ffffff...........O..n./.........................@...............8.......8.................P.............................................@...............8.......`...............8.P.........................................................8.......9.......;.......<.......>... ...?...#...@...&...A.......B...6...E...?...F...g...H...s...I.......J.......K.......L.......P.......Q.......R.......S.......U.......V...I...X...U...Y...a...Z...z...[.......\.......].....................d.L.....:.X.L.. .. ...:.:. ...:.:. ..........................................................................................................>
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5266
                                                                                                                    Entropy (8bit):4.7800368857594115
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWLSSQ7FUtyV0zZnr64Hlvsy3A:KtcG8Sp74y+zZ79w
                                                                                                                    MD5:72E9D9E9FC99FA5DE5157CB65CAB7F49
                                                                                                                    SHA1:8D973BE620F3BB6DCE39165DE53C2791907A8D14
                                                                                                                    SHA-256:10B0380B7358DC7AD70A5DA292BEE8278A7171249C8E6B64DDDBDC4D64D6885A
                                                                                                                    SHA-512:76AFF6AB7DE904EC73CC05DBFD7B76992CC0051BBF5CAC563883C6D29C4BAE47D21BD5B11063D2292B06772BE55D7C7974E698A155931FAF403C30471C5A0CE3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5216
                                                                                                                    Entropy (8bit):2.9118214279802106
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:N5iTg5J1sf3NHtfGsNoWnWUpZNEr+W22R5R/Mwlwo:riTg++KwQ8
                                                                                                                    MD5:CC11687A16C689BF9CE7BE3CB0D3D980
                                                                                                                    SHA1:F2BCA0769C6C0DADBA68E80BFEB23B571BD25FA1
                                                                                                                    SHA-256:ECF13E940CCB43C13ED284A0ED1DBBBFD46E4E78415192E5236BBEBE6CD4B167
                                                                                                                    SHA-512:ED5C67695D653B3F9415ACF7898B34B8591F7186FB5FA6EB94899250452C670AA985935F76CFBC6DBCB72576A887FDFCA7062C86075622D207D7F7CEB7183092
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............`...................................................S3M.K.T.....N.M................#...4................... ....... ....... ...$... .......................................................................................h.......(...x....... ...h............................... ...s...0...s...@...S...`...S...p...S...P...S...p...S.......c...........C.......C.......S...p.......#...`...S...`.......3...S...P..........P...............8.......H...............G.P.................................H.....L..........H..................@...............8.......8...............e...................e.....:.....|.......@...............8.......8...............f...................f.....:.....|.......@...............8.......8...............g...................g.....:.L...:.L..(H..)......@...............8.......8...............k...................k.....:.....@...............8.......8...............l...................l.....:.....:...............@...............8.......8...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19028
                                                                                                                    Entropy (8bit):4.517836433157375
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:RG3wzT7/U9hj3mJx81JDleATgJxKmgGTuNBb6v:RGgzT7/U9hjjeAEJxJ
                                                                                                                    MD5:FFAAC9E0AA74D8288693E93C3D535183
                                                                                                                    SHA1:0D8F124B31CC2CD66B769A0B462C3C95D7F6E7C3
                                                                                                                    SHA-256:89F8F0FC50908E19EC2ECFD39AC53663E95488812E8B05966184E25B1139DF11
                                                                                                                    SHA-512:B269B9F9B6143835A6F2A8B36C3560C545C8AAD6933792714765EB9ACFC38A2240ED660832338613F836B5B7A27814B0839BAD433D6259E0D6030C56EB3DE06B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):26520
                                                                                                                    Entropy (8bit):3.1525342135086185
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:DxCJMyDoca2QQkaNNI/NZJbgDpmQvbGYhHwDD7mYrfIIbCT0FnSDiYtE8uGINcPz:EKUNcusObG+HxYrPbjnSuYtmGNar/c9
                                                                                                                    MD5:2D8ACCAB36D6379CA0C8AD0C31AC6BF8
                                                                                                                    SHA1:4D056BB4996576681E7F58ED67C9EB824F0BB8FD
                                                                                                                    SHA-256:09E1B5D077F1EAC9DF9F68A353B634DB32282A4AE6A8401A28A098C9B8ADC6DF
                                                                                                                    SHA-512:D2ADFD3E9DC46719525C5453E07A9A4787FBCD119AF2EFA06BFA1D39D3F62835963B8F8D65AB62C7FDB019CD8F996B39EE733711785747EDA7B65F232887FEE3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................g......................................................_%.......F.................#...........D...........................................|................................................................................H......x...........`...........P...........H...........@...........(........... ...h...........`...........P...........@...........0...............`...........8........... ...............x...P.......`...........P...........`...........`.......0...........H...........`...........................................c.......c.......3.......3... ...............................3.......3... .......C...c...`...3...@...C...P...C...`...C...c...`...C...3.......C.......C...........C.......3...@...C...P...C...`...3...0...C...3...@...C...P...C...`...c...`.......c...`... ...c...`...@...c...`...`...c...`.......c...`.......c...`.......c...`.......c...`.......c...`.......3.......s...3.......3...............3...............c...`...........`....... ...3...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13577
                                                                                                                    Entropy (8bit):4.523763935269505
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KicGPST7AttX6JwMo4n2j6CMFnA0HxogPyXccLZV1TSSEZE2qdtPPP6qP33ThdR:4G6HxfVRJWX1TSSEZEptPPP6qPV
                                                                                                                    MD5:4D042A7E12192B1F65B31988B6784A2C
                                                                                                                    SHA1:E0BE349A0446E4339914296824242A1A41A16152
                                                                                                                    SHA-256:927135E700209CEFA31C6DA0775030BA2218242BAA6D7CBE9028ACB59DD385AB
                                                                                                                    SHA-512:56A281C056025B007FF3890EA953FBDD5782489A10BF7A5D13F667CFDC3E422A7B8BBF6E40EF3E9F477A75CC7E4FBCA0E91EA593493C994425E3DE069EBFF3E7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19608
                                                                                                                    Entropy (8bit):3.192021482351117
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:cWKjrivVTgqgqQ/ozdi/WcAiFQZMRSIBrPNHKyI4GNCUTPTvYIaziK/PwMFN:cWHVQ6iOKFv5Pu7CU7TwIaVAMFN
                                                                                                                    MD5:45742F2902CCAECB5A1356199C6E34E8
                                                                                                                    SHA1:F4E89F1AAE950CA374A1B41A6969D559FC30E046
                                                                                                                    SHA-256:B710F71B2317653A68262CFBFA42C29BCE319D32AA9CEE61BAF425493AC7E2A0
                                                                                                                    SHA-512:708F469C880F40A8F52AD86C52EBBDB62AE5F15DB01602CD960E8F236FD9BEACD1472DAB56F5CBDB64B18C40D97429357DEAF53B23A23155D05817736135A371
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................L.....................................................o..k....=................#.......x...1...........................................................P.......P.......P.......P.......P.......P.......P................;..P...........H...........X...........p...........`...........8...........p... ...h...........P...........0...x...........P...........(...p...........P...........8........... ...h...........`.......8...H...X...h...S...c...p...c...p...........................c...................................................................c.......c.......................C....................... ...1...@...P...........................`...`...1.......@...P...........`.......`.......................0...............................0...c.......................C... ...C... .......C... ...........S...C...c...............................0.......3...............3...........@...3...S...C...#...#...#...............................................0.......................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9671
                                                                                                                    Entropy (8bit):4.398147008349299
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcGfSf6PYKu6KmdxGjeSunJPqvGeOuJ41jHkPx:RGKygzinJPex
                                                                                                                    MD5:C29EDE2738CBEB5AFCF438CCB0AC5D0A
                                                                                                                    SHA1:D71DEB3F6FB577FABCA903C22EDEFCE9082EB284
                                                                                                                    SHA-256:D3FAAFA6630BCD03E81DDE2D87486CBCD0C4A5B20785C74342F37E002B65A2AF
                                                                                                                    SHA-512:8D6E88B5B1AAFA8558C17E365F95C51C0E063D6DEE1ED12BC864B3AC5D370F4AFAC71A20F16751AAF130C991D57F9295B567AD7618FE87FAA7C3EF57202374F9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18644
                                                                                                                    Entropy (8bit):3.016157137198018
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Pwu8hp5O7Myp03lJwrRl7eH9l4oFynF65Hsy4j10Qh:HE/yQwSzyA5Hsy4xH
                                                                                                                    MD5:D289DBAC23BE88D0DFC14A306F3C1563
                                                                                                                    SHA1:C58185B1C1783CBAF74F45AE78BE4A5DCAE2D398
                                                                                                                    SHA-256:26EFBD6627C37FBBE7985CD888F776AD134F6502A3C54365C45BF408FF9097D1
                                                                                                                    SHA-512:B126C52BA6173B758E31988D040FFAE0DCDA8F94DB8CD2201BF41502312838BFABF9892E460D7B98E4A4E1D00AFF5A6DF3D6FDD05E171100DF3957337D9CCA50
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................H..................................................:.....r.X4.<.mP.................#...|.......7...........................................................x.......x.......x.......x.......x.......x.......x................0..x.......(...p...........`...........H...........0...x...........X...........H...........8...........8...........0...............h...........X...........H...........P...........8...............p...........P...........@...3...s...@...s...P...s...`...s.......0...s.......3.......3.......3.......s...........s...@...s...............s...P...s...@...........s.......................s.......s...........3...........s...P...................s...P...........s...................0... ...............s...s...0.......0...s...s...@...s.......s...@...s.......s...@...s...s....................... .......0...........0....... .......s...P...s...........s...P...s...........S.......#...........s...S...........s...P...................................................s...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6421
                                                                                                                    Entropy (8bit):4.608996006455668
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWW/SYUpuj3wPSmnEJqZJ/49kGAd/dR:KtcG9SBE8xnEJy49knrR
                                                                                                                    MD5:D03303AF79AE603CFBE6876482F053A8
                                                                                                                    SHA1:C8F44F484B05C75B8D081B89BEA1703BC9713E99
                                                                                                                    SHA-256:A5A0081052F3AE4C8D97472CA1AD6AD67E8C4A05758143CB18CA8E99114DFBAA
                                                                                                                    SHA-512:BDCED49DFE5E8F6C9DD00C432EEB5643C81352ADD3698D683AC9AB2440C4942941DFAA253BFB9C492A4B8BBD7E5D9C5A75A046B88931552218565AF0E4D154C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13680
                                                                                                                    Entropy (8bit):2.9718499179910167
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:1yKdFZ6qUT4wLwIfxJZbxqfSHmBse3NWCklw0EJ7rwEAiGPusI8vbj3M2iKOaLIU:1yKlqT4wkISl6ikvAKYWJlOO
                                                                                                                    MD5:6D9C6A51A04705B242BF18BEFB0135A5
                                                                                                                    SHA1:1451D2E0CCCEB8EA4B8F9BCB788F55719113EAD3
                                                                                                                    SHA-256:C84A2C743A300AD8BE2C83A24C4782311DAAAE46A3D403C34FCFA2575D9A4F23
                                                                                                                    SHA-512:FD6940EDF80DEEB97671E82C48F51785AA007A58DECA24910A0B469E38357BB490BD63F5557DD7522A2F597A8F3ED9667C857B674E765BD96CB8C4061FE9E932
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............p5...................................................@.......c._................#...i......."...............................d...........................`.......`.......`.......`.......`.......`.......`................$..`...........P...........0...x.......(........... ...h...........X...........H...........P.......0...x...........P...........(...p...............#...........3.......3.......3...0...3.......s...@...3...S...s...0...`...s...s.......0...........#.......#...............#...................s.......s...@...........................s.......s...............#.......c.......3...@...3...P... .......#...............3...`...3...p...........3...`...3...p... ...........3...`.......................S...........3...@...3...P...3...`...3...p..................@.......?...............333333................%.........................@...............8.......8...............O.P.................O...........@.......,.......8.......8...............o.P.................o...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17548
                                                                                                                    Entropy (8bit):4.574607698856005
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcGfSi2rZovoKAZCv8pbLGoTR9uDHmnuwPxmEaTjQe0RJ6jGHE:RGKVUlAZs8pJR9uDHi14TjQHRZE
                                                                                                                    MD5:96833FE6D42FC67244982F05C244788B
                                                                                                                    SHA1:0469818E36FEF3B4F009E7AA79A3BFC183817B35
                                                                                                                    SHA-256:8E89154CBF7946D7655149B7F6AED77528C95A88F3F7677C2D1579DF9A3DBDF8
                                                                                                                    SHA-512:F5D2A22D5621DB4E7DE9CA005801A16507C8271568F8F9950B04E76CF48BDB159854854071E05FB727BB96ADD1D927C6290C7E8C7107516A872F58F0315282ED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):35012
                                                                                                                    Entropy (8bit):3.2371395411087844
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:01JDbE9qyEJPDcygx33SVfsM3XwH3Meur37U:01J89qyExBm33SdVHwHI3A
                                                                                                                    MD5:ED9B71ECB9D9C952D6B2EB487BB905B2
                                                                                                                    SHA1:549F6900851A0C3582ED38E1427109346B125948
                                                                                                                    SHA-256:F3671E77A8222ACBEB1EC6C7E6BBD190CAAE11B8788C88C4D454CEBB77B9EA2D
                                                                                                                    SHA-512:723051A948650400831B8C050B711D7FD15EBDE39A5C8B49A74B5E909C33B1D472E53F18008FF08CC338D7050050571A0E54EB9FD676E3ED927C07659A977B7B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%......................................................................0hP.....L...................#........2..m...............................q...........................................................................................@`......8...........(...p....... ...p....... ...x...........`...........P...........X...................H...........8...........0...x...........`...........X...........H...........8...........(...........0...........(...........(........... ...x.......(...p.......@.......0........!...#...#..0$..p%...%..0&...&..('..x'...'...(..X(...(...(..P)...)...)..8*...*...*..X+...+...,..X,...,...-..`-...-......X......../..`/.../...0...0..`1...1...2..P2..`2..p2...2..#...3...@...3...P...s...`...s...........0...........p...............p.......C...3...P...C...#...3.......................................................p...............p.......3...............C.......0...C...................C...#...................C...#...........C...C...C...C...................C...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9011
                                                                                                                    Entropy (8bit):4.524730875753044
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWw/S1DvNkmF0vPwkGO+YCd19MznVXwznoaHFl4a3PkaCAc0rJ15o:KtcGpS17qPwJTd19inV8n3L52
                                                                                                                    MD5:683EF25C8A8FAE7C5C6ED4E90F6638AD
                                                                                                                    SHA1:8C81D572D01C9C7A9C7B1B871BE68576812F6447
                                                                                                                    SHA-256:2A7D2BFC834A4A902EE60361A669355CDA0E401823F42137B83504F97BE0723D
                                                                                                                    SHA-512:D334AEDEE899EEEC7AB63A837F71DB23C43A6FCAF0D768B71CC716BDAF9F3AFB8D81EF98CE037C77DC61B07CFE4F295DB1E3FA0257F79464C325FAC140C2602F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18504
                                                                                                                    Entropy (8bit):3.048146631655377
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:dbHeEWJF80XI0KbMkQ5GdKvXjQH7pfl4VmVdCid8hAfLx3Mt/hd:dbHeiC4MM4vXjkpw8sO8hAfZMd
                                                                                                                    MD5:D98EA7BCC867AA20276A97E94B3ECDA0
                                                                                                                    SHA1:AEB2EBD692E1F5B35C54FF75C4F00C3FDB323C3B
                                                                                                                    SHA-256:F3C47324B5B37E7F20991BAD28533EA7AE304E576425639E4E97F02F10549E12
                                                                                                                    SHA-512:54B8266C60A6E9871BF9A9B90B8EF88E0EA11D781B40736B4B454922D80AA3038394528FC2F402BF6090A487D7EF5807A3F82926AE30999101C0CA9CE14AE177
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............HH.......................................................Bs%....]!}................#...|.......1...........................................8.......@......................................................................../..........@........... ...p...........X...........@...........H...........(...p...........`...........p.......(...p...........`...........h...........P...........(....... ...........(...................3.......0.......#...C...#...s...0...C...s...`...#...s...`...........0...................0...........#... .......#...........#...........#...............................s.......s.......s... ...s.......................3.......@...............@.......@...........s...P.......`...s...............................0...s...0...............................................................p...#...................#...@...#...........................................#.......#...@.......................s...................@.......@...s...........#...s...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9683
                                                                                                                    Entropy (8bit):4.650784716910415
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcGAS9ZBKlV06nI8IgD7KCOCNoOCOCc4:RGD9qlVs
                                                                                                                    MD5:0FD415924CB1244BAF277FE75A81795B
                                                                                                                    SHA1:446E5BAAA1ACFF2D90397226741A8C49E4572B7D
                                                                                                                    SHA-256:C92EA6D633E4B5CB1C2B547096D67AAB6476A9C7493ECA9773835A2FFA4E22F7
                                                                                                                    SHA-512:2D55EAE74DF7E2A5C0FF73A0A94214F3AF139ADFE7D28B84CEB21C181CD51C53349C082E372048D58157AEE18ED653E5BCBBCD7735FEB4A604B309A0C334EBF0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16116
                                                                                                                    Entropy (8bit):3.080054442054122
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:brcoD0HWWGNC4YcxLUSTvq+Qk9J6QvbIWxCr4BiGK23gfSHYdk2486M16sZL722c:hD0HWWGNC4YYUSTvq+QB8bIZ6jrXbD
                                                                                                                    MD5:B0FDE5EF71D49DEA420C3CF013A56552
                                                                                                                    SHA1:E3EADCB6CE773050E522FA6E8A4EF35C088C0E1B
                                                                                                                    SHA-256:B46D6A933F8D85A92613A46CF67E4307FC381F66B58201F40D9934094B266599
                                                                                                                    SHA-512:632117577663EB9EC42935213CC5F6E9565B5C4D063C6320CDA091835EDBAA070A739DDBE2A4081EF24EF08472876478F87471B6C35F2DCC34F7FB5D48E43959
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................>..................................................5....?J..I.l...................#...}...H................................................................................................................................/......X...........P...........X...........`...........P...........X...........0...............`...........H........... ...h.......X...........0...x...........P...........(...p.......................#...s...@...0...#...s...@...P...#...s...@...`...s.......................................................................s...@...........#...........s...@.......0...#...............................@...................s...P.......`...#...s.......`...#...s...p.......................................S.......S... ...S...@...S...`...S...........s...#.......#...................s...............................S...................#.......0.......P.......p...................0.......P.......p......................................?.......@......E.........333333..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3884
                                                                                                                    Entropy (8bit):4.638852057422492
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+CSNvd4asGbViYjJ4:KogUldGcQWFSca3bpjJ4
                                                                                                                    MD5:D7CED5BF6D92DE149E1784EFEA96EB89
                                                                                                                    SHA1:C29645EACB257B526A17F921B4D19463AF3382B6
                                                                                                                    SHA-256:E9C144D88DAB0D146F3B32023313BE166BF4FC73E589F4143F4417641789F3D7
                                                                                                                    SHA-512:4F0D7F0B447CE10875D60C2EDADA25B9864F9F9F38005C66D45531822927B93FFC6447BFEA7BB3268DC748901F53D3496B39C004B1DFC8160614AAA4A5E2A14C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3620
                                                                                                                    Entropy (8bit):2.6163748459836045
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:EsqcfKJs/NqKCiNH+Dk7UYexnkVMg0uLzD7f1As/f:El4KJslf3NH+Dk7aVuLzD7fWgf
                                                                                                                    MD5:2747A1D97729ABFA39039AE132C3E8E0
                                                                                                                    SHA1:F389B85EF5ABA08265EF140B8389EFC7E539D840
                                                                                                                    SHA-256:BF088D013F8AE3FE9615B7C8C71304F3D4A45FE1CD5C56781AFDC83A3D143049
                                                                                                                    SHA-512:7AF1AAF60A101175B04B012CFC33100E5CD08FB95298B1C59B9F564D7AC367BFD44919D1B496AFB63E04608F9B34CD8FA99DE2A14ACF836CDFD8021DAE36933F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............$.....................................................Y.F...9".k...................#...!...(....................................................... .......P.......P.......P.......P.......P.......P.......P...................P.......................p..............................................................@...............8.......8...............i...................i.....:.....@...............8.......8...............h...................h.....:.....@...............8.......8...............q...................q.......................8................... ...H...p...............8...p...............(...X...................@...................(...`...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e...............................l.e.f.t.........................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9004
                                                                                                                    Entropy (8bit):4.49576393920276
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KicG9ScHHf51AYnY/AhKA1+qcR9X+9u+P1B:4G4ajjY/AsA1+qcL+9u+P1B
                                                                                                                    MD5:82A334E87C9D7C70910988B5943043C4
                                                                                                                    SHA1:9BC38A7FFE2661E1B0C4664272DBC88C48830A48
                                                                                                                    SHA-256:0D51D9C48D85A3F5895C4E117C052DCC532C29312AEA64E51D4FFB3D9A823F37
                                                                                                                    SHA-512:8E9CEA7595F9F9EA8F5F86466AAAC7DD6FB7AB2A465ABB6DEA9FDDF1339DE307CD4783639C6CA62CE07DDED6D3C14B4CD074F53AAA16A4B0494BED41E7D20F2F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13728
                                                                                                                    Entropy (8bit):3.3613396015062156
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:/efcoHrjRnsTOiQgBiepqfjzmyWSwKpGaiIqM2ElREf4GQeebZlWUDtKfUThOtV6:/GHZnAk/mvSwK0xINaA2TfDQuL7VVuN
                                                                                                                    MD5:5D39757E9DDB661835D890DD77C71D7B
                                                                                                                    SHA1:21E3F2540E85ABC61E10545371ED0BBCE8E5E93D
                                                                                                                    SHA-256:771A1508C37FF707E19DDF3590A4B484E805967198695B4E80ECA65989091CDF
                                                                                                                    SHA-512:1EC99AC079D13EDDD2872FE6A20C5DA5278C2DFC54D7AAA436048A30D7798736051461F9A2389D28AC88144A64A1A3D5CEFF7321E47A2E3347E1C765A592FE3B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................5..................................................N0.q.b.o......oJ................#...X...X...$...........................................\.......`........................................................................*......(...........0........... ...x....... ...h...........P.......x...........P...........8...............h...........X...........X.......8...............................(...8...H.......#...................0...C...P.......`...........3...s.......s...#...................0...#...................0...............................C.......`...P...........`...C...P...C...P.......................................................C... ...............S...........#.......................C... .......#.......#.......................`...................C...P.......#...............................C...P.......................................................0.......`...................0...........`.......................C...P...............................P...C...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6038
                                                                                                                    Entropy (8bit):4.651338885566638
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQW6SU0ivWUa0fjra3HDT09IAY5ACDzZZ:KtcGjS0WoyiJCRZ
                                                                                                                    MD5:FFB5F8291B67A3FC45CB766FB5401269
                                                                                                                    SHA1:0EEFD1249ED80A0565635814FBFB856F02D8B73B
                                                                                                                    SHA-256:56F01C435E5BD0B6ED7CFF22B68651AA2CAB6018956284E97220F6BA46C47333
                                                                                                                    SHA-512:BD77FD4211FB1774369F7F209B0AC8CEE392B6F604CAE0B493C5505F24F3256B30BB6F2989388AC3B8C15DDDC9738A00378B758117DF4B915D69D631CC88EC55
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13500
                                                                                                                    Entropy (8bit):3.0041447287071854
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:9zWs6EiT0QP2fIuXkFCVJsvPdHwLfk/oZQJX8XER4+Vt01FbVu1BANuYGPbhQhvE:9mvAQPkIu8C4W6B4hqyFOj
                                                                                                                    MD5:A289D1338666ACC6692F87FC771D3C5C
                                                                                                                    SHA1:8274827F8954FDFDDFE35E3ABF05AC9AF5CA3965
                                                                                                                    SHA-256:3DFD9C175BA0835611FE7E84F3FA7438D9F940EFC203F298F4C7CC511449C7A8
                                                                                                                    SHA-512:752F63E985FA40AD21CC772DFF6BF6B2C01230A30FAB96860BE4D76A71B76431DBE9A48BC4B01CA0F32F8434F43FCE01E362A8D61453497D46579239184BAF13
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................4...................................................Ad.t....n.H,..................#...a...P...$...............................x...........h.......p........................................................................$...... ...........H...........h...........h...........h...........X...........8...........@...........(...p...........P...........(...p.......................3...0...........p........... ...............`...............@...S.......`.......s...............s...................@...S.......`...S.......`...S...s.......s...........S.......`...............s...................#... ............... ... .......3...s...s...3.......3.......................p........... ....... .......`...........3.......p...........3...................`.......p...#...3...................c...........`...............`...........3.....................................................................5........@................333333..........ffffff..........@...............8.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7770
                                                                                                                    Entropy (8bit):4.62722489903996
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWHCSowyJ7pSQMBd+3X1yLv58TDjFLfoD:KtcGnSw5uCnQL2DJLf0
                                                                                                                    MD5:D3E41A7DFE95B0183D16B0DDE4C29217
                                                                                                                    SHA1:1E805515B389ED9DF462E58151DA0D2023E96464
                                                                                                                    SHA-256:A5311934501B5029EE2BE2F6B75B00E8920EA05D0E96776FAE2308A5E955B200
                                                                                                                    SHA-512:3FFCBB2087A9835BF3F9F7DD95EE4699E7BF7145E2F84EFB146A044144479B8A7545577C4A14623201EE9B7B43B23F5F37C6494EA6A2A265F0D3952485D371A1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11596
                                                                                                                    Entropy (8bit):2.998976016100425
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:jwkVnImgIbWNvnectzJqbvwBHtLs1cOUfCfVLdEaxZK4ve7yiVNYly44ux3dj5Ei:dImgFvnBiAHgUVSly5gvkeEk
                                                                                                                    MD5:5A5CEA8381EEFD03777C61C9CDA72616
                                                                                                                    SHA1:BE168E7F1A579BEA42D6CA44EC40B00AC03A15BD
                                                                                                                    SHA-256:B48F43C6326AA9BC05A642C30735833A7925E78D8BF0995DA6565DA90121F4A1
                                                                                                                    SHA-512:D42CB04EEA9507113DA1304F907EC9F35701EF82B4A25719795B400B22EC91BEAC82160F549471DD527A3F308FFF39A74BE81AA5163A428242FE3DC3A775F404
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............L-..................................................C.!|Dmh..h...D.................#...j...h...............\.......\.......\...E...\.......p.......p........................................................................!..........(...p...................@...........(...p...........P...........8...........0........... ...................c... .......0.......c...@...c...@...S...`.......c...@...s...s.......#... ...........s...#...@...........S.......S...........S.......................S................... .......0.......@...c... .......0...S...S...`...........#...p...#.......S.......S.................................................@...............8.......8...............V.P.................V...........@...............8.......8...............d.P.................d.....:.....@...............8.......8...............t...................t...........@...............8.......8.........................................:.....:.h.L...H.......@...............8.......8.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2116
                                                                                                                    Entropy (8bit):4.845502592991123
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9E9DsK2n:MLoO6E+iCshVKzlOWGf0hEVufy9E1sX
                                                                                                                    MD5:C4442C528418356C4115FAC8F196E0E2
                                                                                                                    SHA1:213BC47F6348B8D47672340BF7A510333667CA13
                                                                                                                    SHA-256:8E717245351E3B2D37EBC2F86A21BE70DE1F23E400C4D87CE7F5FA5F7E15C9BB
                                                                                                                    SHA-512:F4683A52E0CAA6F768AD89CB60515BEEDE6E9B3C82F4E2C9EB60AEFDB78117234016768EFAC93DE63D8004B4422616D20FC7DF1B5416EB171849531A8455311E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):988
                                                                                                                    Entropy (8bit):2.5026109892371498
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:1OlqqPwDSEEEEEEEA1Rs5cz3/o0clnjedPRU5Z/gxz3tXEE8M7F7/f:1OslKh3w31adZ2yx7t0fwFj
                                                                                                                    MD5:14560C9096E1CCAB1D060B2803EC3F00
                                                                                                                    SHA1:2399438D1B9B29E9FE56623BB68BAD189797722D
                                                                                                                    SHA-256:84219B76C48CE088E09B0353A64E5CB86E5F207FD9CB8E55955B2A20DF1E083F
                                                                                                                    SHA-512:D91229C7529AC80ED8FCAEB070F7C5144DA9BA8383FAF77673A48ECFC6FC91710612C55B1ABED61D799D9463334FEE7085BAEB08041AB46590E82EECDA8C2F42
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.....................................................................p...hfID...t.................#.......H...............................................................................................................................0...........@...............8.......8.................P.............................p...............8...`...........................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................B.a.s.i.c.T.a.b.l.e.V.i.e.w.S.t.y.l.e...........................r.o.o.t.................................T.a.b.l.e.V.i.e.w...............................c.o.n.t.r.o.l...........................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.n.t.r.o.l............................._._.c.o.n.t.r.o.l...................@.......................(.......................)...D.......................D...D...P.......P...P.......P.......h...+...,.P...........P.........................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6192
                                                                                                                    Entropy (8bit):4.708157783383541
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWESXxAygFMCOXyNoLyCOXyct:KtcGxSXxApOCOCNoOCOCct
                                                                                                                    MD5:8C8C3A28F50309394B4688ACA4F59612
                                                                                                                    SHA1:8B7F68738C1F942FE4B610054F4D57DE636AEA27
                                                                                                                    SHA-256:F9D62727679FFB17D42739D59F0F5198C24650649C01CF0DC124EC413BD6BADC
                                                                                                                    SHA-512:ACA39C177EED0F4E29AC2060973719DA681E1F345E969AAA0BBAD20B82929286C83584409FAADF5BCC75C857474DBF096CB981F380859E09E8CA297882455303
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3788
                                                                                                                    Entropy (8bit):2.978613202145321
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:1jgk7lPTO/HdJJP2yt4NO506TfrC6hCXyqWZnS7227WCjRIRLhWaSu:1EWsdJJPbt4o//rZnS722aYONj
                                                                                                                    MD5:2D62EF7911B3140706279858E21AAD03
                                                                                                                    SHA1:3BC46336F9E37CC47262A51D8DCAAA751A8B101D
                                                                                                                    SHA-256:668C63DABA732DF88610D6375CF4F08E567EFBC1E49A8729538EAB5B55939896
                                                                                                                    SHA-512:5256DA78434E48A6FAEFF864B3B16674B64CF2E24FBC467B4571F1B85204EA803621E2DF160579E7C25FCF345B3DAF93DA380BBAC392C8C7BD5BBD1590C4865F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................._w...-N...<=.{!................#...(...................................................t...........................................................................................(...........8...........s...............s...............s...........s...........s...........3...@...S...`...S...p......................@...............8.......8...............D.P.................D...........@...............8.......8...............J.P.................J.........:.................@...............8.......8...............M.P.................M.........:.................@...............8.......8...............P.P.................P.........:.................@...............8.......8...............S.P.................S.....:.L.......:........H..".......@...............8.......8...............d.P.................d.....:.L...:.H...:.........0...P...x...........@...h...............0...`...........@...............p........... ...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8423
                                                                                                                    Entropy (8bit):4.6776172765953845
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWM/SRYv8/SNU+gEClouvAH/ARII/jYlPbDPMCOXyNoLyCOXyct:KtcGXSg8KW+B7YRI0MdDkCOCNoOCOCct
                                                                                                                    MD5:70657CB2AB96E3A4FCC0C1AC76F19C77
                                                                                                                    SHA1:E777DE5D90103D2E607AC2B32F09347D28A49DDB
                                                                                                                    SHA-256:ED6D8C14FCEFF917C6EEF857723B8085F444A456B95044A01DB65A9E0202C8BC
                                                                                                                    SHA-512:1D3AAAE1EC01AFBC588E99C37CC4C7DCED8B68F2BBA3385A973BF2F9ECCEFF761E4898AEAEB00A0C6438746B88685C93FD56A144A182B558DEE2FB0EA5DF1F35
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11656
                                                                                                                    Entropy (8bit):3.0335322198137
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:QWARNnxqfSpUZJ5PbIn4Bf3gHmQG82EUfWzoZnS722TN9UR22PEnfwsrf0Qx+yhX:cgfSyD5K2ZqERSrl
                                                                                                                    MD5:06F7253A9B3BBB3AB6D5D9AF3399C958
                                                                                                                    SHA1:2F89100B9EAC41F046699B2EA6BA3FA37D93B96B
                                                                                                                    SHA-256:91FD7D45185204E3E51818A5FAAADB25A54AC2C7BA250CFC1763B1F804672379
                                                                                                                    SHA-512:123ACE52519D66E861927369028B4DC268BA3BE1E564EEB31A00F8E7322D4100516736BEE373176B4FADCC2ACD045AFFD58CC466ABCD2759339237B6D7FB4F2A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................-...................................................;.8.&Q.aJz...gu................#...a...................l.......l.......l...M...l.......................................................................................P"......8...........@...........@...........0...x...........`...........8...............X.......(...x...........P...............s...............s...............s.......................#...0...C...P...C...`.......p.......s...........s...........p.......s...........s.......................................S.......S...0...S...P...#...........s...........#...............s.......................s.......S.......S.................................@..............E.........................{..G.z8.........333333..@...............8.......8...............H.P.................H...........@...............8.......8...............Q.P.................Q.........:.................@...............8.......8...............T.P.................T.........:.................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10134
                                                                                                                    Entropy (8bit):4.552836362457361
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KicGRS2Vgszi7I3RH4+4wJB6968EN56kDsbp:4GkXQ3RH4+4wJB6968F
                                                                                                                    MD5:3AE94C3938FAC978EDA2971FCB3C8927
                                                                                                                    SHA1:E335735BC0834E72AE52A9096F391198BD7B118E
                                                                                                                    SHA-256:761CDD39CE7D5A79892A632FB18481E276AD033FE4FA5633B1097C06A7CA91D3
                                                                                                                    SHA-512:D33CDC91CE4BF3AF46915C54D2B70F5D49FDA9F55CC94DE4CFD0C22763606839CA0DF5B6C25F3A63AF50E46C1B921F2098AF33EB3BC064FD85F92586975F8206
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19976
                                                                                                                    Entropy (8bit):3.1215627991971244
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:enZTSo3aptYh7uEh3AFDqhv/mz+zG4z/5KmTUpjz5KFhkaTXR/F8A:e9cy7D3AFDqhv/mz+zt/rg1dxOSA
                                                                                                                    MD5:80AFF7A4099347C9C93A898EAEAC5B79
                                                                                                                    SHA1:6D1DB025AF1383E531EE55ABA628EAFA5D1EC0AF
                                                                                                                    SHA-256:3E61EA4E01C721D06342FEB49A9127E053D63459D39885C4947A46ECA6F345B6
                                                                                                                    SHA-512:AE4D2121F6393831633805006885D5D2AC318576E3C6ACD64C8A111B1BE36047A4F3F1D389E7A82237380AB1F3BC9BF98042707E0CF2DBAB897A5641BDF7DDA8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................N..................................................nNwe.vC(C..rS...................#...~.......:........................................................... ....... ....... ....... ....... ....... ....... ...............X:.. ...h...........@...............`...........8...........h...........P...........p...........P...........h.......0...x...................H...........0...@...........(...p...........P...........0...............`...........@...........0...@...P...`...p...........................................................................................................................3...............#...........#.......#.......................#................... ...#...........0...........................#.......#.......0...C.......P...c...s...#....................................................................................... ............... ...........P.......3...0...@...0.......0.......P...a...p...C....... .......P...c...s...#.......................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4448
                                                                                                                    Entropy (8bit):4.635039369223241
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+SSVvj54cPQXJ5Vv2X4szt4fjFJZNnGeY4:KogUldGcQWlS0c+5/K4h24
                                                                                                                    MD5:BE7A015302F2FD4F7A3851063C5C97A0
                                                                                                                    SHA1:B412F4522F28BFCC30A59BC2283E773CBF64FDE5
                                                                                                                    SHA-256:82D476FD3675E5F4AAF622EF0211835D859FBAD6E718FD5F100E9AC328EA4A0E
                                                                                                                    SHA-512:46D3E7AE4B6BFDAD98B867615308801E590121AD78BA2DE5A2418439D9887E3075B5C24AE77C45A99BC6883B42A5979F26A24D082F65D1164391955F3100CD8B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4140
                                                                                                                    Entropy (8bit):2.654708249630708
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:RSlSrJslf31wHmukUR9wotA1l8l74P7N9:RSlS8r1qvtI
                                                                                                                    MD5:C4AB1B6B274BCE4ED0E6FA46078A3A27
                                                                                                                    SHA1:FD302253F9C09A6DFF17659B41D73E92D59AACE9
                                                                                                                    SHA-256:B293107CFE4ED1BE668A1EA567EB565AB4AB2C24BBB85C597030A0F98CE21DEC
                                                                                                                    SHA-512:4B6F0E56B0A035389EBFCD49931C4F72496E22AFD7B42DCAE978C5A0F8AB3247FDED48E6995ACFBF0663A301D5544F07C623396F66705B9F0B90F86F8D60DDB3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............,....................................................f.v...3.G.:i.................#...%...p............................................... ....... .......P.......P.......P.......P.......P.......P.......P...................P...........(...C...C.......C..........................................................@...............8.......8...............]...................]...........@...............8.......8...............d...................d.....:.....@...............8.......8...............c...................c.....:.....@.......#.......8.......8...............|...................|...............(...P...............0...X...x...............(...P...................@...................8...h...............0...x............... ...H.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4334
                                                                                                                    Entropy (8bit):4.665613385293802
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+j+DIypJR9gXxXOXjQ7i1eipD+BrMX+sf:KogUldGcQWi+DIO4XxXujQO11+tMXTf
                                                                                                                    MD5:E6F68E889EFF0EF731F480A5FDE7D338
                                                                                                                    SHA1:8BE57E64A6B9F620E132B88E2CB363D94AAE3696
                                                                                                                    SHA-256:195B734636F3B55789CC07BADA134D37AA256BE989D4BDE8E10456C598DEABF0
                                                                                                                    SHA-512:D3F7DB5F8C64E07A2B764AD9BCDCAE6833B62F58ECAD81C88E9E2C413E4CF641EF3F334392972B8559CF0455154C1038AB21E267D25398510B297128093143AD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9848
                                                                                                                    Entropy (8bit):2.9526353067148077
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:2AdyIxEVZgVG4vYJNbxHdfQHmRY2gNETu7EtY6dBnl8ldu5C+EdHsKMDacwd:2AdyIxOZoGAYnemmkA
                                                                                                                    MD5:036E89BB3C3F5B5569E69E0E618D0C82
                                                                                                                    SHA1:C493D58EC45D2C806C56B7AD365B9FC94375E57A
                                                                                                                    SHA-256:5C5961C02D3D453D31871AA7D557ED0B7E83FB067F7451BFA909C47213D6F97F
                                                                                                                    SHA-512:F0EA9D90C08C668A44FDE000DA13BE94E0BF6EC35D21AB453F327B63422E07FB26C4482C147A55ABDD7C9063CCF5C3E7EF6DCA5D96BC6D303D418B84A42BA9D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............x&....................................................K....P...C....................#...U...@...............X.......X.......X...J...X.......................................................................................x...................P...........8...............X...........P...........(...p...........`...............................s.......3...........3...................`........... .......s...............0.......@.......0.......P...c...`...c...p...c.......................................0...........c...................c.......c...........c...........c...........c... ...c...c...@...................c.................@.......?........$.......ffffff..........@...............8.......8...............3.P.................3...........H...B...........8.......8...............6...................6...4...7.....L...:.H&......:.....:.:.|.....:.:.|...............:.L...H..|..........@...............8.......8...............8...................8.....L...:.H.......:.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2813
                                                                                                                    Entropy (8bit):4.866384722770099
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9EM+suBXZ8XOCNI:KogUldGcQWau
                                                                                                                    MD5:B6069EF62D8936486E3C0C6892B302AD
                                                                                                                    SHA1:84051674AAB7B3A78B09980148B6923737CD55F3
                                                                                                                    SHA-256:838C9D6873D47CED64C308981E88265F2CF80F42540B94411B28C3A5EF930349
                                                                                                                    SHA-512:FF30D8E3C85C7279D325D142CD16C445E21D97DA06BD9FEFA24A27675E6A5068AABC7F0953FB328994F2F0CA7E3466DC5DF274141166CAC544A3FAD010A30149
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4980
                                                                                                                    Entropy (8bit):2.847707044717322
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:4hYmpm/vsODRJB9bXQDe4cSuL7RF8NHr1d1cTbzk:fmpWvsOluISuojSI
                                                                                                                    MD5:FA669A3792AADB0A203FD3F218FCACF3
                                                                                                                    SHA1:C2EB4F4AAAAFE19EA4FB5DB27F17B4257187EE75
                                                                                                                    SHA-256:269C5720B2DD650B83E4277AFA8B105818286BE48EEB72E3633A75F83DEC0C98
                                                                                                                    SHA-512:D31EC2DDB5D4016523808A2323E4186FEBD52C7C32BC8FB81C65C7F32F9F166F315860D47677540255A1CAC32F758939B13A9AC3594E1FBBBEADCDCF2ABC5809
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............t....................................................b.+W*;...n.Z.G.................#...3................... ....... ....... ....... .......t...........................................................................................(...p...........`...........H...S...............c...p...c.......c.......s.......c.......c.......................#.....................................@...............8.......8.............../.P................./...........@.......".......8.......8...............B.P.................B...........@.......$.......8.......8...............C.P.................C...........@...............8.......8...............4...................4...........@...............8.......8...............7...................7.....:....h.L...:..........@...............8.......8...............8...................8.....:.L..*H..+....@...............8.......8...............9...................9.....:.pJ...:.L...:.H../...@...............8.......8...............;.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12873
                                                                                                                    Entropy (8bit):4.629428348660201
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KicG+pSto6U19Emc9W5gZddj3fQSiz1G6BrY4OY4Rwdr27rF:4GJeV1GWO/djhizI6BVOXg23F
                                                                                                                    MD5:5EA000E9BF0E1CCCE4233B9BF5AC8916
                                                                                                                    SHA1:811CC28DB468D3B5B5FFDE90E27EAE874B055372
                                                                                                                    SHA-256:D23A90DB1D8B0DD7E49F7F83CF9C8BA510B2A14125A452F222F82068822457AF
                                                                                                                    SHA-512:E79AE8E19F7C13E0FA744BE2E97A9C035A41244FEC17A915919544B5D193CA193831D4C0EC79F357A60B5F36A0E563F129CBD16B35313AC26BDDF839D7DA8CC4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):14020
                                                                                                                    Entropy (8bit):3.333446003849536
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:OjQBGdBHm+JFAsx1R1jbLLtV3VmURzs3IKSjw:mG+JFBxe4KSjw
                                                                                                                    MD5:0730BDFA28E6F175C0484CA4C1244632
                                                                                                                    SHA1:181F9EED29B7A915C72EB067A58B1D3CA0ABA20D
                                                                                                                    SHA-256:B4843485A8EF492C059E8970C841ACE9B06D05C52C55A2BB54F3BC0879CE77AB
                                                                                                                    SHA-512:7AB9D80E546236A4391EE6F1885040CF26108F2C31EB0DCF1923E8AC613AA7F1F500474CD452150CACC0B061A00E0E61965134A4547227523CD4C733A8DFDE82
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................6...................................................H.n.1........................#...s...................D.......D.......D.......L.......................0.......0.......0.......0.......0.......0.......0...............8'..0...x.......(...p...........H...........@...H.......H...........`.......x...........3...C...C...s...0...`...P...............................C...C...s...0...`...P...........................................................................C...C...s...0...`...P...C...C...s...0...`...P....... ...1...@...........P...........P.......@...........................`...p...p............... ...1...@...........P...........P.......@...........................`...p...p...............C...........................p...........C...C...............P...C...s...........`...........C...............................C.......C... .......s...0...............................................Q.B.....Q.2..(\...$...Q.....R....Q..)\...(.................@............. .........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 7 x 4, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):99
                                                                                                                    Entropy (8bit):5.3926034695973195
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPly7tJXzRUyxlXsV7Xb+khWmj/mleup:6v/lhP8HUy8xPhLm8up
                                                                                                                    MD5:9E26601B6D0263DDC931B562739789DA
                                                                                                                    SHA1:CFA26B6B614F9434FE8CF4C332672F6A99F1E030
                                                                                                                    SHA-256:0D0F06D0E93C8A2F28DA6838BB0BDC9B46DC79BBF0876DB9DB7DFD86B133CB9B
                                                                                                                    SHA-512:198CF67FC584DB1953069D3BBAF7B5011B8C8A4766212DC22FD1F1C28BFE577102B53A31AA6BACC060FBD3D2719720CF61D67850975067E91DA2A09D956DF905
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR....................*IDAT.[c`......2081|.r.28.I..W.W .?D...;....b....Y.....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 14 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):138
                                                                                                                    Entropy (8bit):5.913104986410572
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPlZLtsSp/uugkuXrn7hd94lVF3G3psqA/75dp:6v/lhPGSp/uPz7L9Ke3te75dp
                                                                                                                    MD5:2A3FA1EC3B03ED9B5FCF208CFBCA80AA
                                                                                                                    SHA1:44629674E7BEE50279125EA993A253FCE734B3C5
                                                                                                                    SHA-256:B78BA36EF95DEBB02D5216BC9A2B92F6A9EA20AE90D3985EB44829A358894ADA
                                                                                                                    SHA-512:995E7BF9BBE1FFEFE0FF8382AF49721C493D71E4CAA4551C3AE05D13C3C79C17EA10066683310A8C3CC68DBDF5F7775AAC58629CF17E98F250F9FA0DF74393A4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR....................QIDAT......@.............,....93Q|.?.p8.......0`ox+.%i..c....'...|C....../x.VCI.`E.b...2....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 4 x 7, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):98
                                                                                                                    Entropy (8bit):5.206412870756318
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPlJ4tJ6JYMsA98MCnAFttpTSQ0OoXB1p:6v/lhPst0JYMs0fpSOojp
                                                                                                                    MD5:A2D915B434E9F0B76330C66CAC462E93
                                                                                                                    SHA1:552A2047B07A7E4394A43ED34CAA1C4CF170809E
                                                                                                                    SHA-256:E3EF46A5A48C488F2AF7E46440E28CBF292A8E640144DFCAF896682409994C1A
                                                                                                                    SHA-512:825EAC978A84893C45F886EF947D4435DDAD7065C0783E9F6203C39DA27DA225DE64A61BABD550D40CA892D42B21CE79A8203D427B6E8B8DE5C7AB1374CB3E8D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR..............l$[...)IDAT.[c`..'.........d<.S@.;.W........g....i..].......IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 8 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):139
                                                                                                                    Entropy (8bit):6.070522563629401
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPlvfD4aFLzDCO6xdhMHo+cGaauHo28ydQeup:6v/lhPeaFLvC9R+cVTI28+Qdp
                                                                                                                    MD5:34CFF14C6287AA225F809A2B394BE44E
                                                                                                                    SHA1:7B5C7F8A2C484D118E958CD9D366CA95FFA01B6F
                                                                                                                    SHA-256:C5C3D15C8CA417E66569FDFD69EDE83F6A9F338524E55C21FFD86F11880E4C8D
                                                                                                                    SHA-512:05A19D498BFBA572CAC54048BA7F4C6CDE7D3FBFCD0EAE6BBD6C344A3AF56BE128DF7E06C95632C24752781708515ECA7C775D0EA9E705C700215B8B81A6C1FA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR..............V]....RIDAT......@.C.w..@..-.....Tl...AT\b..b....k.....F...Q..=.1a.L...."...S..wjI......<..#......IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 4 x 7, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):99
                                                                                                                    Entropy (8bit):5.230333101040782
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPlJ4tJ6JYPBxldLmKXEUvsjlkojg1JU/1p:6v/lhPst0JYpdKKXEUZojg1Jcp
                                                                                                                    MD5:1480A736DFBBA89EF423FB99829C8C30
                                                                                                                    SHA1:58327CF559EEBB4F88B193090F5F7E528C0835AC
                                                                                                                    SHA-256:ADA31CABDF339314064F905EB072A0895EC07232E8287A9A22BA82A34FADD378
                                                                                                                    SHA-512:AB4AEB77294EC83484A4352D8D51BAF7A41ABFBE3C940F7BA9A04BC6114FDB6DF146FB5A40F1A47D903DFC46C5641A9FF09DE632CC2B6E950D82FE5A8DA6E3EE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR..............l$[...*IDAT.[c`8........2.B. .;.........F10.P.....:.......IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 8 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):148
                                                                                                                    Entropy (8bit):6.179148904370533
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPlvfD43Pl9k0yonHpjv9cl1n2KWT7D3EutkXYJsg1p:6v/lhPe3Pl9kc9HrVWKp
                                                                                                                    MD5:32BF30A66C6FF87ECDDDBB59D974FEE6
                                                                                                                    SHA1:4FB8DAC785E763F3A629497159EFC6AE94455625
                                                                                                                    SHA-256:2007018F329B461364A4E038AD5CA032152A3D25B06394D32E1BA1EDBF2DC27E
                                                                                                                    SHA-512:D374181CEF3B4D66C599FD9CC12BBC12F161CD1B5EE4FE2516CF9872280ACB914116C4EC896A180C9B0C6BB879B516E183FC9CF3DDB159611417A4A17C617971
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR..............V]....[IDAT......@.@.Q.0...hK0..l....LD.>.....X..`P...^B..B.. A9..9J..?......xc.|b....;..0....}8.$.Tg....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 7 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):112
                                                                                                                    Entropy (8bit):5.6716991238441095
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPly7tFfJ2Exiy9ofXhfNy4hZYDxDJnF2g1p:6v/lhP8xJj0tXhfNy4PYDxVF2up
                                                                                                                    MD5:BCBBB04747E7558F52BC6D92574201EC
                                                                                                                    SHA1:29FECA33E341D21367DDF0055E016377F2A758DB
                                                                                                                    SHA-256:D06DA849C008079507F4951696C0C049D080CBCC05D757055D8C98EC23C810B8
                                                                                                                    SHA-512:7ABEDEBB35119549443FB98CDC9D9C1FFABAE951C3554A992CB84585A9D51A0211E198FAC33D41E0859494057E3FD35BE1AD904995921F34A191B02E8474A5C4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.............B.%}...7IDAT..]...!......[.]\.&_......D.hXh.U...b/o<!.a......&.".,.......IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 14 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):155
                                                                                                                    Entropy (8bit):6.234159177694252
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPlZLtsSp/dseJ00onnXAeqgLiIJ3KgahBctIgjauoHSXB1p:6v/lhPGSp/u50onnXAeqEiNfhOQyTp
                                                                                                                    MD5:BB0A46E6C1771A779201A47145C61ED6
                                                                                                                    SHA1:2CC14C4871251DA64879C921A6F2CFFD8E5D397A
                                                                                                                    SHA-256:E3A73C4AF918665D2FF75FE367E207FD71AD96FF9502D5120586A92D4076ED34
                                                                                                                    SHA-512:5AD68791A5FD50C9A38988AF39D1AD9124937A4ECF925EF9D65536B7108491BCE7EAAF3D84B2C70A3D19EF0E5F107AD2E15EDEE40129B52A60BF0F91C9489F52
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR....................bIDAT.......@.E.CzP.S...2.2%.....I.$>..w.R...S.k~...R[._B.X?P.bhB$...2.....E..j<...........8....../.4[....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 68 x 30, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):554
                                                                                                                    Entropy (8bit):7.052906621637133
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7qFyVzV4Pd4BWgpKNoqW96qWd6RDk9wavyjl7LhYjiBflJg/:ZyVOCIgpKoLchdQk9wr73BNY
                                                                                                                    MD5:7D2A593CE15F1C18ABE05C4BE7B623FA
                                                                                                                    SHA1:FB6D3E41F21C23B430C91B08477BCFE78BCB0409
                                                                                                                    SHA-256:BE15DA1B5DF9D4DB06BBC55673731E3FDE23E82A3983AE7A560B9DA1203A65AD
                                                                                                                    SHA-512:F317EFB953B2B50A5F321306D6870679CEC8FDEAF660729C616ACA070474B9A47B4DC1125FAE56CDFF5ECD7C9EE73FDC982CBED0FA5AED1B633B5A3BD2056CDE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...D...........H.....PLTE..............................]]]..........................................................................................................................kL,|....tRNS..........$&(/0...............&IDATH..KN.@.D_uzFb..F......!F....I.1..E.D......^n._.....=.,....4.....Z.o.z...2.s....{....."22.J........S5..1R....yN....p..Sd.i@......x......a.yN.u.JV..Q..I.@0...s.l..-}...n..m.N.........%46D J...L {>..c...[%>.k..h..>.c....*...s.......l.....5.V..Yj.l`.,.a....f.........>........?..]-.?.....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 68 x 30, 4-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):203
                                                                                                                    Entropy (8bit):5.889660105398947
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhPmv5bdss/YbwxklpLO/KYmufyYFa8up:6v/7Aq9MizLFai
                                                                                                                    MD5:30086C443E196DC76E4B63449E6EAE76
                                                                                                                    SHA1:225856C88F9C9F27FB7EBE7FDD71ADCD11DAA228
                                                                                                                    SHA-256:292DA1564CEA53FC63203D0184FC0F2849C169AC3EC948A0344C31B674ADA3EC
                                                                                                                    SHA-512:B3DAC0E218C50D5CB8984EF670390C602D8F427E45599D2CFA12D89E98620A0EA60BC0BD7D02AE27E19A6596A2CBD013CAA962C80B2457DCB0F9DF289AAA59BF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...D.........g(.....0PLTE......III.......................................\..\....tRNS.. ......?E.d...AIDAT8.c` ...f.....{......8....&0p......0.dT.pV.NX..a%.....V"2=...{g..d+J....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 10 x 11, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):176
                                                                                                                    Entropy (8bit):6.151672179013188
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPlH0tvl/24hGnlMWnZ/Cy49V+tVq/26yVjk5xoNpfKZSKVglzfDl1UQ:6v/lhPOtvI4hbgZ/CHV4EAVjCo/fRKK9
                                                                                                                    MD5:B4FABDCB9968F11AD8F464A0DC1E195D
                                                                                                                    SHA1:F6B40549F93AA73DDA93965D494704F51E2B2AE0
                                                                                                                    SHA-256:F47290E13D80210EDBAD66771068146D2C2B81FC444448CAD4DDC5D5FAF733D0
                                                                                                                    SHA-512:A9BB46B285499E40AA6B0D87C82A9CCFE925B30D28DA7F0B2099CA8DF4365211664AE4BB124B3E857F31222DB320F08CBB1F363EEF209AFB7F4FF80CC5E93E4C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR..............g....wIDAT....!......s.@&ZW..m.p7X.....X1Xl...a......'.............Bc..;.5......H,.....]..:+..Q8.h........^.........P...G..J........IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 20 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):417
                                                                                                                    Entropy (8bit):7.342741240452635
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7+askHuEhsylgrZWI11YO1JnSC0wgDiIOHt:zkHC71REZCymIw
                                                                                                                    MD5:94E4C2FD0E6F3A5C2F5EFDE68238F52C
                                                                                                                    SHA1:5A5756076EB42B6B19C047882537CAAF0ED999FD
                                                                                                                    SHA-256:F645F3D5464155BE90FB470BFBBCCCB0D4A821B1BBD7A19CFDE462353387FC78
                                                                                                                    SHA-512:71835DF6CF370E14C7EAF03C69565CDE8F3FDC31CD6A53E9E8596B89AED203925A73B18FCBCBD5ACC0E1D949F4779F4F6A9A02F71A8F75F451A0DEBFFE96EDAA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...............o....hIDAT8...K+EQ.....%dx&...........@H.H2._..m.9.EQFF...2R.....Z..n....}.......P.W3.>..".....k.../.B].di5.`A.Z.&.B..p|..>..+...%X.7..Y..VpY......0..5X..}7.......w...\.....[.8.A.Z..d........Xz#..VwF..O..eX.'.......(.+X.<}...]...*..\.T..).:.&&*...t..p...A.[..<.3...g..:.I.d..e.?Q.B.......ju)9)..y.....@.w.!\7`...w%E..z;u=...S?....r..c........~...K.[..]i...".....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 68 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):416
                                                                                                                    Entropy (8bit):7.3708761233550355
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7jpJOtqA0d8rRVFTfOY9GX10ykOv9jq3:uHexrTdfH9GXRksq3
                                                                                                                    MD5:36929CFB5F181721B79C0027AA0C7A66
                                                                                                                    SHA1:0CBF1BAB50D4CD36987BD5FE5C621FB48AA5B8CF
                                                                                                                    SHA-256:B206EE4D86B6A279ABAADEF8D674495066BCA353479BF4EA7ABFDCC645FFC3EA
                                                                                                                    SHA-512:9DF12E1BFC96A3C879551B624C1E07A3D04A29B42E206C06D8193BD1363F36459C2A4B2CB8D19D322FCDFE2CC61B42787B35F74AEAA10DE7654AC5784E3F5B30
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...D............#...gIDATx..1O.A.....3..X....N..7..C...11...*Z..9. V&...,..F0h..n..dw.f^6kD....0.n.l0..Y...H..:<.F..8........Z.f...[..,...7...m.v...$...].'.(...y..Jahs......`....|.'~...... r@("Q..Xk..n\d..aC....#........[&f..l....s.........D.QA.&H.o..gW.hd42...!...D......FF..=D....G..b...0..3.....T*..x\m6...v...i.d2.H?...z.6I......-TD..(.^.......9...#.T..".+0.........1[......IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 65 x 30, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):271
                                                                                                                    Entropy (8bit):6.184821585791818
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhPqIltGmQ6dJq3El3YciKebcww3dsdtOG04tN3VwjKJ1yvRp:6v/75Mp6SElom2StstVVweJ1Q
                                                                                                                    MD5:71B79B7CC09908BA6F8FF40C0EA10510
                                                                                                                    SHA1:22388DD933F089701310845226EBB790B7EB8513
                                                                                                                    SHA-256:DB272A7593D3CD66AA2BEF945C96ACF62BC0BDFE458E11CE20C72BCEF5CCEACD
                                                                                                                    SHA-512:AE1570ED60A621BB14B15DAAF20D65838EF81B245F1014070135B39CA5472442CC53BDEF6024834356C30608FDC087D543FF93392BB5C0E464F26D14E3D5BB7F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...A.........D.U...EPLTE....f..................................................r..q.!7..8..9.a.'.....tRNS....#'<<=>?@@ABopp.....D......bIDAT8...... .DQ.".c.H....<......p..j+...).Of.....!..{.....2..m>3.`..&..p..U.[.z.....'..".HE.zH.}?...oB.6....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 98 x 38, 4-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):225
                                                                                                                    Entropy (8bit):6.052488438839991
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhPMa2sRVg7hr/2ztQ0gVcP04F8jesU/Yp:6v/708odRHBVjzv
                                                                                                                    MD5:A78C4CA79750EA1BCE8914B870E7E5AA
                                                                                                                    SHA1:F7A96194B043C552FE9259934B9A78A8AA625601
                                                                                                                    SHA-256:4470E834BF1A8C2EB025D651ED5BBC71681AA898388AE17F8B276E8AD641A0B8
                                                                                                                    SHA-512:2B839324A3247E0E4AA20A283541C4037269A197874CDD99FB53E68641A67C8A9B96A9D1036FB3D087BCA62CFA77BD77684F8CAE6C389717B48DBC3597B9E0E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...b...&......BSG...0PLTE.....................'''^^^ZZZuuu]]]lll[[[fffbbbf.K.....tRNS..........244579.^....PIDAT8.c` ...YE.X...........Q.$...eH..+..E.th....1.cT..z. .l'...m%........zp;....DL......IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 21 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):383
                                                                                                                    Entropy (8bit):7.316897675335883
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhPu9jK09x49vwpNyNSa7Rb0BA35eP6VNoqxQyNZ3JBaWCFoa8akWWvRJyenr:6v/74/EaNQ7t0O35ee60vOLSa8bNRMer
                                                                                                                    MD5:9B795F12D86235B8053696F858CFF40D
                                                                                                                    SHA1:E7E36F304EB356D5358A422A1C4AE5CACB4BEF19
                                                                                                                    SHA-256:FEF52D00A955B35D50FAAFC08C9F0C6C55D4BC35B01000200E13DB44B59EC9BD
                                                                                                                    SHA-512:4A0841C0A1BFD03DAE83B5B991C069CD0BC34FF06A4C990A189A3023AEC494DEB6AF376A94FAAB9E2BBAE2B4147AB67447768CBF39D2CC67272623011C602456
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR..............NF....FIDATx..K..0.C.....9J.VD..%..v...D.m.$..i.~.~...m.u.8.m0 .`...+...H`..E....".'].xygd....V..".. !L.0......%!...T..yK4...u........a)\..Be..@JiV...D.gM...J~.BI...R.....,`.5......k7...".8|j..@...C..~1...i.{...D.N.M..G,...hh5 .>v.)..P$YQ../w.{.,w.ii+..R..j)......6.l*.._...........J..*7..r..&<-.S.9..........(.q..7.-....E.c....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 58 x 59, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1703
                                                                                                                    Entropy (8bit):7.847758130427772
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:rmAlUclYkw8yHr6gUjDQoFT5HfEQ583AS5Nou:rpWclZyHryVXsNQgF
                                                                                                                    MD5:02945439ADC155CF30AE30BB93EC490E
                                                                                                                    SHA1:3CA68D3D1410EDDC124876F36433CC888172A93B
                                                                                                                    SHA-256:455D05DDF72D76B5A3C8B4633FB19493511DA4E04719D308DE7A7F152B516B6D
                                                                                                                    SHA-512:FCD330CB079AE3E24D2664384AF53A4E1D76AFC1E611B18B488EA037827A1B0144195B038B8A4ECEA80ABC6922AE3CF5A0B1321DB3EDBD85DA7647FB219601F4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...:...;.......Q....nIDATX..X[l.U......H[E.....5.5(..`....}PcT..M..E..>.`....$..I.I....1"BB...!...i!......9..;3.?g.rQH|`6........7...]...&....[k..k....,.z....].P....H.\,.7H!.[..t.;...k~.]........y ...... ...O.U...*V........5...U...1.zr.'.s3>....z.+ $.P.A.h.....:.n0....2.....'..&0..$.f..4C...4..yr5...O..........P......zr.4a..T...\.Pd...../.yG.W.....*..\.').+E....1 1C..7.._...T<w.. S.6$....._.........,.x.+....C....i.LLYr......2....5.X~.N.....?.GDa.NH.v..|f.X.a.f..s....)....M.5....i.N........,@.F\.<4.....}.O/m.....G.h._...]..r......p.....U~^;..<...s.@.......[.,.`.W.,....`qP...*..C,.:./.M[W.....~..Wi%.....U...'xb.F..o.4.Mo..`.]..K0.8O...Pc<M...8....R....\CC9.N.Q.1....y.......H.h&Ft.......G:.-X....aztn.a....nb`I...^.g....h{..j....3.. .h)}.t.$.PFA.M..-...l....R..V......Q..M.....:4m.1U%..W...9..6..9l.-..l@Q/.LM......u/Y.........=4).s^y.:9.d...D#.&.J....Y...1.....a.J..&.%.\z.....<.i*.j.^........7.1..m.o2.....O..P.=..+..D"..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 21 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):206
                                                                                                                    Entropy (8bit):6.337291568109683
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhPHbkIstUxG+21n4eD+m4NMEFtoMSjp:6v/7PT6WG+neD+PjM
                                                                                                                    MD5:A6F7DCBF0C95F2EA039AB48656F697C5
                                                                                                                    SHA1:21AA8F782F61D6FCC2DF6A473952D3CC429A1D97
                                                                                                                    SHA-256:83D96C6CF82EAEE7684DC663B3072B10CEE5C1B3C9F9F1C49FA7BA32CFFABC40
                                                                                                                    SHA-512:5293FF25CE5E37413F19CA752A993E6B1EA22D553EB6BD9796751E94D82DCBCA1644D608B0C50F7BDA426FF78F110FAFD9BCCAA73A0E8B4FFD6261788777BD59
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.......!.....6..-....IDATH.c`...............b0...@C?....S......4..Q..F..D4... .S.....(.e..o..~..d......r@./...H?.IPJ...x.. ...b. ......2p.`........A........FU...2....n.O'.5......IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 17 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2036
                                                                                                                    Entropy (8bit):7.7960008441887965
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:L8S/XFZMsP9ZpnE9JiXKfZq75Yk0ylh5a8Z0p8f+NLcb:5Xw/92Qtora8ZtWmb
                                                                                                                    MD5:2DE13EEA606A194431BDCA46C69B9D66
                                                                                                                    SHA1:AC820D4142AF9CB8DB6091760F00E818A37F471B
                                                                                                                    SHA-256:DE0BD47828AB9C6929A5452D96B5C6AC13B99C0E3FCC159C885EC15A4CD3E2C7
                                                                                                                    SHA-512:5C3245BA2257244CAF686C0C5B9DC4211208EB33D1BB32F8EA64F7DCFB613FB57F1064C928A2567CE83524D1995F20069EA5B8E4B2F2FE4DA9267F746D0D3D08
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR....................IDATh...#E........@...;.TH....C.@b?[X...F..r.f.U...u..F..(.T\..\.n.....sq.... ....O.[.<....A8.....?.u.....".....'.g..k.8....E.=.....~..*XpI.ac*G.Ok.#........... ...Dp. ........c.....K.q...p...a..*p.R.,...K.....@.m....b#A......F,./.D...9..D..@v'.O....Y.kch.{..i..>...$~H......7i........-A\..~.O..\8....>..K..}|....8..A'...!.t..P...4.|..}*...nZ.w.t6..&..O...3:C<..C..~.V,%...].y...I...O...S......h..'...\....|.,.~a.AlG...y2...i..vu.....'..+.8&`...:.x........S..X._.9..9...\z%S.b..I........AH..j.Pw-v.Ny..!.y.y.[...V.+.nr.Oy....j.......e).[.......2.M9V....N..6....D..u*wd.%y...em.R...@........p.,r.x..'~.'T.$.I.n+.....2...Z.........F....pE}.w_C..5Z.....O..8.O6...d..N......9O...Ci.K.(..jg...I,..J.OE}r..8.W.<...b5.x..d./y.Dg...'<....U..gL....W.d&.).r..'...jy..'D....j[K#..K...,.kS..O6.'V..t......K..R.....D..D.}5.-".5[...jG:_.X..f.K...".D@%Oh....B._..F.Q..e..J.X..6.}....Hdl.U....\..}.i.J..f1.....K..<......[....(N.wRX..u.Zr.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 60 x 38, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1453
                                                                                                                    Entropy (8bit):7.436248461607645
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:pGy3OXplLIOIs/+mexpuYt2M67hZzPZgOM7c1glYa83T1QRLgqIgqJpa:pG7pVIE2mebZgzY7c1SYbRQR8Vgq3a
                                                                                                                    MD5:D6A834191405EE2D93AF835999A0F3B0
                                                                                                                    SHA1:7707D93FFD845E9A4EFA36DCF054093F6DD3B6F2
                                                                                                                    SHA-256:10DD5915F0352AE3A58B1250E449660537AB36FF0B70DE6F54D3E22AF4EDF0D3
                                                                                                                    SHA-512:A45F058E954E7CF1F9DC3967CD0D150706DC5B9D3339F0B4791610E5CDB59035B3F8FDC2F812A7202AE40A5AEE0C5EAEF0D893F6A28B6488845B33B8B885982C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...<...&......o......PLTE.............................................................................................................................................................................................e.....?tRNS...............................................................k>/....`IDATH.M..r";...}..a.Y....!....-...k$...U.QY..#.(..D...w.......,.H.{.Qh.)..iL.R...9..5(qx...>.K.5..y...=.$.Gi}}kS2..|J. h1.$....R+.@.>.M...9.p.....Y*E,P..!.<..!@....M(y.V.%.\...,/.J.R...O....5xs.........;..K1.p..D`...3..y.W:G...~...zY.~.|....j....s...3.e.....\...B]1<HC......>..I|f~...2..a../..f./.>...f.Z.>.$'..U?..8f.Yr.....Ii..^>|.........c...........)....~.-.......:..?..Mm....#0.|SI..:Gf..J..P..-..am6.~9.7.\d.k...Ed.n+l.<....'IL.G..........V.y.)-..._.3.9y..s.7..+.$..V..9.fdf....T..g..FPo..u.]U.Y..E...xf7o..........*..b...gF}...I..z_..K..y.{...1{..O7[<3...e]...~s...\.".'.7'.....L..X....a.75L.4H.9..lt6...$]x...n...WF.{1W.s.d...*.3....ngE....r..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 21 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):228
                                                                                                                    Entropy (8bit):6.39399325133142
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhPHQWw/kIWhbPHHmIqHaPUdUA3x3y9wuTp:6v/7P2sIWbPHI9dUxR
                                                                                                                    MD5:01D831D0914774969825F38B3B9C7211
                                                                                                                    SHA1:380F64DCC9EB7B2279F341A5FCC0BD95C941FD39
                                                                                                                    SHA-256:CB264368C0D4801D4DB4C56653F57671D042C591AE24824C62E24D5545890DE7
                                                                                                                    SHA-512:15A13F029B81CC824D46628E80B87A6807A534B658BAE608D67642AC7F5A961E6019CCD795F00FFD6301BF4BBC2678AFA6F2E4592E762D92954839525D78AFAD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.......!.....6..-....IDATH.c`..`...GM{@....@,H-...=...@LU.5F........,$.F...Aq.h...J....{....+.+.1.0..d./.z.@...i52.@..*.A%.......).....JP0P.F..g.........%Cp#bp.!...T.8....<......6...;....OB........IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 66 x 17, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):825
                                                                                                                    Entropy (8bit):7.181170546983538
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7bjVM6O85n9u1pA5bNNRQ6gQTX2Eu2i2V7WaD+E9yqw77POBSNVYk4w+7Q2bp:CilanypGNRQ6puE7Wa1yqk7PMM2bBtS8
                                                                                                                    MD5:98B77977A191E201FE872FD67EEB76CC
                                                                                                                    SHA1:54DAC271DEF15A91A448C0BB1D81D1EE3B7C831E
                                                                                                                    SHA-256:EE8C1C4B11E8A4A50B08D7597583A0D3CD74E7CB9B77DE47FE8CFEE71B3E4B5E
                                                                                                                    SHA-512:EC25398A9B34192A6BE506209F071D0F06EE567FA898F099D9DC9ED97A547D32DA71CC7D55452E7B1331204870E76831D6995BE04A5103D8175784E3E2EDF41B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...B.........^......&PLTE......................................................................................................................................................................................................................................................................................................k.......tRNS.................IDAT.....q.A.@.WG....a...Xf{.b..0.e..p........l+.>.TI.nVb..)>e.*..L$.w^XI{..w.$$.6X%.....H...n.d.C..b.u....r.......HJ:.xW#........^.U..E..^..m4..RO5.y[.....|...v.%.a.M.s.g...z.B.ddj.A.Z"..|..m..ln..'+<y.%....<6.%b%.rs.8.h.4l..nA.9pq..'7m.....0PL.......(.LUh.H........8.....?M.&.-...^L..3...0JYzI...L.U....S)>..h..P}.k.G..dm.<E.........mPy..a.^.W./.K..f...h@g......."d.YhC@@.ln.|......+.jO...FH...(i..*.. ..!.....;.#..3*....DD.h.t....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 17 x 17, 4-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):153
                                                                                                                    Entropy (8bit):5.417362301449934
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPl8DBry666666JRl/hkegCt5hGZgg1mmmAplms2mEKON1jltB1p:6v/lhP61ry6R67DKqt5hElHmAplP2mEF
                                                                                                                    MD5:A134D237A48910A55C7AE34FFD5ABA46
                                                                                                                    SHA1:DB72AA287A8FDB2E0CC0FB778AA7E9F2CC5B0E1C
                                                                                                                    SHA-256:BFE3263258A144CD9D2B85B6CE4CA15614E6CED6BBB263759DEACEF83C61CE92
                                                                                                                    SHA-512:B4BF5D8BE626D0B3980441607F2AA00A370CD70AA06B5187CEACF4C45A8F6A168C09FCC86DBCB47802EAE891D666E14030E18C9A1AD98F50DCF15E608E8AB579
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR..............CZ.....PLTE...............5@......tRNS.Y.........5IDAT.[c`@.F....C.K.....B`..#..3......a.P.B....a/.[`.....%..&.....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 17 x 66, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):839
                                                                                                                    Entropy (8bit):7.084145875349208
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:4PJlanypGNRQ6pQlBL5z13aTkITPvn4ymZnIohGUa:4Pgyow6pQl5V4FP4yshra
                                                                                                                    MD5:37CDF30009E9CB143DEDF765F1C55BDC
                                                                                                                    SHA1:6FB1DB37A28E11B8DB7311BE340E64B89FAA6D4B
                                                                                                                    SHA-256:329501784A775761531C0E82B2E74CC9CBA464C0A38E93DB3323054C5F117D56
                                                                                                                    SHA-512:1A52BE2341932150206B7A380B444EA23E3452CC4570740E11119DF67B2A554073971C079DB2794AEFF516CF0E608266092252F685E2D674FA51293DE90DF8E3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.......B............PLTE..........................................................................................................................................................................................................................................................................................h..S....tRNS...............IDAT............'%]rHu.0U......gj/............_.s.._wgr..=..$.=?(......".y..4.Lw.6kT.K..dl..xV..*af^3..X.:.Z..q.u7...5s..F.}K..Z....Z......s.b....q..y.. ..f.. FR.['?........N....T.%^.Y...=.....c....`.N.{..@,3.w.xT..7#6rG..% .....^......j...V.M..8.....8G.....[......G........(..g.7..[.t..D.a_....+...m..r4ba..M..vq...EX..{.. .]..a...M.....Q........}....[......~u~ .>..cwY...G........zh..f....s3.kf.x.ywtz.#..z.v.8...3...{....w....18........A.('X.H.....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 66 x 29, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):565
                                                                                                                    Entropy (8bit):7.197419983507909
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7ljaGgjivMGmrAQIZmxE6LeyqcKRKAq4efxVi7NU5LCtfGQmMcSQa1I:mjdsivbmc1cLtjFMNJfTmF6I
                                                                                                                    MD5:2F055CC607C1CFD46EE5AABBB1672353
                                                                                                                    SHA1:D1EB517C6276C6C3635B075728C1F52E4027F796
                                                                                                                    SHA-256:D2BCB94DDBCB5803B9270F782ED52C7B6E0D1FA9AAF7DBFE6E41971C0CEBF46D
                                                                                                                    SHA-512:734A7B816B541C295BD51FFD1AF7A601E62594C07B82B9FDC4706CFCFE84D59ECC22E5F35205ECB5883FA8C5B71A4BEA6A6585DC8ABE073865461168617455AC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...B.........)RJ.....PLTEDDD........................gggnnnhhhhhh}}}~~~iiilllnnnpppqqq...........................................................................................................V....tRNS.FG\]]^lm......|W.U...0IDAT8O...r.0.D..-.W...ev.JV.. .-...: k......o....._.y..B..q........oK...=p.........q.....!]...8r.c_d)...b.M.`.....qTw.....@..4.ZQ.....H ..8.gn`%..l.....!.c.@r...-...L.0...w. ...)O.zY..g...t..6..j.........s.\...s.,..^.-..q.c.[.nWy.-........<.;.x....Wt.g.....I...u...0.G"..t...].9k.....).3.......IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 68 x 30, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):524
                                                                                                                    Entropy (8bit):7.0709053737113985
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7qFyY4Pd4BWgplmtiCGbtSyZ1ddm5p6Dhovl+4cg/i:Zy/CIgp+oniDvl+Q/i
                                                                                                                    MD5:5E45C866A18ACB5A644D250701644FC8
                                                                                                                    SHA1:2A7CC87A8182CBEBE930F0050E092E77978549D0
                                                                                                                    SHA-256:C78405B156497C8E84ABFCB97340FFE1CEF4599DD27C3EC4BC8FD282F90B556F
                                                                                                                    SHA-512:33D04F540D12A90F968BCE8C647FAB409AE88C638380E11F031907D05A10DDF77414F2AA4C579B2BB6E99B6C47647819DB10D74D83B596058FB3A25C4F405CBA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...D...........H.....PLTE...........................III...................................................................................................................tRNS......... .......x!.f... IDATH..MN.0.D.........%....'i.5...S..=..j.xpb....D...~....e.wP..S.5^....8:..p^...s.."..P.....AV.W8E....S5..1S....}..d.S8T.%r.4..Kdz~.......i.}N.1K%+P.(.$d XnW...9O.B....c.(x..m^"..y.q.\BsC....e......l..b.!..]Z.6.)N.b..."..#...34.q.Df...:...T...[..iJ....8...........;D;.H......].D.....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4723
                                                                                                                    Entropy (8bit):7.85765721156218
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:lYwiXFuqU3B7ZKDogixWMKvubbolOJi1JTrLEFDWI4gGI:l1iI7Zao+MKGb2OJi1JT36J4PI
                                                                                                                    MD5:C27FE30DB418E02A6373E9B5E5B5647C
                                                                                                                    SHA1:713AC1F8D6A98301BDF8AB4B0EBFC7AB491F8D3C
                                                                                                                    SHA-256:C1FA1F01861AB7BB548BEDD730A4B120C797987DF10CF7BD2809544387C7AE1F
                                                                                                                    SHA-512:D7A434C360FCF97E2C17482ECE0A43EF987D32AC5E71A1118F9FDA98CC484998D2024F5BF37311DD012ECDE9B5ADD71D556216AF355CAC39D42D5C2897A5C0ED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.............i7.@...:IDATx..y@......E<A. j..F...).,. +..}.}....,..r...).b.. H..l...54}.7.M.Ic..^I...........3...*.n..G.)I.....{f.ay.E...[....BSC^.i.......<.,;...WES.Q.``[P.(3 8.Q.]...W..6D..R.."n.......wC.C^.y%.UL..k...^...tO...7....Z@W@n..h...O...L...1..2.).....L.............W.eb.6y...N........M.0E..S..}..~o..9._..<.....9.dL{.X...q. j...#P................3~...#..&..h..S.b.bn..Fc....@...x.......;._.......4...........@%...........0...J...S.x.S.1.7..n.....J.?..@n..b.r..b...}.x.q.%7..!.7..q.r.7..D..[.:.U.@.@>...cz....%3/Z.'<u....@ @.......g.k..U.x..}...3.|.........._..H.....,.....@-.}.........{..j.g..zj(.:..-.p..[...R.@....@.....k._...W.h..>Q.0$.p.....3......... ..3................<M..~..DI.5LJ.\.`l..9.......'....z..._.OtI.I........0.....-@.. .PV.....<./.u.....{......x..IR....t5i@..Y.(....k...uN.....;..{4..G......~........0J@Y.. ..b.R6.....S........{..y...6.4... .Q.j..%..An.....).....G...~K.a^.~....>.....3@.....;...=*.d...s....I s5...c.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1621
                                                                                                                    Entropy (8bit):7.8462829500141025
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:DM70+IKZfOaCF+eC9c2W+0lXBPcFnWFIJ:DM70BKZGa5lczMJ
                                                                                                                    MD5:BB0FB3EFECC4C2BC51011009116ACDD9
                                                                                                                    SHA1:B6BCFD12A2A045D08FD3D37EF99583132A883952
                                                                                                                    SHA-256:0F620F218012ED6FF30809046CED5CA372327454B59C0B4D9501639BBFFD3CE0
                                                                                                                    SHA-512:CD454AAC39BA774A47A7A0098BF5540B1AF9B7B9BCDA9F9258945AC1550E51E83936DAD3B6C8196E430B52338859731CC0262357376027D38F890C928127DA80
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....IDATX..}lUg......8hi....24.......E.d..Pc]..C...Y..[G....-ALt....$h4.Q2.2^........H.....{.=..}...{;....9..s_.....=.9.s.ick6.Y[a..akB....v...o.....7......7.sZau.\...w..B..+.W.....V...z5.YE.. 8...D8s(.../.g...,..}....Z.x.......%.).:.....yl.[..GX.E`. .b....40-...A5.FsL....*(8s....u.:....[l.3b....O2.&.U......:Wk3.I.I''...v..p...j.k...!0gUM%.F=.....|..]H#6LsF...:...xg..{>.5....:..p........ia]...b.!....}..:.W.....%.#.(.bjm.......-..../...G......*y..w..V..h......4.H...8f...S......U.zu.8`k....P...Q...3.q.v..P.....18...B....`.'c2E2..S.U|...g.b..[.kO..r...."Y...g.a.f.uV.p.._.&.m.:D.L .M=.h.......n...w.<@....iQ.....y?...v..8M...';.7}.........I...w.[...#(......Z...$...o..1.X..T.T;......"..O..;`.rw"Q# p/.......O...X.6>.._.x....`...z.].`..|.\..g...rM}.....n|._...G..3....y.6..].V...G....t.G}5:x.~RuZ`.v...o..]m.[..........,....>q.6.R.v...d...;.......0..........:........g.v~....\.B...#.%.........K..,NI..'j..~&.PJ..UnN_..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):998
                                                                                                                    Entropy (8bit):7.72561165556165
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:12H8Q7cyzKX+GUlIlxepggs9AEIPmIHZ/OUm9U3Z8D8XvSf:12Hr7c+GoQxepKAPPmYZLmS3Znaf
                                                                                                                    MD5:DD123E59D08DD2E80AF3F527B4FA19C0
                                                                                                                    SHA1:78214E0D0B57E60538F8A4968613A4A863D69558
                                                                                                                    SHA-256:8C31E6F37EEE27E6BEC02DBFB6452B9F0831D6586E47DCE4392E9FBAA07ECED5
                                                                                                                    SHA-512:23D04B0BC9ECB49F3B5D6A4A03935DF52E7DA28007A65E9F9F0EC92A83F94F818B00C1CB78FA03F31746C523F76689387EADC93285EE74CF9EC99052AEC7C9A5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR... ... ......s......IDATH..Oh\......f..&i.m...-(.,zP....."...E.x...hz.D....zP<6..j E\..l.R.`U.,lbM....73.6.4.d...x.c..7.`.........P.._...D.......{....B.3.54.Q5.j.N....z&..|h.4...&....?*VW.<.>..m..].PSO\]...k0....up)84.?*..q.8#.@.......0$...{.Upx}...1...{..........8........t:1...UHs..1,t..Y&.._NTn..HG.........O.l..(.<......H..[...-..o._Oo.....hh06./...8.>.@[.3...o~z...]..E..........yR.&.&.l|.t....)...F....K...\.&'.Mc.......=.....t....B..q_.......V......k...7l..5.5....jb..y.(.l~.A.hg....L...%SH...$:..@H.z...R>Y.. .`0.d..U..7b>$$.\.SSc.Gg.........K.C..^\m.0...=r..#..........a\l.....b...0..&&&.Cc.....25..N..g:jt.X..oo.0UHRS.V8j.5. FS..}.....cZ..5..-.....:<.&R.=VX-..^.c...i.g...d..E..V!i.|.t..r.Wm..L("U.:./...L:.<.NC.w...sE_6:n.C.$@@...#.Go..Ba........Z...5..4..t].0u.z.F.4j......]I.&....`..1.1K....FWg.R../...<.."$...........L(Ng.*.G.+Z.q.s[.n.q.ZXbja..`....."...~..n.&.5x.@.K..5.......pg.......9&t.$.-..s.e..._EC..+..6....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 66 x 24, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):390
                                                                                                                    Entropy (8bit):6.983802265794423
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7OX/VvA7tCOoPUgvli1vmDwSqd7cMQ:JXNvAUVQ1vQqd4MQ
                                                                                                                    MD5:993BFF22C0CE8B494EE40D5C0FCF7656
                                                                                                                    SHA1:FC273DD2567073EBEF5CEE52CC300148128627D7
                                                                                                                    SHA-256:57B1AE0988C615082705698CE38D82B0AEC46BC11141ACC62F16554AF1F27820
                                                                                                                    SHA-512:55E68688EA4A3F9E8AD803A75981CCF8FAB75E40C52369D6EDE66E213E4F5A9401C18D0971AB2F07C46DC3195D1DCC3DA3D27CD146EEDB2E48F3EF62D31A995E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...B.........y..K...fPLTE.....................................................................................................R......tRNS.......K....IDAT8O..In.0....<#...0sSW....4....".Zl.8.qK.>.7..Q<__7.z......P.Kc.@{.h...,..ND..L...t.!Wg.:=..V_p..g.[...5........1+.+..L?..v..".....N...n.`.=.q.1........o....w#]{.....$.....v..N43..=[..7..........IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 66 x 26, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):437
                                                                                                                    Entropy (8bit):7.193635323117587
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7/dfTXAVW3o54JRkLUUFwKyAqGaoqEFc/hc:krP3zkLNqAqpfC
                                                                                                                    MD5:8511861D8ED8A8F140DDABDB9B3920CB
                                                                                                                    SHA1:EC61FA8B96DE733CD56D720872D8CB9E89D713F4
                                                                                                                    SHA-256:B118F88D8D57201E2BBD1F1DA01FE348D3011EFC83B3F909B21C7AB2DABB87EF
                                                                                                                    SHA-512:2B3DF5E2E8FF187631DFDC5BE3196FF9509F65B304D025F41F5201830197744C6E724B974B38DBCE28A5284B37488D45B0916C60B94BBFCD3FF466FC7D63A84B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...B.........4Wz@...uPLTE...................................................................................................................p.+....tRNS........@....IDAT8...AN.1...#.$>...........d...3.......DC.\.....B..HO......^M....#p>h#i1....d.;...`.X6XX=&...S_zl..+J.qyq..g.t...lb.'kMF-..wy.(Q.l15..n.(k.g..e..k......m..d.A..)...=.....;........}..|...%.f.........|.T.V.l.....W-..=C=hTB....S..!Z*Ex....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2037
                                                                                                                    Entropy (8bit):4.83051031007633
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9kXbY:MLoO6E+iCshVKzlOWGf0hEVufy9d
                                                                                                                    MD5:54013A441AF69B499098EEA96FECE200
                                                                                                                    SHA1:47877BFA803C0838AB0A47342911C65EC071399B
                                                                                                                    SHA-256:05E93F38D7C9FC61DE783DB9DA2ECB29327EEFD0C1D8C9B39AD9B90224C7170A
                                                                                                                    SHA-512:1B8B33D378B91319A31FE773BCAB7E0069E9F60CDA1D2CB35EE0FD92B39CCA2260C7246FA6AC37AD24C66765E0FD380E8B6100E31CAA99B5C9B0DB2C72B07B79
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):564
                                                                                                                    Entropy (8bit):2.2087222033957494
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:Kg0kZEEEEEEEla1ck1p1h2Kbu/Jzxx8PIGC+SEEAsFslfsls1v3DT:pdZEEEEEEEA1cs7s/NsII8FEfEEvn
                                                                                                                    MD5:FCD8A6B2A53187F830D6F0AFA7993827
                                                                                                                    SHA1:A47A67A00F00DEE14134875B177418E8381F338A
                                                                                                                    SHA-256:54043A829E3B2212C957F21757E7F6EDD05BEACD941DFFDA5869F2C6F5346DCD
                                                                                                                    SHA-512:9F6D289F7E49CC2BE4B8936013E8CA1581882C450546BF316F64B2E1526157084138318F368A0EAA77FD42CD3CFA187B3B1CF37088EF82155378D4E295644D04
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............4....................................................2P.z..L.=..h..@................#.......................................................................................................................................................0...x...............................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................A.p.p.l.i.c.a.t.i.o.n.W.i.n.d.o.w.S.t.y.l.e.................(.......................(...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2033
                                                                                                                    Entropy (8bit):4.829978509699591
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9kXe:MLoO6E+iCshVKzlOWGf0hEVufy9z
                                                                                                                    MD5:2DCD6E429D59C09BB08C9EBB65AF183A
                                                                                                                    SHA1:5A9E200CED0F4D6202BA8E1BE082EF4F8EF6412C
                                                                                                                    SHA-256:269B14A439279C1B28E2D66093E42C8CEC9F9EC4A6996633B263CACA6460FAC9
                                                                                                                    SHA-512:084C5C7C1F22C6D2378436592EB3B51593471BF96FCFC13D8CE1C95978E6B073BB3BB88C5B084ABC3F2358DFBD8D6F808FDFFA74552A39E03942BD621F4B4B28
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):556
                                                                                                                    Entropy (8bit):2.1697996726132427
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:KQgw1lsZEEEEEEEla1V1p1h2Kbu/JzxnIlGejcpAsFslfsls1tt9DT:NgwzsZEEEEEEEA1/7s/NBIdAFEfEEPB
                                                                                                                    MD5:19D150DF28F76C9353583C1B0DACEC75
                                                                                                                    SHA1:E2A0943376D49B304CD601F8D8861A3AF1EF68A9
                                                                                                                    SHA-256:D12FFCDC9E35B3B7C28C50FCDC00F02DEDD331128E3285BDFFC04A9A461FD4FA
                                                                                                                    SHA-512:A407E6DC9A7C77E61B92ED0B22C6550A833F71E6BD595547A59ED8F6F58A9ABB7F173FA01A049A79A55D90F799D475A67A46CC3BE93E5851476D4A1560BD44D6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............,....................................................0.L........=g.................#.......................................................................................................................................................0...x...............................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................B.u.s.y.I.n.d.i.c.a.t.o.r.S.t.y.l.e.................(.......................(...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2728
                                                                                                                    Entropy (8bit):4.844188917143975
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCsPByFTJWjr:KogUldGcQWOPByFtWjr
                                                                                                                    MD5:A62D007DC5671CB3B7E899E6C80F212B
                                                                                                                    SHA1:D3F14DE84264D533D2262F3A9AAF52010D9677E0
                                                                                                                    SHA-256:56BD787A33ADC129D41092CAA2E38BAC074F0ABEB9430CA2EE134566D12A55B0
                                                                                                                    SHA-512:7FE3FAFEBB599129FD7B058D58C388A8825D93981EBC600B47814389D9C10CBF5B7D13BD65D06E34E9C4B78E2F84A65817C557755D32A2AD75B04D29229F8A1B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3856
                                                                                                                    Entropy (8bit):2.8839425373585157
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:7xmfEhP5JXvPVAepTOmmJ/qhoDvxtxxqS44HhxIJEuMcInTdaLW68v8p:YchhNnVammJ/iovKy15cInGr84
                                                                                                                    MD5:B55ABB4A3FC3F0996C0156C1FA5B169B
                                                                                                                    SHA1:F91E118FD65C2C3AED3AE48301B2D4C3D2505768
                                                                                                                    SHA-256:5C7E034C362629C3418CD6987A0C9C16D98A14E7721692EE91D70D6EDE024FF2
                                                                                                                    SHA-512:5ACD60FFE60E4E8B65DF5C8E39E4B6385BB7D5C40A660149AA1A2D0A6E4C5AACE726593F58E96D0AF6E18ACD62D4381BE35B9ADA8443DB6B220CBE010D63CDB7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................F..N.!..9...!..................#...*...8...............................................................................................................................(...........X...........@............................................................................................... .......0.......`...p.......................)...(...........@...............8.......8...............0...................0.....:.J...:.L...:.........@...............8.......8...............1...................1.....:.J...:.L...:.p.......@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.....h.L...H...:.....@...............8.......8...............4...................4.....:.....@...............8.......8...............5...................5.....:.....@...............8.......8...............7...................7.....:.L..$H..%....H...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2027
                                                                                                                    Entropy (8bit):4.825830727934058
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9kXC:MLoO6E+iCshVKzlOWGf0hEVufy9z
                                                                                                                    MD5:D557C09A026B8492A3517007BF4B222D
                                                                                                                    SHA1:3031C85AA4B93F676578EFFD1F11ACDFBBB696E9
                                                                                                                    SHA-256:15F50D0791445818E933E80650BAA16A94D3B9403B216D87FEC1B5E340D1F267
                                                                                                                    SHA-512:DE7854EB35483025D55B08B3A6F3CED06AA90258D0816A8A2DED72B4E981417DD4D22A9B7C5071550D37E8514BA3E06F3F3F46BB453496C16FFFEC505EC414F3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):548
                                                                                                                    Entropy (8bit):2.1241123706893457
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:KCyaTwZEEEEEEEla1s/81p1h2Kbu/Jzx4oY4cpAsslfsls1tt9DT:CBZEEEEEEEA1s87s/NRUEfEEPB
                                                                                                                    MD5:E203ABFACCDFD66607C2C9C4330A3634
                                                                                                                    SHA1:A18B25E6A109CF61BDF6B40C88CA069EB069DC98
                                                                                                                    SHA-256:9C29B7191E7FEEEF900BAF1F1037F66AF6B0149D08D2E6A0BB7FB2899A05BFCD
                                                                                                                    SHA-512:D914B6C7F60EFA6477C1B2EDC977234B1001EA14D834AA95EF3AC2CFF80176D9AC5C98EDB8CBFD0ABE29677AB70DB7AB5BAD40412CB9A5F6EEC91810481D45CF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............$....................................................`?.W..|;...~...................#.......................................................................................................................................................0...x...............................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................C.a.l.e.n.d.a.r.S.t.y.l.e...................(.......................(...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4043
                                                                                                                    Entropy (8bit):4.635695740291305
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCsauKRsCxUu2oM6XRatjM3CSnhHTXgv:KogUldGcQWOauKRsO2oMC+MSS1LS
                                                                                                                    MD5:52AE42A1BF76186E365F0A7F96E639C8
                                                                                                                    SHA1:A09A8EF26CCD91155014D86AF57F85FFF3970867
                                                                                                                    SHA-256:E4CE3E2C356FDC11F7D5AE4029602CDBE5F40E103CD482281A8D9F8EE6EB9936
                                                                                                                    SHA-512:25EF63D9A6A175785EAE639CB135BAB3FC920016EA5F8D53194915F86EBC96FF4943C02A484DC85573CA298160EA1F440F5DA56E92AD62C9A2D087169DDF8553
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10240
                                                                                                                    Entropy (8bit):2.98888575677492
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+W+q6uYuathFdYDT8t55EUIJ/SQfSo/8J2hEbcKEpcdKt2saAXL1h0hOZ:oq6uYuatXdYX8tTRJdvK9
                                                                                                                    MD5:23E590D49A0DA01C7AEE2BD823369332
                                                                                                                    SHA1:AF54057BE97CE5805259DB13088D52C4C38B9AE0
                                                                                                                    SHA-256:5BCB9DE5533E7603F98537B2BFCA56D30D9E76A021E579943A502743B0A7867B
                                                                                                                    SHA-512:AC653DA51679849844BA9797ACD5493A4BD2BA14CA4D6E5B9F94F50A4B3911C05AF4DCEC3A257688D52195DF2928F440229E26BE4FEFB20A8740A0CF162AF014
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................(.....................................................E..BS.....&g................#...^...................p.......p.......p...D...p.......................................................................................P!..........0...x...........X...........@...........(...........0...x...........P...........8...............h...........@...#.......#.......#...........................................................#................... ...3...@...........c...........p...........................................................................p.......0...............p.......................................0..........@.......?........U.......@...............8.......8...............0...................0.....:.....@...............8.......8...............1...................1.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............................................@...............8.......8...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5292
                                                                                                                    Entropy (8bit):4.717869540578657
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQWV+JbB+LjqZyYBAQnxg1AJzenItNx06gVgyx:KtcGZJAqACgDgyx
                                                                                                                    MD5:9CEA0D2F653C5E0536C32175995E7EB2
                                                                                                                    SHA1:BADC1B9758A4FE56402CEAA0B421E2AE734E5384
                                                                                                                    SHA-256:B8EC881A35CF7E90154D2413CDCD53C2B131556C22E96F542FD934FA3AE34C83
                                                                                                                    SHA-512:9D64E98D56A30E2D1937B4266008A65A510F773C2750B26695B61B4549F8780F53B29FE8DB23BD0D5B513D3CCFAEA61B578E7D2F5C894E47F4D6E3FCBD2F9ECC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12192
                                                                                                                    Entropy (8bit):3.0352026706280264
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:/Lbg/sUI0NmNgAgJ5JtQ8wP6EhEJAb6vPTQfnton0KS12HUTv50Ebj7kzFvV20By:/R0NmN7gnjTe6EhwAZKSthDQcX9B
                                                                                                                    MD5:C5C31B4BC82B4794D0EC5FA2034F8966
                                                                                                                    SHA1:A600EE49A9DD9954E05378ED03671FE75FD2FAC5
                                                                                                                    SHA-256:33543170240647C5091062CDD97557F7CE0A6028397B28858B7B082035911F26
                                                                                                                    SHA-512:D06CDE59A902153F90B2BE333331D27AAFC7BEFEC6819332B5DCAFAB21C13C055FE1E00754FD36B61F3EA28DF1A636A3378E19ABBE93B810B38CCC399A70055C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................/...................................................W.1..r.X..g.o[.................#...q...................h.......h.......h...Q...l........................................................................................%......H...........@...........8...............X...........0...x....... ...........8.......8...............h...........s...........s...............@...`...........@...............@.......s.......s...................................................@....... .......0...........C.......P...c...c...........p...............................S...........S...........S...........S...................................c.......c...........`.........................................@........~.............................l...........@...............8.......8.............../.P................./...........@...............8.......8...............0.P.................0.....:.....@...............8.......8...............3...................3........[.......pp.........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2261
                                                                                                                    Entropy (8bit):4.866831940677612
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+ZXn:KogUldGcQW4Xn
                                                                                                                    MD5:47CA08817D0EEC6DB4B3EAF514421448
                                                                                                                    SHA1:0393CD93A96B8B9A6E9ED6E56CEC9CEED8DDE44C
                                                                                                                    SHA-256:8307CEEF8D86F2E307B67A1C4A0B33AF7B83CC4965F698B15960841D20B19F29
                                                                                                                    SHA-512:99B632BBD80E9E0A15FB4D43DBEF3BEBFB8F13328F496B5BAF640978B1430CD351FDA50B4DED003FC54664F1E71F4D01A9EFE04577416D701B827D146E492A3A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1312
                                                                                                                    Entropy (8bit):2.5425312441305747
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:HX3T+SwD5C8ssssssp1e9mNm0a1cz3/jt/pAgPGGCHd5ZSl+JHN5ENUjb9tBt:3j+1jssssssp6mNmK3JR/BqDE0dxtL
                                                                                                                    MD5:6373093A3D9BA1AA0C519043543F0E17
                                                                                                                    SHA1:B16EBBD9684BF56E5147A0026B278DF2ED6BA922
                                                                                                                    SHA-256:CBF2DB3EBE7050F1624CEA153C0ACDAE8592516D36CF74D24214434D6C0B8ADD
                                                                                                                    SHA-512:E346D986C1DDDDC807F9584D70A9D2BD18EF3D3E61A535C85529B2DCD87D01F91320A9F822399D50DD3DDB6333E0CD9968951EB823AA9F68581133FAA965D857
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%............... ....................................................#.GfK...s.....................#.......P..................................................................................................................................................?@...............8.......8...............3.P.................3...........................X...................@...p...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e.I.t.e.m...............................m.a.r.g.i.n.............................a.n.c.h.o.r.s...........................f.i.l.l.................................e.x.p.r.e.s.s.i.o.n. .f.o.r. .f.i.l.l...........................e.l.e.m.e.n.t.T.y.p.e...........................f.o.c.u.s.f.r.a.m.e.............................p.a.r.e.n.t.................X...................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3230
                                                                                                                    Entropy (8bit):4.914641706249265
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCX+/CAYnvoYBxnQ:KogUldGcQW9+/CAYgYBq
                                                                                                                    MD5:FC05F8A54097E64E9044950470A58E40
                                                                                                                    SHA1:ED2DD6FE5FCCAA5B88BD4515E93D2435C43899E4
                                                                                                                    SHA-256:6858DB01FA20AD83559BB5DBB9BB6A7711C8C6959EC53FEBD4D0A9C5370CF59B
                                                                                                                    SHA-512:11E577F43E332B195BFAD9CE5A0AA8F4127C0C6F1878ED5B99168B8DCDE5C41C89BA9AB752D8C92AAC70C19DA06FB598066FFBE7D6B6449D36D1D704FDCEF07A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6488
                                                                                                                    Entropy (8bit):2.9688217241093438
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:6Xs+f14JbblO55EStwa1L7FbKzfSYAtPyC+:msY1PJDGb
                                                                                                                    MD5:904532C2396162EA3DD53303992D6BC4
                                                                                                                    SHA1:7CC28844273D35ECDDE58F528CA8FD63524B8F73
                                                                                                                    SHA-256:58109488E253A476C09DF8C776C3349AC3984120EBC534D216F711835310D01F
                                                                                                                    SHA-512:249CEC2E44092057B9C5A653AA63F48D5769D2551DFA2EF850E1A5C3312A8379239AD9B6F2FA2786C1DC7D579EB7EC13C97161CF119BBCAF39FAFD7031CD496D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............X...................................................|..{eS.4.kT..D..................#...@...................,.......,.......,.../...0............................... ....... ....... ....... ....... ....... ...............0... ...h...............0...........8...........0...x...........................#...0...c...@...P...c...`.......................#...0...........#...0...........#...0...................c...@...c.......c...........c...`...c...`...c.....................................................6...=...........@...............8.......8.................P.............................`...%...........8.......8...............3.P.................3.......4.......5.......6...!...7......:..../...........`.L.....0...................@...D...........8.......8...............:...................:.........:.....:.:....`.J...:.L...H........:....7\.L...H...|...............@...............8.......8...............;...................;.........:.................@...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1575
                                                                                                                    Entropy (8bit):4.8088919366233815
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:AM0yAwQYdlyGUG9yHg9olJ6DIqrOirQorA6aAUDTQdiCH9BtAH4oeDvXFWdlvZda:ey9y6PAJGIqqiEoU6LUDcEeHy6WXva1F
                                                                                                                    MD5:413DCF3E49E01CA487FA65136C6FB0A9
                                                                                                                    SHA1:51AA584ECABFC23F38B8C8E9C45ED820A7F404B7
                                                                                                                    SHA-256:7BB94BCC9FA7D849C10ED84F476AD7951A61D48FE8F78ED5201956419D38D05C
                                                                                                                    SHA-512:999E3ADB3F09CF70140B45DD4B8DB2C524974DEB5826D309419FC995A3912A7DF439FCEF121C28D5BA5FA36A1C0D10A3C9289B6B948C7FB8656BBF20E7992519
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Controls.Styles..ApplicationWindowStyle 1.3 Base/ApplicationWindowStyle.qml..ButtonStyle 1.0 Base/ButtonStyle.qml..BusyIndicatorStyle 1.1 Base/BusyIndicatorStyle.qml..CalendarStyle 1.1 Base/CalendarStyle.qml..CheckBoxStyle 1.0 Base/CheckBoxStyle.qml..ComboBoxStyle 1.0 Base/ComboBoxStyle.qml..MenuStyle 1.2 Base/MenuStyle.qml..MenuBarStyle 1.2 Base/MenuBarStyle.qml..ProgressBarStyle 1.0 Base/ProgressBarStyle.qml..RadioButtonStyle 1.0 Base/RadioButtonStyle.qml..ScrollViewStyle 1.0 Base/ScrollViewStyle.qml..SliderStyle 1.0 Base/SliderStyle.qml..SpinBoxStyle 1.1 Base/SpinBoxStyle.qml..SwitchStyle 1.1 Base/SwitchStyle.qml..TabViewStyle 1.0 Base/TabViewStyle.qml..TableViewStyle 1.0 Base/TableViewStyle.qml..TreeViewStyle 1.4 Base/TreeViewStyle.qml..TextAreaStyle 1.1 Base/TextAreaStyle.qml..TextFieldStyle 1.0 Base/TextFieldStyle.qml..ToolBarStyle 1.0 Base/ToolBarStyle.qml..StatusBarStyle 1.0 Base/StatusBarStyle.qml....CircularGaugeStyle 1.0 Base/CircularGaugeStyle.qml..CircularBu
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7444
                                                                                                                    Entropy (8bit):4.556868420703673
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KogUldGcQW9Cs7WWD9z0vqArXxKA/k+PSAdl+f27qUhr6+LnQv1huMmunh+NNMXv:KtcGR+55YCKc8HQ5v3T+NNq
                                                                                                                    MD5:C07E4147051E16985F5131A5430A8930
                                                                                                                    SHA1:67D261B5394136DDF95649B8186AF3C7106A1118
                                                                                                                    SHA-256:A6FDBF00896B66B912C84BD84394637DC418C7B25533FDEE13CDF2C0C530809E
                                                                                                                    SHA-512:675B1D5B681E2EFAF45F30BE1C8335CD419C8770B26E701C9E275075968BF811CD8131FF405A474905A67E4B1EC2C5E35C831D6FA8ABD178FD2915FB3A39FDD8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10828
                                                                                                                    Entropy (8bit):3.152837279550426
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:YwWZ1ZQzRpkjxxW2R7dbJstc/tHfAQ7fzk71lEbBh7T+sYSLramo23yAaW3ybEpP:AARpk7R7dH/wAP+sYSboOS8
                                                                                                                    MD5:B858D3D0D0A6BD66887F8B3EE7B67EA0
                                                                                                                    SHA1:FD786651EC7DC891B5FD16633B84D4517DA6F48B
                                                                                                                    SHA-256:EADF53469DF00997FF7ABFDD43A63CD2F86D541D67D2008B96ECC8256C02ECA9
                                                                                                                    SHA-512:018B369E50844E4753AA3BE1822D4042667F4C176E6A72380C6108E1565414251A402364CA522C64A67A9EA665AB0B2650277C6B340C7C32F998B41322FEC00A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............L*..................................................Rz......m..;...................#...\...P...............l.......l.......l...}...p.......d.......p.......x.......x.......x.......x.......x.......x.......x................!..x.......@...........`...........`...........8........... ...p...........p...................X...........X...........@...............................p...................................p............................... ...............P...S.......3.......s....................... ...........0...@...s...P.......P.......p...........S.......S...p...P...s...s...`...p...s...s...`.......s...s...`.......s...s...`...P...........@...................................@...P.......@...........@...p........... ...............@...P.......@...p.......@...........s.......s...3.......3.......s...............................1.......S.......................@...............8.......8...............d.P.................d.....L...:.H.......H.../...........8.......8.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3229
                                                                                                                    Entropy (8bit):4.725674482574039
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+BD4pj4A9z0GWw:KogUldGcQWkDUP9z0s
                                                                                                                    MD5:2DAA729A7973A06896E1ED0033FEA2E7
                                                                                                                    SHA1:3ECD84596262AB298F07F75E0BC7A3CAAB5F44B1
                                                                                                                    SHA-256:3D0FBEE00479A1D6FEBC3F47223F8902D371A59AF84F298C3FCD0D1326E2AE99
                                                                                                                    SHA-512:45F5CC021A2CAF1E1751DFD2CDA447BB63960D97CC083F423B204F481B6D60B47F543C61DD5527741CECD868EB5B2F5563CCA7D09E0B19E16823FA96376845A0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1180
                                                                                                                    Entropy (8bit):2.661572205850014
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:k6J8W1vCi7UNTcz3/jt/2I8Po8z5ZvDXmbwYM2/vVvEENuL+l:k6uWlCioNM3JLjCd3YM2/9MLLK
                                                                                                                    MD5:60D4EA0BAF12D10DBE4E53275415F172
                                                                                                                    SHA1:9015DD45338D55B0810576BB6B0C745580FCDE0B
                                                                                                                    SHA-256:2032747C2C9DD0248A348ADCEA072ECE9BCA6F9733E22845B910E4E52BBED583
                                                                                                                    SHA-512:F64342B391DED452DC93FE1B5BFF58D2A4CCDFC2CA4A83E17AFD2136C3B165B814B3C4A5E79B84C136EAB39893FD4F8EE045F758CBE012821B761F0CC42C2219
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.....................................................................B_d.......J.8................#.......p...............................................................................................................................................`...S.......@...............8.......8...............V.P.................V.........:.....................................(...x...............8...h...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................B.u.t.t.o.n.............................b.u.t.t.o.n.............................s.t.y.l.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.t.y.l.e.................................S.e.t.t.i.n.g.s.................................s.t.y.l.e.C.o.m.p.o.n.e.n.t.............................T.o.o.l.B.u.t.t.o.n.S.t.y.l.e...q.m.l...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16820
                                                                                                                    Entropy (8bit):4.397674712306444
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KtcGf54RK/P5LgNQL+v5GCVEHuCtJjrjPrVG0dQcAjNs0ThLvoajevjOwjCUJ842:RGTL+hhFeJH7rU4ahTF8qwAuCv
                                                                                                                    MD5:DDBB9F8B895E30FEEDCDCBFC1EEF295C
                                                                                                                    SHA1:64D3329FBB98D4D828625237D61F5ED919BF84AA
                                                                                                                    SHA-256:C6894D12A0C60A7C099F1BAE551537C8C0D04E0D1BBA23AADFC13C030DC343CE
                                                                                                                    SHA-512:17BA13A691E5AD7C1F89474B6F260C6C2191631500F1C78FE812D27A70CDA19EE44B69155554EA2F5FF008650FC520BC8C7BC1B95113694E2F332C5747942CCA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):24424
                                                                                                                    Entropy (8bit):3.487826080605223
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:0w9Qscz97S2m2UkU1TXJwsr0Mlkz+LZdd+i+YwGB2siA03dSON9KafcMiWeen9O+:0w9K42mzTE0Z/s1G3ilcMf6oNNFWrro7
                                                                                                                    MD5:9CC5897280E6D6ACC070E39BC4362B40
                                                                                                                    SHA1:2294199F53F5F4320377E6AB5896CC1A54945276
                                                                                                                    SHA-256:1455353E9D6AACE292C3ACE27FF2A369FB196163A638544E606F0C1F9C2B856B
                                                                                                                    SHA-512:EEEFFC760BEDB4F4940C60C1D3ECD6E6221F1944AE4F842B71D292E10F9352A8543266E7DA118DB8F5CA152C9173BBA068F28559E4CD0CAC0EF9BC7C109C8215
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............h_..................................................rE..zg.S...7`$4................#........*..+...........................................|................................................................................V..............0.......P...........P...........H........... ...h...........@...................0...`.......8...x...x...........X...p ..X!...!...#...$...$..X%...&...&...'...)...)...)...)...)...)...)...)...)...*...*..(*..8*..H*..X*..h*..x*...*...*...*......................................p...........................................................s....... ...............................3...3.......s...@...........`...s.......s.......P...s.......`...s.......s...p...S...........................3.......................................................................................#...0...#...@...............P...........................#...0...........`...............p.......#...@...........................................#...0.......#...@...#.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):157929
                                                                                                                    Entropy (8bit):4.39477499612351
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:N5pg8X/dXiHasVBo+vHfArmrR5xK5xO7MF4t6gX/t3G+T7+MYX1XyQjcMbMFXl:N5pT/dX5+PfAl8n2q
                                                                                                                    MD5:538C52D4E4AD26E7CB2AF47F96073FE1
                                                                                                                    SHA1:4EC47AAD65D2E18BD685DD8D2A74175FB116DAF7
                                                                                                                    SHA-256:45ABFB29477561D74A77FFBA7CEC09CCBE3D44E45E0D57D16B602BF1519755F3
                                                                                                                    SHA-512:5FA7315A181D95AE0DF788ABD088868FD1D783E43A0D244F7C1A452F8F651B7F255806E3110A3F9AA5EF83E39E4981369DF3642BF048380005768422DA5136B2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Controls 1.5'....Module {.. dependencies: [.. "QtGraphicalEffects 1.12",.. "QtQml 2.14",.. "QtQml.Models 2.2",.. "QtQuick 2.9",.. "QtQuick.Controls.Styles 1.4",.. "QtQuick.Extras 1.4",.. "QtQuick.Layouts 1.1",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. exports: ["QtQuick.Controls.Private/AbstractItemModel 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):212
                                                                                                                    Entropy (8bit):4.668721562194963
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BV9NKF7eURCNPdMcvyWmopCxKdz+RLV06qWoZAhoAcRSfL8SFzSnRSqRHyQR9bF:xVfy7eU9e8oIQ+keSAhowPJ3qRHy+Vv
                                                                                                                    MD5:A6CE84D84B95B99795330156F2B48C4F
                                                                                                                    SHA1:8530263B6C0E61B715673C77BB2F8E55C51B2AA0
                                                                                                                    SHA-256:DFBD5CB07BDDD1A2342B82A442CD4A4504D87D04DF79F3083BBA3A031888BE3E
                                                                                                                    SHA-512:0979B08FCB1EC0D7589C3A80F0B24EA77817476D6AFABB9E5F63B8A07BF2F3F3D902695514CB3696F11DB210E1CEB6172CA0B878D6BB366DDD8169B009E9A83B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Controls..plugin qtquickcontrolsplugin..classname QtQuickControls1Plugin..typeinfo plugins.qmltypes..designersupported..depends QtQuick.Window 2.2..depends QtQuick.Layouts 1.0..depends QtQml 2.14..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):340088
                                                                                                                    Entropy (8bit):6.189513666573615
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:TQkPAIE/qWkkwl5TsIpFDFtZLwYODPTVmVI7Kkdyu6sPrPrIc:TQk4IBWjIN6sc
                                                                                                                    MD5:2E136CC3741911E2EA0364B1B2C59D20
                                                                                                                    SHA1:C1448FF0170BEA15675D40AB698611BA729E1443
                                                                                                                    SHA-256:2CA412439FF331799BC62AB4D2C1DC35D7B0EC5FE9A0E715709F42A83E07C7CB
                                                                                                                    SHA-512:BE4E08431DF184A5B00ED4B379460876456F9ACBD26C79AF993148D16CFC5735A6A27FD92E25153A0F71C0363B5F70C55FC723BCC4050423D7537CBAC62068E8
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*$..nE..nE..nE..g=..fE..<-..lE..5-..lE..<-..}E..<-..fE..<-..lE...,..eE..nE...G...,..@E...,..oE...,o.oE...,..oE..RichnE..................PE..d.....)^.........." .........:......t........................................p.......D....`.........................................pA.......A.......P..`........1......x....`..........T.......................(....................................................text...r........................... ..`.rdata..n...........................@..@.data....$..........................@....pdata...1.......2..................@..@.qtmetado....@......................@..P.rsrc...`....P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16805
                                                                                                                    Entropy (8bit):4.024511905292934
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:iGjfVa31y7foQAOumdPjAa6rhLjm3ADpBUQwNLX:iGI2T1Nj
                                                                                                                    MD5:4B200AFD3340E84B92381852B9C4D053
                                                                                                                    SHA1:53B52803A2994A2FF56272CCA5AFE91896981B43
                                                                                                                    SHA-256:29B816728E1B4450E7B50DDA9287D61052BCC265D178BCD1672C27FB1431FED5
                                                                                                                    SHA-512:81824E7710908FCCD0CD74A08E328DAC56B5538FCA6E1011BA892B70D9AD945C8E879A2AB05DA2D0D0F494D9F9EBFA6B03F1F77D4AEA927984B2F5F6540328C6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):37888
                                                                                                                    Entropy (8bit):3.2779081618204606
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:z6a353NGODo8r6TgEAJQz0XxMQ2YOBEagi0sfiVixxKGAYonSc2UrLMRIJEdnIs:eEwODo8r6TgNjUWgIJ3s
                                                                                                                    MD5:926AF8B233B11DD90F7F0DA3D0700559
                                                                                                                    SHA1:4A24C5CA34B425482F1DB925D6A7514A381F15DE
                                                                                                                    SHA-256:DD06599D93036056CFA4224A4DD7D627A76A40AB0D5A7823691FC489FB53E336
                                                                                                                    SHA-512:DF6AD8C63DAB3B33A937E96990384CE9F7A1944D5B106BF7B84C309B6D010D9586E8ECAB8DEA82BBC621714E3B5D36EE16E274FE5B1BA3C4B400DB2694499E72
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................Dv..R{.6..<|. q................#........(..N...........0.......0.......0...S...h.......................H.......H........................................................n..............@...........H....... ...h....... ...h...........P...........0...x...........X...............P...........0........... ...p... ...p.......@...........x.......H.......H...........................h.......h........ ..P ... ..(!...!...!..@"..."..."..0#...#...#..($...$...$..8%...%...%..@&...&...&..('...'...'...'...(...(..((..8(..H(..X(..h(..x(...(...(...(...(..................................................................................@...!.......................!.......3.......P...c...p.......@...3.......P.......c...p...........@...............0...........c....................................................................... ...3...C.......P.......`.......p.......P.......`...........................................3...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8343
                                                                                                                    Entropy (8bit):4.489736761557964
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KacGuEXsd6q84cbBNUaf0DuH/ivxMoEu12C1q0E:iGuEXs47zjeU/ivxM7u12C1q0E
                                                                                                                    MD5:6E9F9F1D9B0B3EC16B9DD0C8F21EA382
                                                                                                                    SHA1:C0F1CC4C1142F60E4DB4795984DC03B5E43F1C3D
                                                                                                                    SHA-256:09FDBDC3098BA77DD2261B8CD8FD83866D998EB9BFA9F685DA5C43FF78CE746D
                                                                                                                    SHA-512:0350E72EDE7826AE537D2944EC1E6A6D07AD1A691109D4D5ECA01170C8E39CC8D08CCC909769795189B4A4035A30967DC001E0D5E041F6611AD80E0AD3B3EA48
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15488
                                                                                                                    Entropy (8bit):3.2639509663680086
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:hS9hxzIKchonZ/ZAsyzKvmR5W0D4RvVSszi1W7:hS9PzItIRZAmGXDsvVSqUq
                                                                                                                    MD5:932554E86B85AAEDAB9BFC994F36766D
                                                                                                                    SHA1:D28A7E94DE5BA2D7494234DFEDCD5E79614DBABE
                                                                                                                    SHA-256:EE66DDA1033ECB3EF4114C8DE8270679CE1B63948F4AA72BC2DDCB9341CCD495
                                                                                                                    SHA-512:96474C585E3942FA1FE28C42F6DAD9A48A7F890FD1BA6AE799007D921CC5CB6D67643185892DDB9CAA2933B4130664E8B74082E7A21F01E23E1A18D54241C15F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................<.......................................................F..B<..Q...................#...y...8...%................................................................... .......0.......0.......0.......0.......0................1..0.......X.......X...........@...................`.......(...........X...........`....... ...p.......(...x............... ...p...........`.......h...........................(...#........... ........... ...........@...1...c.......P...1...c...0...c...0...`.......3...p.......A...........c.......3...p...`...3...p...............0...................s...p...`...s...p........... ...Q.......................S...................#...3.......3.......C...............................S...............3.......s...................#...3...@...3...P...3...`...3...p...............................................................................`...............`...............`...............`...................................s.......s.......3...........0...s.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21837
                                                                                                                    Entropy (8bit):3.89069196383034
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:iGCRB55UnGfnUeSO4tIXRAXsMOv6REflHEG:iGKKOPMITb
                                                                                                                    MD5:D8C075B1466A5DBC163AAF306C8B9C8F
                                                                                                                    SHA1:0BE13D591DAF52EF34D22C9375DBF484FAC2415F
                                                                                                                    SHA-256:7562DDFB2AC626A253FA3987FCED5DF7AD7E21CE61EAAF102F005CC586FE6BBD
                                                                                                                    SHA-512:37A2428C3E7A91CB2626A633447DB586A89D3E35722711B9CE3F2A60634AECE37C0409C965B0E77D31F94B5BE563BB72F94C2D684129BA8597E28908D52A9504
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):48024
                                                                                                                    Entropy (8bit):3.2278494665607655
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:cGf3i3bCu8H/qtbhkrb8/WRDSGFOxH7fsgFrrUCQiXQAxT/lqrX/Aj:tfirCSbkcWRDSAO5Fr1XJz6y
                                                                                                                    MD5:CBA0640873D5B8A06BAA31BB54D118DE
                                                                                                                    SHA1:D732D9E83EA1A62D9CADBE32E901EB07BB2641C9
                                                                                                                    SHA-256:C3F5AF38B922C44F469128693B5D08885A23A5446BA71963A8B10DF8B1031CEB
                                                                                                                    SHA-512:BECF55687B656CFC4F16D355B6F7F740D471C7F956B376F51D2105948ED3C0452C84B04307470C5E85532C1146F8AD0A34717CEB145532EA034A28D26DCA3BDB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.....................................................................d.] .9.CZ4|s.4................#...T....A..{...................................D............................... ..................................................................H.......................p...................X...........`.......0...............X...........X...H...........@...........0...........8.......P...........p...........p.......0........... ... ..X!...!...!..H"..."...#..`#...#...$..x$...$...%..h%...%..p&...&...'..((...(...(..@)...*..h*...*...+..P+...,...,..(-..8.......8/.../...0..`0...0...1..p1...1...2..h2...2..03...3...4..X4...4...5..h5...5...6..P6...6...6...7..@8...8...8..H9...9...9..0:...:...:...;...;...;..8<...<...=...=..8>...>...@.. @..8@..H@..X@..h@..x@...@...@...@...@...@...@...@...@...A...A..(A..8A..HA..XA..hA..xA...A..............................Q................................... ........... ...1...............@...P.......a.......@...P...............@...P.......................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18789
                                                                                                                    Entropy (8bit):3.9546487780736306
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KacGtM5QUU83tyUWheQ3dlbb6zW9e86ewxu2Gy:iGtMQUR3tyUA3bbb6ic8G1
                                                                                                                    MD5:75F348472EE20DE837256420D3F05A8E
                                                                                                                    SHA1:4D492C74E8E5CFA2500121E9644872C459D19495
                                                                                                                    SHA-256:47E4E8472C71959A1CC12FB0857290E655AC901C68D209024A80012555F0C7D8
                                                                                                                    SHA-512:64B6E0CE233359E654E3E707B4B2E7125F3719649F17E107E66C5B56C216A63FBA10B3259D5741F05600B8F9DD9CCF9688B8A719D2D17F559551604458AE6516
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):37432
                                                                                                                    Entropy (8bit):3.189795969718379
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:+EYKPGZHZBEgL3SR4yCXiyH8KwXR0fjZpJ9TVeOm8Yui4QPMq7q:+zKP0LC+yCXiDR0fjZpJpVPYu67q
                                                                                                                    MD5:3672AF0BB9F3519F908CB0E5F9185927
                                                                                                                    SHA1:5EF6DCB859181D6C8132860B28D04AE8D00A4A66
                                                                                                                    SHA-256:75FA33C766F6AFAA327FF12E01BD07CD7F5EAB459C9F5C396776C0A691335E42
                                                                                                                    SHA-512:2D2A4C3D809D036AEB08A4D6BB26FD64EAEF343C009E554A59A40403B6074C016F9A12D4703926E862267CE3634DE40EBABDF9CA84E30C4FBEF3F69E30B45A6A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............8....................................................H.QU.p....D..................#.......X2..O...........4.......4.......4....................... .......p...............................................................`g..............P...............P...................`...........p.......h...........H........... ...x...(.......p.......X...(...........@...........`...........P...........@...........p ... ..h!..H#...#...$...%..p%...&..`&...&...'..X'...'..((...(...(..p)...)..@*...*...+...+...+..P,...,...-..P-...-...-..`..../.../..P0...0...0...0...0...1...1..(1..81..H1..X1..h1..x1...1...1...1...1...1...1...1...1...2...2..(2..82..H2..................#...0.......0...............................#...0.......P...............#...@...S...........................................................C.......c...............................................................S.......S.......S.......S... .......3...............p...C...............p.......p...#...........#...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12934
                                                                                                                    Entropy (8bit):4.097455940794716
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:iGReV5+MQbirxkSVx7oEk/Wb7Ri37lwbuUvr/c18/S7:iGWBeZ8/w
                                                                                                                    MD5:B0E29EE869FC72FDF86F89E0B0E9B621
                                                                                                                    SHA1:97A79B3E5C3343894B1107B72773E0435C2459B4
                                                                                                                    SHA-256:CAAA34C2AADF32D0EBBAACF17744C5797B79D4D377321F88139B3F13A14AB61C
                                                                                                                    SHA-512:849B344E4B9D17D324DC79CFD62387A08FD147F7B76898B7949928631DB61A16307D97B8671AB7975962693D5EC1413D3D524928177C58AAC2AD795C8AD09A2D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30384
                                                                                                                    Entropy (8bit):3.1363562866099977
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:EzCtt/zrjwg2LT1qAnNMlbiptBqDbeD+V6PwPNniXqG1cHx73:Est/zfwgIZqbicDSDjIP59G6B3
                                                                                                                    MD5:E18361E0B5B808270DF4E4EFB84F8246
                                                                                                                    SHA1:EC7F95FEE28118D58A81D59D84F8C61977C8B6C5
                                                                                                                    SHA-256:7761ACBE7F6A192D3690116ED21A5002A9238CA15A94156397609D767671B1A4
                                                                                                                    SHA-512:B11E98A5BAE26F07F1B4E14E414F31318A762053541D7D03240258777E87A59F1F48D81751246DC7DDACDBEE151599BB23D5A9F80C818F45050BB278124E84AB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................v...........................................................I.....4................#.......0/..`...........x.......x.......x...e...........l.......p.......................................................................0Z..............`.......8........... ...........(...p...........x...........P...........8...............X...........P...........@...........@...........X.......(...........X.......(...........h.......8...........h.......8...........x.......H ... ...!..x!...!..H"..."...#...#...#..X$...$..0%...%...%..X&...&...'..X'...'...'..H(...(...(..8)...)...).. *..p*...*...+..x+...+..8,...,...-..X-...-...-...-...-...-.......... ...0...@...P...`...p..................................../.../.. /......@...P.......@...P...c.......@...0...p...........................................................c...........c.......0.......p...............3...Q............................................... .......0.......@.......P...S...`...S...p....................... ...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):51832
                                                                                                                    Entropy (8bit):5.8881902644767905
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:kOdJwCqqbOC37bY/nUnVdw/1Mw9kN1/7mzk:k6y07bqnUnVdwNMw9kN1/CY
                                                                                                                    MD5:D31F529F65A7237C8A8C22384750C1EE
                                                                                                                    SHA1:221260276D3730A05BB2DD17D0D4B1F9A9D7B533
                                                                                                                    SHA-256:2BE60FC190DF18BD84C7A2F1BFB17349DB98E4BC167F2A7EC2E0A76018565E24
                                                                                                                    SHA-512:81C175319FB736F01A4BC0802AB641314C7610BFFA8D23E79EA26CB6BDF35DD4364284BBE0E8FB4C5E59EFCBF3DD152EDFC9C74B5794519BDF1752BFB944D5D2
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................................<...............z.........Rich..........................PE..d...:.)^.........." .....J...h.......Q...................................................`.................................................4...........`.......`.......x.......,....v..T....................x..(....w...............`..@............................text....H.......J.................. ..`.rdata..&N...`...P...N..............@..@.data...............................@....pdata..`...........................@..@.qtmetad}...........................@..P.rsrc...`...........................@..@.reloc..,...........................@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12562
                                                                                                                    Entropy (8bit):4.0547557110118335
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:I8VFmGH8iSSoesW6kDFLN7rgJO4jybtuYR1pbbQDU1N1l1r1nL1DaHfI85I3P8v+:5ciSSts8XTKQfX5nZ35pkx0v
                                                                                                                    MD5:01A98548921015519F9BF96AFC6CA3F2
                                                                                                                    SHA1:7010F0A761839F0396B184A407F064A24E034CEF
                                                                                                                    SHA-256:9F2748312B462C9BD61A1638B91D2F0E36AF088DA06C55DE385D216299325892
                                                                                                                    SHA-512:62C11064E927370B42D6758DBCDF42446C7116638941EE6FA7CB5CCCAAE1DC06C5266D3F135C8669E59F4D732C7C5373241D3FC7E37ADCDE0519EC05701113D5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Dialogs.Private 1.1'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Parameter { n
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):128
                                                                                                                    Entropy (8bit):4.541086444900037
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BVa60XzeBz3hVhvyWmopYPJoXhhy+RLV06qWov:xVa60DeR3hV58oOP2X6+key
                                                                                                                    MD5:D859E992832670DFFA54EBC48137C3E0
                                                                                                                    SHA1:9A36E7C010533552F9BBD537337B9EFE605D0B4B
                                                                                                                    SHA-256:328CE7281FF10EF0D90A753A716912656D3F97476624A584A8B50847127FA00D
                                                                                                                    SHA-512:7E92DFFB3E83DA37DE50CBF6C3E808EFFEFF1E49509EE68C7D2EF9B8094C025BBEA5CB1E023B0EEA8B406BE3617BFA3346CC022E6027D93207AF9D84E52FF849
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Dialogs.Private..plugin dialogsprivateplugin..classname QtQuick2DialogsPrivatePlugin..typeinfo plugins.qmltypes..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2046
                                                                                                                    Entropy (8bit):4.839194226499755
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9j:MLZO6E+iCshVKzlOWGf0hEVufy9nj
                                                                                                                    MD5:B6D6A211D4018E1871A28DA308C0A264
                                                                                                                    SHA1:8EE3F896DD57F62D9CBB01B6BFB5DDB59ADA2ADF
                                                                                                                    SHA-256:69A65B64D70B2328258AA1A35B52E1FC4D7A4FFBC2B458BC8CA48DD5BBB28C8F
                                                                                                                    SHA-512:A52F8ED39092E8B50923A68DFBD5B8CFD790EAE607575B0B10FE3DEE7E097FDBEBD92FA8D3923F6614FD7CE71DCDFA6F9EED5179DC5F4FF69E99B6A8CC3C20FA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):612
                                                                                                                    Entropy (8bit):2.1479045672468264
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:Ka5ckilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a847zQlI+lXsls1S0cz+DT:VVGXEEEEEEEA1Ux1cjmCikDXEE1wE
                                                                                                                    MD5:8FD1205A62F28DEB2EA625E54CD71D7C
                                                                                                                    SHA1:F6AE2E9BAB994F99EAA88C73A6E4894D0AA86E2E
                                                                                                                    SHA-256:CEE7040159BA0852805E034ACBC82141B2ACC1071850DF9FF73FBFE783D0FAF2
                                                                                                                    SHA-512:0AF0B8D54EF60BF99331F1D9B275DB86724CB01AE07EFED7D669C416C7E5FA73692E9552FE39C27790289B5CAA78ABF54B897655CD850633B769DFA4B12BAA79
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............d.......................................................:..0..i..................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.C.o.l.o.r.D.i.a.l.o.g...................@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2045
                                                                                                                    Entropy (8bit):4.838543971830859
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9QWC:MLZO6E+iCshVKzlOWGf0hEVufy9nQf
                                                                                                                    MD5:9AE11A1E4DD9A3D282AD5BD773CFE0CD
                                                                                                                    SHA1:D08399E72B6CAD3634D15C9C3371F3B61112EA60
                                                                                                                    SHA-256:275DD745DE7DFBA2CFE20513C72F91DBBCF3A9E79A7C5C5826DDE116407F831C
                                                                                                                    SHA-512:4F20EE351C799972FA48DC0FF33B54AC56B51DE7232A14F50D8C3F20A698EC9C7822CDE95C4EC27A574028FEEE40308FB6FA7AA421485ADB0BFCA217E2ED51D9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):612
                                                                                                                    Entropy (8bit):2.133177499366641
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:KO9/SilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a85MkrMLmlXsls1S0cz+DT:3FSGXEEEEEEEA1Ux1cjmCl7BXEE1wE
                                                                                                                    MD5:B2971CE104B16D43858F247632FAF91A
                                                                                                                    SHA1:6384BD1D7CBDF15BF15949D081C1F4A631E6A7EB
                                                                                                                    SHA-256:90178DE7065287B3B9B12502B2F2EEB6629BA20A0085D5169FB6E2C965E94A13
                                                                                                                    SHA-512:C16CF66F069FEF8A27CF8EB6160F486C492F66C001C7D98058F8F39E9E02104BAB3AEF09E9C0D9D5A9F6737922501B5B04BA5B9583EBDD39D1CE6F0F02E2C4D0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............d.....................................................&....... .q.................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.F.i.l.e.D.i.a.l.o.g.....................@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2045
                                                                                                                    Entropy (8bit):4.839477066158387
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9u:MLZO6E+iCshVKzlOWGf0hEVufy9nu
                                                                                                                    MD5:A87880CA314C1F7E637390F555D93CDE
                                                                                                                    SHA1:691774B5B2179CC0B31D976EEC8EFF37166A2D23
                                                                                                                    SHA-256:DC36D5A4E713A5CEED8E877CB16D30272953E736C99FBF933075220281E3A2EE
                                                                                                                    SHA-512:DEE0DFBFBEB7D1F43E7FE5AA7C7EEED019FE96D9D885D2C89C19025878D6213B3C95953922130CF877B7B6BE5962A9867B6B659FDC4328F5B0ABBD4DCFEFB7E3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):612
                                                                                                                    Entropy (8bit):2.131217951580914
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:KOUilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a85M+RDBpmlXsls1S9+9z+DT:1UGXEEEEEEEA1Ux1cjmClRRDB4XEEhE
                                                                                                                    MD5:2C51D84D231FF081572072CB80917CEA
                                                                                                                    SHA1:467A87D95D6583391E9F2EDCD0A63CC6B759E0EE
                                                                                                                    SHA-256:6F3050C04732C35A1468F2091D5B6B6D9ED584C6F277CC796A758A98300A605C
                                                                                                                    SHA-512:91878ACC894565B6317182FE8A3D804216E201F0F7E4080155B69DB62A09D1DAEC41DB5D5021C06F4A9EE54D63E405D060A3BA05F066637A50AD9964127FA9A4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............d...................................................p..A ._5....%v#.................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.F.o.n.t.D.i.a.l.o.g.....................@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2048
                                                                                                                    Entropy (8bit):4.841495536435705
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9Q:MLZO6E+iCshVKzlOWGf0hEVufy9nQ
                                                                                                                    MD5:36FB0F29228ABACA2E0F0BF72EC62823
                                                                                                                    SHA1:FB1C98BA0DBC9D5B9B1D2CC3F947DDE5212CDA73
                                                                                                                    SHA-256:DC91A4E687696C4AA83E5A1D6E05BFDE8F3FAE8338691982E42F3282AF9A1E6E
                                                                                                                    SHA-512:747B56D7CE4281E25543C6D8705558FF0B3935CE9301FDD00998293B0761FB432143D4040BE97EF0BE15ED8F01045B176F9D08A72AD85B487E834F118122FE75
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):612
                                                                                                                    Entropy (8bit):2.18588718105985
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:KL1cilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a8KP2EYaagMlXsls1S9+9z+DT:+cGXEEEEEEEA1Ux1cjmC2OD3gkXEEhE
                                                                                                                    MD5:C20AFF24D3CA25F38115B4BD14FF5D21
                                                                                                                    SHA1:43BD5B2FF247BA34214D19E24498382CDBA3D362
                                                                                                                    SHA-256:F674CA4CAFD7C7E0F0CB162B0D66320803F7C885B6E31BDF107BAC8808CB9043
                                                                                                                    SHA-512:17C4B3D5BD16CD11FC84BB29A8968D0345825DE2B05F7BB7B182E799EF9A6867C2CE6F1046C076CE364F3034AAA80373F05200AD5185678221F927AE6383F44E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............d....................................................;g...-...y..!_................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.M.e.s.s.a.g.e.D.i.a.l.o.g...............@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):142456
                                                                                                                    Entropy (8bit):5.941118744181029
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:Jc9vMmVWz+fdX0grrugEZItNk9u6tNwKITqZ3I+dObieltd:e9vDW2uz9AT03I+dkie1
                                                                                                                    MD5:835FD5A2FDC7AFC9754F6E9430F83BBE
                                                                                                                    SHA1:154A707B41182E567C2E0F7BC8EDE94AE80B8F9C
                                                                                                                    SHA-256:ECEE410A0A9887599245E8D6BA3DB3BAE369B108F06F45AF397BAB8E43499C38
                                                                                                                    SHA-512:6BF9AF8DF9C90A577B7200138A5DCD03E504F6229F80676CE04B60E4D04BECE54D0817F34FBD5D63F8DEE691963A410357EE67166B5BF932AD67B2EC946C4714
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C...-H..-H..-H...H..-H.,I..-H..,I..-H.(I..-H.)I..-H..I..-H8.,I..-H..,H..-H8.(I..-H8.-I..-H8..H..-H8./I..-HRich..-H................PE..d.....)^.........." .........................................................p......F.....`.........................................P...|...........P..P.... ..........x....`..D.......T.......................(....................0...............................text...2........................... ..`.rdata.......0......................@..@.data...(...........................@....pdata....... ......................@..@.qtmetadm....@......................@..P.rsrc...P....P......................@..@.reloc..D....`......................@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 12 x 12, 8-bit grayscale, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):80
                                                                                                                    Entropy (8bit):4.8250725838538475
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:yionv//thPl/lEyAg+KjExt0Klds4M/2g1p:6v/lhPkpg+sEr0Kw9Vp
                                                                                                                    MD5:0517A78A9D76782D9C5A0A256F696C42
                                                                                                                    SHA1:A5C8AA81BEBAFD4C2432922768F83B17B890ABBA
                                                                                                                    SHA-256:A9FAABAEE11FDCE6A16954F4B5ACFB8CCE82B956BDA8E36536E2FA2A5565833E
                                                                                                                    SHA-512:F2DAB5776571D2A0E9AEDE01664B6191805AE484FD3016034BE1E0076BA4525EBEB769DD1D23BDF48D138D38433DA138C1C9D66465BE91CF4F9DC3CD837E0F38
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.............s..;....IDAT.[cx......b....Q...:.I...M....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):809
                                                                                                                    Entropy (8bit):7.639303591497463
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7lCOYk1ciPxiqauOsLcf/BKdfTXuFUm3BbtbGaOal/5pRFwvckbtyYyuRer4m:zDDFW8JKdfTYnbGRaZdFwvcUdRryyKx
                                                                                                                    MD5:EFE373D58B121955066445DE9442469A
                                                                                                                    SHA1:114C6A870D9A9F821C067D6B217069FB1F57B100
                                                                                                                    SHA-256:C64F5652492178D3E77C358C8169200A819BE50AE557DC5A9D71C1F77AA2EC7B
                                                                                                                    SHA-512:C78A74A1603DF60E1F24DCD3A19044C0402CFB3C02B35DF0E53813193E0DDD672A7AD53FCC7591E1ED57A39DA80704F70E853B2A3201F8FDFE6FAC7457417761
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.._h.a..?.m1....Y+5.`h..7HJ.H))....R.(7.P..\XI[v%.b....(.N...p16.9.~?u...}...{....=..y...{..}^.....X...W.80....@w..9m.n...d.v..x.p1.....|5.Z.?.L.._........O......+.8).'.uV..8............k.!..!Pj.~*.#....V.~..?b).9....b......$D...s&.-......?..V........l.....|)pI....Y1@...7X._V.......Y1...>.!m....9V.g.}...Y..........[.....Ujrc......&K..E......R..`J!/..%..".^K...7...S..v.;.....{....g.k.....G.*..Z..;|./&8X.O3.w.. .?...%..,.=.c_...W.B......Y....AM^..8......m^..:'.u...W...g.k....h..zF6......'....;...$7;}.V...p.?ko...^`.O.X.`.a`~J...g....V.A.j.....eb.$\..<.7.$.....?......./...j.<..Q........g/.+O..LZ;.^.....R.....B...w....!.k........q...".'c..'......?.l&.*.^:..f.@.vyp..AP.....)F^..%..1....)......a.0.fr....&..'t:..........*G....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1338
                                                                                                                    Entropy (8bit):7.747124563344084
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:6lVM8MgSjOvbmMhbYy2bwlWsnPyP/dPgqk4ag90m2Tlk/Mo6C6sGZI5A1:6lyU+wD6wlWsatPgQvK1em1
                                                                                                                    MD5:EB9DEAA140599B0AE5B6F17885BC4FEC
                                                                                                                    SHA1:A48179DDCE06E34B40CCD002E8B57F6E6E43028B
                                                                                                                    SHA-256:2F1115B9C1D70650B8459714A7C410A2629D1992A25E4AF9ECAAFA9CFA1254D7
                                                                                                                    SHA-512:C90EEAD71CFC46EAB38DF0C380139E549EA64D6C320CFCBAC395AAC5DA905B35266742A751559176700FC54B73116085C93BF50891186E8D0C1CCAE6CACB8D4F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA.....OX2....tEXtSoftware.Adobe ImageReadyq.e<....IDATX..]L[e..wo....I q.&.N..p.D.P....+.&J.'......l..9......@l.C. +..(.....J{..............*..<9o!...<.G.....F...LZ&a.j`...y.?]P...W.@0......2.'.X"s.yk.K.r..{......@......1).Ka%.D8.Bs.........y$..X....]....".K....M4uY....6..:..._..?V.EEU.*..........%...k.X........p.A....].......Z[[..U...T....195..9.&&PPP.!.o|.I....\...OA..C....j..PCf.....z.H....Dee5fg....f.t...@2-x..Q....p.F...S..~..E.'.a.A8..Pwu.LC#.5...q\.>,/.....z.c@}}.P2..F.f.............dn....:.~E"..+*0..@..mW.4.|S.5@f:......e....C.....cw...*w......e..y......Bgg'zzz8PIi.ni....o....g...%3.......@..(...cmm.........|...=@....A677.v.V.....U...G..;....%.$3O$.(+..........6Z..0...'.<=MI.J......=...0..|q.........P...zH....k....Wd...Sj..F..<..........f....d..(;d.H=.s...@ .eU..-..:c.}.i.v...]=.&...r..J*p.W.=..~.....g...@..D....qL..+++X__..'Y..t.PO...e..2.4...X..dNi)9.D.@....|[....O~u..q..q,.~.Nm.7....d,m72%..#..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 32 x 32, 2-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):253
                                                                                                                    Entropy (8bit):6.644105823239495
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhP6rmoY0Xhvz23P4vC4IrRHUHThSJ8mlQBOkDwsup:6v/7yrnYch723P4vC4CRIQJ8UbN
                                                                                                                    MD5:C0D25F09F63973E3E8D63929069E7BA4
                                                                                                                    SHA1:AF6EEA179B40FEDF1BF38C863F2F0B11C63F4A8D
                                                                                                                    SHA-256:11F9D1B451E5CB9A3C075387D56AED11AFDF5FF3ABC874B12221E695D5DF9C95
                                                                                                                    SHA-512:3A6A05DEA9B818C5CE79586D5CE07DE4013020411D18A4F1AD5CEDD00AF0A57057F68ED22FDF5C592CCEBE7AE9E3FCE418097BC9BF6459672930D22F3F312B4C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR... ... ........g....PLTEe-g...........w.....tRNS.@..f....IDAT..].1..P.D.&...#X.)<.O.......aOi..G.%Y...v.........P....P....U.-..(|..H.j..)..].(.eHv.b.F....*VmP#....FlbH...}..s.'cL.l.Q...O...N{..[.#.....q..m...|..k\....N....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):876
                                                                                                                    Entropy (8bit):7.601096840987649
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7yGiKZNdq4nks6YBPK3ZreNaXduKACDu0eHZdZodawndtKOXDg0sOQpKwgLe5:nGi2qw56sSpCKwHZbMGOMIwOeahW9N
                                                                                                                    MD5:27D78295C7BE72DFC4F9902DB999FE12
                                                                                                                    SHA1:E83D516E4ADC19963C35BC621C212ED23AFA320C
                                                                                                                    SHA-256:30B4A6C95A606AD8E9649F55DC9AA1020637ACF850D204E31904B7144BF4969A
                                                                                                                    SHA-512:0DCC78AAFA8F45A428A348DB5D0C19A9427CF966AB4F7D0F7B2A009B730C6B7E93844A6BDBF70D332AD6336E38154AE8F2FC4D0ADE2740BBD2E771A26E39B33C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR.............;mG.....bKGD..............pHYs.........._......tIME........6&.....IDAT8.TAh.H.........j.!..1.....,j..vK...$|.I...vw..n..r.A......"....Tl..d-.1.ZA!^C.....5.^.o...7.{...............ey.W._.p......!I&...=#5...]...R..;....Fc.1..aH.bq.....<.o.*~7.'.F.RJ..|.q6.]0M........B>..L).....M.R#K...t:.y.DU.eY...eY...E..&.t:F)}Ijd.+. .vJ.R,..NF.Q\.#.^__......t8....htR*.bA......;...j. .J....=...........e.....O.Rk.V...Y...1.~.<.a..i..,7......7....w.%..<..B..E.4M.4M;.E.s....$..e..K...'.~.._...Fob8..~.?.eY..u..r...x.....:.....G7.vww.v:.^.....qV..a8...,o.^.1..m.#.0UU.zE......Q.!t.8....j...m...ca.....W.U&.9..r...^lom.....b.RJ..H.)......^.."..A&.9.U|5c1....a...x1.H.u.n......B..m........x.h......W9.U..!..n.}A....zCQ...@Q..^.7.AXl..>Bh.f.gb...5Bh..l...I.4..@.4..O.fs.!......K.V.....y'.(J.....j...W. ......(.x....grBk..P%X....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):254
                                                                                                                    Entropy (8bit):6.547926800884188
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhPLARehlh16BSVVCCVaWqsbfrXW2IK855/gt3tVp:6v/7gKhE0VVxaWjrXW225Yd7
                                                                                                                    MD5:E63DA36F919735C308F3A549AB9DE849
                                                                                                                    SHA1:D2E037B8FF7D52E8FEFD71334878FA68A083BA18
                                                                                                                    SHA-256:84878E61F7605016611FBB49C07F1963C4823B41208162072FBCDA30963301B7
                                                                                                                    SHA-512:6EF916C15958E7CDEDA1C6FEDB314585B2C1608936763E6E85877D3E25B9F0D76BB9340BD06F6AD251A363653415EB2CD41611EB1D203D13B190492BF45E6C63
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR... ... ......Tg.....PLTEet-....................tRNS.@..f....IDAT(..... .DA^.(L`u.T..H...bl0E..}.x:;.9...8...Z...W. T..J..?.Y...r=.a.2;hI.xK.a.S.TpY...(._.}.....hEK .`...I...C..k.t.w..JI.J.U...e....UQ....S..y.q..; ....M..{.R....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):257
                                                                                                                    Entropy (8bit):6.415365056752292
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhPLARehlhx/ATmN3CexVXDfiJasfw6yvwM8p:6v/7gKhxR3HzfiJ3ov3u
                                                                                                                    MD5:FC9C3BEA26774AC81478D5A102D2309C
                                                                                                                    SHA1:475360264E44712708F262EFC5BA0173FC5B2A58
                                                                                                                    SHA-256:98E8DD83FAC047B42FB3DE69F2733B87697CA8A33F54AE12E65D2D88867EF80A
                                                                                                                    SHA-512:8EDEE937294990F49F1CE82A5F6A6CFE33594935991A0500B895389C4F78B45AD5E9B30B10FE045294DD2B9FFBBBBF47252E8EB8C33D92F69135ECDF2AB2549B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR... ... ......Tg.....PLTEet-....................tRNS.@..f....IDAT(.....!.DgE.A..D.D.....k................xK.p..5H.(..'hK.9K.k...\\.4..p`.9A..<.gL0".8A9...M.~..._..7.k...6b....I`(K......!&I-.S..%#.C0...I....N.t.....B._..NK...d....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 33 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1551
                                                                                                                    Entropy (8bit):7.792886790544157
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:ML/6UyaupoFkgoKOldzUIWx4HYAqmTq5Y0x7y/QDA9bJt+COW04/zPwNOh0dFakX:0/6UyBpoWtKOlnHHY7iKzy+CfMNOSQkX
                                                                                                                    MD5:2FEDE459808D27D66E72CC141C247775
                                                                                                                    SHA1:FE82356C019458249747C1FD9BA2635A8F697FCF
                                                                                                                    SHA-256:8FA5D483D83FE4A9320D524A5396C6C4DF80F48E553B0FDF344B36576236ACDF
                                                                                                                    SHA-512:EEDA47AB421CBC535BD30B374D6057BB8B5B2972B5A4564555E301DCD0400A34F99A988E828075BFF0D1198F22F7A47E5620B93B3053A8478E7A4D1DF08AA241
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...!...#......,cd....pHYs.................IDATX..oH.e......e.a....rB,....b!.".Le.Dc...`$.......B...F.,D4.1X0(."..Q.65.?.z...}?..............;.y..>....%..o.).......Q...4..h-....8.$..c........xS...........vuu.v........KJJ.K.^]]._\\.........J......[.y,..`.......#G.UTT.....`..Dz....DB....w..t../4/*^..K..d. |...Uz...o....Z[[.j..<8..VTT........;;;.......x5... ...G..|...Z}e,.s.w......:.....h4~...w._...f.., 9A8O.G...}............QP..\...C...E. K'O.l... "..5.....`.%......<..lnn:.8&......0...r...gwoo.....Pf.V~."..........q..L.8...9....Q[[...g..`.8..Q7....../~*.aBj+5.A.*B.1...u..S.....D......vbj..lwMM.......X...9...)w".3T]]....bfffNB.|..H..'."r..............A....s).p8.utt..h7~.n..E...477.IP(F..5..2Y..!s ..n.Um."q...N)3.|.(....E ..V.tBM 7..3....]ZZ..)B,v.3AH...'7.f..LB......7y.M.@.(.......VfDTl5V|6N.-...t........C..d.|.."......A....1dN..(..sZ.@.......n.E........n..W..;..i.. .....6...D......i\...L.Hp.....N.....a..I..F.o@L.V.KLNNN-,,.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 74 x 61, 8-bit/color RGBA, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):623
                                                                                                                    Entropy (8bit):7.202049687689328
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:6v/7r5/6TFvNygZYD0yL0iRkl+V3tz1VNRJGhxNxNxNxNxNxNxNxNxNxNxadSQgu:e5/6rygZYDp0iRkl+9tz1VjJGhbbbbb2
                                                                                                                    MD5:CA1794DACDF01801CE397608EF365155
                                                                                                                    SHA1:C126DF19665BEB8F98FE19566611A39CD261A50C
                                                                                                                    SHA-256:B4E6F75A256A8153AC362824A8B7DAA29C77008D812C78DDFA48F916A26C9F60
                                                                                                                    SHA-512:9BEFA015DB39E33DF451F5FC0A2EFDE2B231398FC7AA1D9B5136A0736027B4D00DF352DEDA603F679B0296EB675937202035EF2850B50CE28D079966910CA55C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...J...=.............pHYs................!IDATx...=N.@.....F..h".+..9.. 7.7..^tIC...X.?...(...J.+.P.c...q..f..m...!$Ir..t.d.4MC...,....p8<.u.j/..e3.`....?..*S;....v.^?F.,.!..O.o...b....7.`e6K..s..O.*...7.............P.%."........W....Q.....X...t.........p..|..>..8.6az..+...._......l.3..v....u.dv..'Vi..x.1E..PL.{&6.;.s..b.,#(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@...@.a...=...%..[e'(...k.........8fW(.].Vw.....K.......p.p(.b..k..n..|..~{.I...i.:2...Qc.a.}...B.4.?o.}p.Yo.....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 32 x 32, 2-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):224
                                                                                                                    Entropy (8bit):6.463068668189326
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhP6suFh2DkA1u9mqw3WTKwyLJ8a0a2vro1X2up:6v/7yhFh2DpuYqw3qKzLJnI81X2c
                                                                                                                    MD5:BC3BDEA5EF8793CF2437F69181BB01F5
                                                                                                                    SHA1:7F37DBA2901F59D2976862C824A9068D02BAAF5C
                                                                                                                    SHA-256:05408A124A293DF55CA5D3EB62F373C954075FC7EEF903C96F2559A9F3DBEED0
                                                                                                                    SHA-512:82177628BAEC04A2D7FA320F5AE8BADC1525ABE8AF171D8BEA8439D390A5A931B66C9AF43349D3C1748A39BF691BDDAD7F3F29768829D986A08B9B767C9F2148
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR... ... ........g....PLTEe-g...............tRNS.@..f....IDAT..U....0..P.2....%...K.QzD.'....S...iQ..O..e.........=..~.(.....-.0i.....(...(Z........ ....14u(a}.*..Q8.*..3W..<E......@"..N....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PNG image data, 29 x 29, 8-bit gray+alpha, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):371
                                                                                                                    Entropy (8bit):7.300004361961238
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:6v/lhP2/2sN2+Dp4Fs/RHWkx2Q1evgQdWrqALFb2ktDPYPK7I5mGL/CYIYA8QvEl:6v/7HsQ+FasJF2Wey7LF3DWK7I5jGYIG
                                                                                                                    MD5:3C059400E675F24F62F21A735D6D86A8
                                                                                                                    SHA1:A1C8A945389171C2872BA7CCA7ED25BDBB245134
                                                                                                                    SHA-256:9B6B13CF306091BE1274C62D0DD54003935CDBE2AFDDFA23D71BE3360E44213A
                                                                                                                    SHA-512:3903DD82D4C03886E4EB4B3931FAE04B211D309CE9E8ED4D9A3D49C9B66AEC432C16834C387F4E84402E9297835FBE50B47BB3A182901BE9A214BD3331ADB82D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR....................:IDAT8....N.0....J. ..D......k4zKj.`..0..dc.].m.d..-I.N.".x..}..b..b%K.\|3.i.\A...C.y..[..r)...O-.P..u....N.!....HcKu^..l.J..C....0fMt..........\.9%.b...y,."...=.`.[(.Kc|...x..F:.R..&...M+.....a.]....P\^..Z.....M......>..t..-49Vp.5.\..;.....Av.jp~.\.#.a.\z...^e........k..)...xsr....D...p"........./...Mb5p.....IEND.B`.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17671
                                                                                                                    Entropy (8bit):4.352296644431607
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:LHq8/cRcYYcYrV2SDsb3I0+/wbltYWOsG0A0+uWp:LILYLkO6bq
                                                                                                                    MD5:1C3C2F6F284B0879ACDA17FD0084016B
                                                                                                                    SHA1:AB875CCEEC56EF42540767CEE1FB2B5010091A22
                                                                                                                    SHA-256:94F5BA8A358097DA744A73FF4BDE5B9342D732F4EA3E486F0D1D44A96D9529C5
                                                                                                                    SHA-512:7197176331C7303C0595965429BEDAA2B9150B47E57D11F1FA2557218A81DBA7C235F72010D2CBA96CA0DD1F667B64B8A225FF25C030D4C759DC7A9BE1015A20
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Dialogs 1.3'....Module {.. dependencies: [.. "Qt.labs.folderlistmodel 2.1",.. "Qt.labs.settings 1.0",.. "QtGraphicalEffects 1.12",.. "QtQml 2.14",.. "QtQml.Models 2.2",.. "QtQuick 2.9",.. "QtQuick.Controls 1.5",.. "QtQuick.Controls.Styles 1.4",.. "QtQuick.Extras 1.4",.. "QtQuick.Layouts 1.1",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QQuickAbstractColorDialog".. prototype: "QQuickAbstractDialog".. Property { name: "showAlphaChannel"; type: "bool" }.. Property { name: "color"; type: "QColor" }.. Property { name: "currentColor"; type: "QColor" }.. Property { name: "currentHue"; type: "double"; isReadonly: true }.. Pr
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5169
                                                                                                                    Entropy (8bit):4.536859187559398
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KZgUldGcQWEXgRNCyzWFjj7F6n6Qdt/CZny:KacGPRM2jY6Q6Ny
                                                                                                                    MD5:2053BEB17775590145452FF08C214A2D
                                                                                                                    SHA1:C659D1D8D08DFFDC300F4E285EB3C9515FAFAD73
                                                                                                                    SHA-256:09C0F59403C883BE3DD866A2ADB6BE5F5BE40ED9ABF73109C87BA6627843F3FF
                                                                                                                    SHA-512:1FA918BBD8752F61160C43438E0EE420A8ACCD2B44DACDE2D67C3E73C754F84990816EC7C24AFFB387328F4F4FD03B1AA8D91EAAAEE37E88844791FC959B6F77
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:DIY-Thermocam raw data (Lepton 2.x), scale 12800-0, spot sensor temperature 0.000000, unit celsius, color scheme 3, calibration: offset 2361183241434822606848.000000, slope 2388853357545386934272.000000
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10492
                                                                                                                    Entropy (8bit):3.056480726409151
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:SwQidxNOARtcSydoCbzUIy0Yrp8jGW465UNNEbY7g2esV/TmV/9Ww2xJMwBFx3J0:YidxHR6D3sa8pVSVUw4badJwa3
                                                                                                                    MD5:DEC3594C2586AD18C5A5E270E57E0959
                                                                                                                    SHA1:4F69F55321B365EF8DC6648393DCB3D6C5E72D80
                                                                                                                    SHA-256:7CA099ACEF77BBC2B2DF72A02D13C20C18D719DBA7533C51B020679E506D304E
                                                                                                                    SHA-512:96021AE672F14B8FFF41B6DFB6152EBB1160A4E3A071A4397B3787AB578EB40D1A1FAA3EA01411FD1534A4291EC9C7F9F2716598D82FCD50A7E7CBD7F4E45561
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................(...................................................6..$.........]................#...T...X...............`.......`.......`..._...h.......................0.......0.......0.......0.......0.......0.......0...............`...0...x...............(...p...........X...........0...x...........P...........0...x...........`...........8...H...#................... ...........c...s...c.......S...s...c...s...............c...................C.......c...........................................................p........... ...............c...C............... ...................#...#...............c...s...#.......s...C...........0...............#...#...............c...s...#.......s...C...........0...............p............................................................@.......?................@...............8.......8...............2.P.................2.....:.....@...............8.......8...............7.P.................7.....:.....@...............8.......8...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2923
                                                                                                                    Entropy (8bit):4.814473625804855
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLZO6E+iCshVKzlOWGf0hEVufy9LwM/iGyHzOyWa4rUsNklW:KZgUldGcQWB3C4sNk0
                                                                                                                    MD5:84B553B79DFEC2754C249E7B1D9C9866
                                                                                                                    SHA1:8FD19667062607A9221C2715930622A3F6D17290
                                                                                                                    SHA-256:27EAD3D6967813CC5C72A357536D0353D6A6C44D5199DC0F7BC918993F3AF846
                                                                                                                    SHA-512:98F111F4183E3D94D9D33DA91A128D3855A8028B5C59052E2E318DB5D053D6BE9A08ADAF55B4448E5767AE7BC994D8AC7E2D5E0AA0ECA54E3FD2AF6EFA53A2EF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4972
                                                                                                                    Entropy (8bit):2.8400144274775596
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:i4LwWmyIHHEGEbB7gR6YJH+sdq+mNIs3twa6/avCjX2442/lwYoNduq:iQwWXrFSC242a
                                                                                                                    MD5:85A796C142D622710081245825DD0FFB
                                                                                                                    SHA1:BC260029372E9F326FAAD28F5B83259A640DD06D
                                                                                                                    SHA-256:24B28DAF9618E5CF97A4DA8F662E75FF8A09BF4BE7185F40B1610E27C5787F3B
                                                                                                                    SHA-512:C8B5C53358A1B767799C85944EEF481C5B175BC6910BB183A9CCD581CF6B176D34EFC9440D8F6E4962431FB6F06E349927221F2249536ECE5017E88F6F808365
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............l....................................................b......D.y=.P.................#...)................... ....... ....... .......0...................................................................................................8...........0...........8.......................c...........c........... ...........@...........q...........................a...c...c.........................@...............8.......8...............,.P.................,...........@...............8.......8...............3...................3......L............@...............8.......8...............2...................2...........@...............8.......8...............:...................:.....L...:.....|.H.........@...............8.......8...............;...................;.....L...:.....|.H.........@...............8.......8...............<...................<......L.........>..........@...............8.......8...............=...................=......L.........>..........@.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2578
                                                                                                                    Entropy (8bit):4.882779279619284
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLZO6E+iCshVKzlOWGf0hEVufy9nCfpAloH:KZgUldGcQWV
                                                                                                                    MD5:73FA314C522EBE80DC8F040691686A0A
                                                                                                                    SHA1:5497551F284B4001EA41351BAEFAD32DFBBFA9D7
                                                                                                                    SHA-256:C97B15440CF90EABF155D6EA8DBD58FE9821D0D4A5B7688EEA84432CDF5E92DC
                                                                                                                    SHA-512:DFCD5C6DF85162CA533326C87F9CE1F132ED5A85B192C9F838A419F7F329C63966A04641ACFAD8B15568149D992C33EFA9B3A1AFC094E2BB4BA43BE57794C166
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3912
                                                                                                                    Entropy (8bit):2.835901277575721
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Gggx/SAWhSoJ1eDUDfk6VxCF2UHEmDEYc:OSA+SxYeFhc
                                                                                                                    MD5:ECA416D8BECC2E489BD60C145B25DB39
                                                                                                                    SHA1:DA5177D9019B6ACE7A660D4D3F4E35DD0FE46F5E
                                                                                                                    SHA-256:25C1FB0669BDA732D2C19F9BA78569D09702F8DDDD3A170A80C6F004366BC846
                                                                                                                    SHA-512:3C3A15C527699ED1DA6BDE11DEDE04D83CE4C1504CAD2177BE9F678EC5CBE8AE8BCDE31C04BDCB60AFD44A878BB42BAB11E704FBA935A278A02A4A5AC03BF460
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............H...................................................h.}2E.v.(..S...U................#...'...................................................h.......p.......x.......x.......x.......x.......x.......x.......x...................x...........p...........H........................................... ...........0.......@...s...P...c...........................@...............8.......8...............4...................4.....:.L...:.H...:.........@...............8.......8...............5...................5.....:.....@...............8.......8...............6...................6.........:.................@...............8.......8...............7...................7.....:.....@...............8.......8...............8...................8.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.:...........8...X...............X...................@...h...............(...X...........(...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2253
                                                                                                                    Entropy (8bit):4.856978310285491
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLZO6E+iCshVKzlOWGf0hEVufy9XklypC8Uy:KZgUldGcQWqPF
                                                                                                                    MD5:D8710E02063FBE1B4067C084AF031FCB
                                                                                                                    SHA1:3DB05373A09ED4A0223228950A145E1F0FF9D2EF
                                                                                                                    SHA-256:9E11B7F60E9FDE3C7F923801F226C2211024A1BEDDE78CDFCA94162E53B6CD2F
                                                                                                                    SHA-512:FE17C421DAC0F2A31536580F7188B3522379C29BE686C6335D6231FA09F5E8E4DE8B45B0ED6D991A23C8E3794953F2C4F51FF6EEF6DF4FC1B163310F457FA871
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2428
                                                                                                                    Entropy (8bit):2.7120321570001713
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:Wlk8BUsEmyedSk7xD2DUDf81FwMuCoLXsW:WisE+sdDUDf8nwzCoL8W
                                                                                                                    MD5:D58BA4E784C75D2DA7EC39AD12DEA6F7
                                                                                                                    SHA1:0306B2754C4A97D8D03BC47201A28A4AECFDA802
                                                                                                                    SHA-256:03F1C971261217EF91B4E371D3D3FE7051151E7761E014C8FFC432EDEA06EDDC
                                                                                                                    SHA-512:01784A22E9A6897D93500A2359B70FF024AAAEB019B12265B4814317A74484A69B80DE0C36E5D67F5FE14597EEC3268080E4D6E1C437A83116383108F10E180C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............|....................................................3Y..\.An$..:...................#.......x...............................................,.......0.......0.......0.......0.......0.......0.......0.......0...................0...x...........h...3...#...@.......P...c...S...p.......@...............8.......8...............,.P.................,...........@...............8.......8...............-.P.................-.....:.....@...............8.......8.................P.......................:.....@...............8.......8...............0.P.................0..............|............................................(...P...x...........(............... ...H...p...............(...`...............@...h...................................................................Q.t.Q.u.i.c.k...........................T.e.x.t.................................i.c.o.n.................................w.i.d.t.h...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .w.i.d.t.h.........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:TrueType Font data, 16 tables, 1st "FFTM", 18 names, Macintosh
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17372
                                                                                                                    Entropy (8bit):6.495131950326858
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:GIt1+g9anyxdW0bfQOHib4pD7CpbiAK8Di7TZDIc5DXR:GItJjdW0bfQSpp2bvuygDXR
                                                                                                                    MD5:0602541849C19734D8FE4B0357EF96AD
                                                                                                                    SHA1:F8059C6F4D69F99BEDE1953DD8E092D09A2A58BC
                                                                                                                    SHA-256:BC9A94815F9FBDAAC280F0793BF10EE347262EAF99F869BC1027E61C7DCD5BB8
                                                                                                                    SHA-512:0A07486F4D34CC3A3F1AF71F4C99DD12DD230CC36690DBA5A4A3B1002D1F5F8D20007D0AF43878C680824F47950BE9E4BA2A89FDA2227A3E9EC9670126FB5295
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:............FFTMp.^...C.....GDEF.r....C.... OS/2|$IB.......Vcmap%..........Rcvt .......4....fpgm...Y...H...pgasp......C.....glyf..r9......,Phead...".......6hhea.......D...$hmtx.7.i........loca].h....@....maxp.......h... namexUb6..=....<post...2..@X...>prep.k.........{........q..._.<..........,.......,.....U./.h.................R.j.Z./...../.................D.....E...............s...4.#.......\.......z.......z.......1..............................PfEd.@%..@.R.j.Z.i.....................M.......Y...Y...Y......./...Y...........Y...Y...Y...Y...;...;...e.$.e...Y...Y...Y...Y...Y...Y...Y...Y.......;...................................Y...Y...Y.......Y.........../...Y...Y...Y...Y...Y.......Y.../...........................................Y.....................................L...........0............%..@......%.............................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):103
                                                                                                                    Entropy (8bit):4.4938650535504765
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:IlTFBuRKL2ETsGQnERKL2zYsoE8FnQi6g0y:2TyQzgGy4Qh5nB0y
                                                                                                                    MD5:F69C5417FDACE8F0FE5777F919F0CC6B
                                                                                                                    SHA1:31188CB3833AF3D00E7684598AF82605C486FC87
                                                                                                                    SHA-256:F1DCCB2C3B5146E810BD0A09F666FF7487AC01F30EBA79F299405E24E03ED3B2
                                                                                                                    SHA-512:25DB3A52CE7CC41BBC998387D370CC94BAF201064BF369B34B4B48DDF3B1965F1DDB635AF0CDEDAE2644502A21CE09117AA66BB28F1F1ED80F11C2E4F5D3F41C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:ColorSlider 1.0 ColorSlider.qml..IconButtonStyle 1.0 IconButtonStyle.qml..IconGlyph 1.0 IconGlyph.qml..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):295
                                                                                                                    Entropy (8bit):4.672674055701312
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:xVa6zeRxMe8oOP2Jz+keSADPTOsysm8ovyda60yHydfa3Cj98Vv:xleXMCbJfebOsRm0hw8F
                                                                                                                    MD5:07EE308A95E51E1307173609A33797BE
                                                                                                                    SHA1:22F129C701128699D7F9D2ED61C7E63D41A83D87
                                                                                                                    SHA-256:DFB9687DA7EF6417F14A2BD5972E0B801535A80017DC8E8C0C7E6553E535EA30
                                                                                                                    SHA-512:79442106707AE1716495AF3797D02DAD57E9F60881D52B90DFC237E5536CFB01197B2FC30D0292D2F7A8F691C3B6679043181610127B237CE36804B44401DF35
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Dialogs..plugin dialogplugin..classname QtQuick2DialogsPlugin..typeinfo plugins.qmltypes..depends Qt.labs.folderlistmodel 1.0..depends Qt.labs.settings 1.0..depends QtQuick.Dialogs.Private 1.0..depends QtQuick.Controls 1.3..depends QtQuick.PrivateWidgets 1.1..depends QtQml 2.14..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5676
                                                                                                                    Entropy (8bit):4.7726498540719176
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KBgUldGcQW1v5WY3BidL2a2x02hl2qdtNLKZeSrarvaiZdHZx:KicGyfBidL2a2x02hl2qdHLKZ7Grvh1x
                                                                                                                    MD5:2E1DB6C476F35A8FB3542E0F77DBABBE
                                                                                                                    SHA1:97ADF79F907E3FD7A0BF7B0C35ADBFB738E0937A
                                                                                                                    SHA-256:24F10223E8925C365A5FCC1E79224C6E593A361A38A1C2B955978E4EB734058A
                                                                                                                    SHA-512:E6E6DF6572305F6CA32EA62C33FE05D598DD9C2ECD10F59239967E51A6042546B84B9819AD79827E9DD5468DC99BD7536A16EBF7DD4589B818D2963A433263B8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2272
                                                                                                                    Entropy (8bit):2.8083554362788776
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Hn47N8t3cj1T5ZU24GUKJ3Y3q6Qsg51n12+0qdeCDnj8z/:Hnfdcj1VZZHJo66Qsg5RH/e8o
                                                                                                                    MD5:804D05A4045FD11947F01C3803FBF3BF
                                                                                                                    SHA1:778E83DA328F9D7D835BC84152BE3E5CFB5619B5
                                                                                                                    SHA-256:AAA882A933BA09FA6EEE40B4DEB8A38E19349096BA232C71FEADB0DB82146716
                                                                                                                    SHA-512:EEA039F3ED07A4A2FD87704C8ED9D975E70EB353CFEE94FEE82A9E466123217131ED7383466E0ED2986C0DA042C6CDB5B856FC8884ABA9A1D5F4489F47E8B134
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........................................................................5....>..N.................#............................................................... .......0.......0.......0.......0.......0.......0.......0...................0.......#...#.......s...0...............................@...............8.......8...............e.P.................e.........:.........................@...............8.......8...............................................0...P...x...........P............... ...h...............(...X...............@...x...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...E.x.t.r.a.s...P.r.i.v.a.t.e.............................C.o.n.t.r.o.l...........................c.i.r.c.u.l.a.r.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5726
                                                                                                                    Entropy (8bit):4.7130001045679775
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KBgUldGcQWuKZO4ssJB3Gk11OjoJkTLJhsdS7T+be6Rxd:KicGvKZO4ssJB3Gk11Oj2kTLsdS7T+bv
                                                                                                                    MD5:61720E22F2346A1BF133C5D5DD60782A
                                                                                                                    SHA1:A89E5F3FD75AC1BF0A146147D0B4C0A5E45E78F3
                                                                                                                    SHA-256:EB63601F0723A606BE1E421C4E46FE056105730CB2C0C422554FF99EFE51C0AA
                                                                                                                    SHA-512:23013DFB5356FAA38F4D797B7A929E30E6C7477A552403089EBDE6E31CC1DF1D210BE5C67CC86337E43492FE8E5F9563CC0D1344DD1FE7383AC642B5C2488936
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4672
                                                                                                                    Entropy (8bit):3.087134801640384
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:hDw3bNU3qHtYXEcjlGMVkTWTr62r86jpkpoy01b0pk:hDw3bN2qHtGzhzkkN
                                                                                                                    MD5:A380890C2A1379007E5604B4C89E7A0F
                                                                                                                    SHA1:D9CE72B9380B570242C6E6DB480C38B2500F9009
                                                                                                                    SHA-256:AB70141D475FFC297027E9B5C753CB9F045D7878FA4195BB418336D882C9AD0C
                                                                                                                    SHA-512:7BDCB0DC91242C8C1228AB693AF7B4D32AFAB6D9EE93A16FCE1983E4CC1C49ED85AF7325F48E9783F8C0096EB1BEA01F5D5FD412EE4BC7B44ECC62030FC28D7A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............@......................................................a..@R.T.B...................#...,...(...................................!...................................................................................................(...........h................................... ...........C...........Q.......Q.......Q.......Q...C...c...c...........#.......c...............q...c....................p[.........333333/.................@...............8.......8...............P.P.................P.........:....#....................`...............8.......8...............|.P.................|.......}.......~..........................h.L..0$......................F...........8.......8.................P.............................................................*.......2.......5.......B..........L%......d.L......>....0........>.....H......>...0........>...................x...c... .......8.......8.................P.....................................................%.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7052
                                                                                                                    Entropy (8bit):4.743862526265205
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KBgUldGcQWYMnV263JOPVlzl5zcdH2mf1q0qki2yh:KicGVW2mJOPVlRVqYpn
                                                                                                                    MD5:3B7348E45BE415AEA0C9C4515E274F51
                                                                                                                    SHA1:929C0F7C418DFCC62FFAF96DF919CDFE36F15023
                                                                                                                    SHA-256:CA2353D83016243F86D827F22E5CDF83B5D55F9C1AC56C0CC1FF96215F7688E7
                                                                                                                    SHA-512:7E25335D6B3CC71BD25BF31CD892CE5861374D73828C19A68D59F2365FED50223EAC019CC52D33AD38C675A5EF2EC7A1914334E21183D8B6B0A8CC3D7184A617
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7580
                                                                                                                    Entropy (8bit):3.2234410472705743
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:US88Iaoa5hcjOMj4qk8U9dAPNeu7cpV/TmV/0N6z3npmCSZpls3klsF:UF8Iab4eYMpVSVcN6Ld
                                                                                                                    MD5:7C52925B5B4256AB586B8EEAAEDA9324
                                                                                                                    SHA1:5BE5ED27C04595B9320CED25674162CA7E8AFCA4
                                                                                                                    SHA-256:1D96250ED5647E1D563F738CAA48F22F51FA7D38103860528F15CBFE7F8D84CC
                                                                                                                    SHA-512:731679582BC141D331A34659BB407548D6931BD2E5DB8AA043507C413FE9EA5126BA6E1594B70730267B8A1A27C98C07C9630F840A2B3EC9A9D1C38A8E0ADB30
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%....................................................................!....M.s`>.a.!G................#...I...................(.......(.......(...G...D.......`.......`.......x.......x.......x.......x.......x.......x.......x...................x.......0...........8.......P.......p.......H...............................#...#...........0.......3.......3.......3.......3...S...`...s...........S.......S...`...s...........S...............`...c...................................S...........#.......#.......@...0...S...c...#...p...#.......#...............C.......#.......#...........#.......#...........c...........................@...............8.......8...............J.P.................J.........:....4....................@...............8.......8.................P................................0............@...............8.......8.................P................................0............@...............8.......8.................P............................|...0............@.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6678
                                                                                                                    Entropy (8bit):4.734079598050507
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KBgUldGcQWgkdREYHX5b8EWipuPFtImUa1vF7O:KicGXkbjJb8EYpF1vhO
                                                                                                                    MD5:CA2D951276D5AAE31369A61CE8B28B2A
                                                                                                                    SHA1:3CA5E556CA1A89D498F169737CFBC259C96063CC
                                                                                                                    SHA-256:65E437029D71CE48687D208F6A3162F775A973F505F9972B487D52F1E3382400
                                                                                                                    SHA-512:4ABF76BD67A67EAC5DE201E09DA481F3FD40384DE52F2B41E227AD5292ACEFF48E510586A491AFDA62655863B5DF1A8D953DE31090FEF506462BB49E286E6AAD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4644
                                                                                                                    Entropy (8bit):3.0717695949003305
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:8ggD3c4EmOJxcjOootX1B+ZnkIgypmCvLGuMt:kc4EdDX1gnkI9dE
                                                                                                                    MD5:857F7878A231A7DEEC6F9662F87EFBF0
                                                                                                                    SHA1:87CF6D2F121F4E00856A182DB3F0B9A54EE9B2C0
                                                                                                                    SHA-256:9972E51D5EA43A2B72C70C3D45012F3FC4DBA35E1F53EECCF3EE1CAA2B26B9CF
                                                                                                                    SHA-512:CF2F194A49CC0A2D9D722AFD604FD09A6BD843164EFE6DF8FF6D49D7A55C89F5C7E20C025301BA8053E5B41FB1A9B69A8DC6EE948685CC52378910CC00D9186B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............$........................................................X.......................#...+.......................................%...................................................................................................0...x...............8...#...#...........0...S...`.......S...`...S...p...S...........S...`.......S...p.......S...........S...p.......S...........S...........S.....................................................@...............8.......8...............R.P.................R.........:....$....................@...............8.......8...............n.P.................n.....:.....@...............8.......8.................P...........................:.\.L...:.H...:...........X...Q...........8.......8.................P.............................-.......N.............:.\.L!......:.\.J.......:.\.L...H...:........:.\.J.......:.\.L.. H..!:"...................H...............8.......8.................P.............................(...............
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):29354
                                                                                                                    Entropy (8bit):4.526297108060977
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:4G/t7ir5Z+5kVEGzSovK2X4rFJJdsE/WQsrYxYM053FXqu:4GtiD+5kVEGGovK2X4rFJJdn/WQsrqu
                                                                                                                    MD5:0FF4E6187DDADCF90FFDAB49C458505E
                                                                                                                    SHA1:D36C3F8AFCE998EACED97CF46DC06C06451DEA10
                                                                                                                    SHA-256:58121B1731F5D33D99C11896F2399A04641D88E2158C9E777E0200DF88D9B6EF
                                                                                                                    SHA-512:A091D4169C2DA3A1C324D42873FFD76D31241A706C00AFF2566E55CFF0FBD8434AF24696EB7A83F2CAA43A7506BA273FDC47CC4F156FFEFA9994963D8053054B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23144
                                                                                                                    Entropy (8bit):3.679775556124903
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:ISe3QwULkqUvKK7IbVOK7MLoOwntXVYuU7a:z3UvMooOwnFVNh
                                                                                                                    MD5:9EB7DD14BC3F578D45F03E83FAADB5A4
                                                                                                                    SHA1:E9F5D0F81B3E0D19176821C502FCB9E4506A3D07
                                                                                                                    SHA-256:F24AF72127753E2D4E7BE4E453CA1A4246A5435EB69DC50602AF8A25F01ACC3D
                                                                                                                    SHA-512:EC1730F722DDEF6B71B919AD2EE5D934A2128D7A22379135EA2B7720EF8EB0F79E7541FF0327A8B1CD0F88D2F71B24CA641F613180D270548E31ABA742D525B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............hZ..................................................`....F.mi...*..D................#.......X+..-............................................................................................................................R...... .......@.......H...........`...H...........@...........`...................x.......`...0.......8...............@....... ...........H....... ... ..."..h#...#...$..X%...&...&...*...*...*...*...*...+...+..(+..8+..H+.................. ...C...S...S...p.......S...p.......c...p.......................@...............P...............3.......3...3.......S... ...............!.......3.......3...S... ...................S.......s...........s.......S.......C...S... ...q...S...........0...........@.......P.......`...s...S...q...S............... ...q.......S............... ...q...S...........p...s.......s.......S............... ...q...S...........p...s.......s.......S.......S............... ...q...S...........p...s.......s.......S............... ...q...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2233
                                                                                                                    Entropy (8bit):4.881134306782278
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nMG+eE:KBgUldGcQWx
                                                                                                                    MD5:786450DE3F005FA1466EC279F850D241
                                                                                                                    SHA1:C8DADCCF4BE59EF6C773029535B26D81920E9379
                                                                                                                    SHA-256:C0E52CDA46ED7DB152D3D64CCD1D4BF5A240F49AC76107DB2A7BB161D9412BB9
                                                                                                                    SHA-512:12E21DC6857E8F65C922EB48DB50231D8D4203FA4151A91AC76D755DC65A4EB6EA69D30BC4794A3B71AB248DA41F413F53CD1DAC62E08B8400F702D5C1C92B79
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1284
                                                                                                                    Entropy (8bit):2.6878670436523016
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:OSF8W1jFFtVm1a1cz3/E/Nrt/2I8Po8z5ZvDXmbwYZQ/vQnEEpMOm0WOAu:OSKWlXm93cjLjCd3YK/4EmpmmF
                                                                                                                    MD5:ED9477D5CDB6B75A5D5A690EA0156542
                                                                                                                    SHA1:157E8A86395F6F32F130E0AE8A5F6B82BA9F0445
                                                                                                                    SHA-256:FD334C5955CB3EEFA0D814103B6DDE9186B338E18696BFC139D5A6D1CC95BBDB
                                                                                                                    SHA-512:EB228D15A8B82997B0C80E80A9C2EAA94A47D1AB40BC94076F03E04109004113FEAB037B4EA7FBB2CC88B5AFF3BA7E18A9D41D232AAE2C805A8BF416F6787552
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.....................................................................]2....o...r..0................#.......p...............................................................................................................................0...............p...c.......@...............8.......8...............2.P.................2.........:.....................................(...p...............8.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................B.u.t.t.o.n.............................b.u.t.t.o.n.............................s.t.y.l.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.t.y.l.e.................................S.e.t.t.i.n.g.s.................................s.t.y.l.e.C.o.m.p.o.n.e.n.t.....
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6177
                                                                                                                    Entropy (8bit):4.967662497114283
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KBgUldGcQWe699od3tg9fYKiw4u6OnW1o9Hl2w7q5EQT:KicGNVmPTDF+5/
                                                                                                                    MD5:219E0C3F999D5EDC87DC3309972CC6E3
                                                                                                                    SHA1:34C2B1D3605024398738F2A4ECF51087A9388BF2
                                                                                                                    SHA-256:495F0E92CB6412EACD837F7EF9CDB775606F0FE04649E190628CF297FDA81437
                                                                                                                    SHA-512:AFD4C9D07B8F029F22A4CD75E32B9FA350AFF37E2741C070C61A807A2EA634514D3F22B2336E84B429F1DB9B609ED6D9F43BAD1B68B60BE4371E728F2867A204
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10004
                                                                                                                    Entropy (8bit):3.536118903054487
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KU0aggZyFQ5LTTBxiUin/IoAYLzf9mnvSbQ/8E9SdwL:Kw4OLH6De9SdwL
                                                                                                                    MD5:3C6D4B788038098A05E2B40B18D533F4
                                                                                                                    SHA1:E710BD244E7C5D91B529FAB4B37D8408A7A02FD3
                                                                                                                    SHA-256:A0F5D4D1E7CB20AA48965F8DC336D9FA7B04CF3A9224AA7725201853F4897A06
                                                                                                                    SHA-512:0A24DD931C995D8292B69C8DC47685405BD8E662AF847AC8A5713D4B2C9813B3B790BFD80B18C79AB03F508973B48CF070616CAD1820470FAE2278648FF53E61
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................'.....................................................W.o>......;................#...Z...................@.......@.......@...y...@.......$.......0.......................................................................p"..........8...........H...........X...........X...........`...........`....... ....... ...s...3...s...P...s...`...@.......3.......p...3.......p...3.......@.......3.......@.......................3...........................3.......s...s...............s...s...................................P.......`...................3............................... ...#... ...1...@...............S...3...............P....... ... ...1...@...............3...3...................P...C... ...s...S... ...1...@.......................p....................... ....... .............................%..&1........(\...........{..G.zX.......E.................................333333..@...............8.......8...............6.P.................6...........................@.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5261
                                                                                                                    Entropy (8bit):4.82716346895639
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KBgUldGcQWHuEAzkcz0bZi/XIO8XysEl01:KicGyuEQkUOwvIVXtP
                                                                                                                    MD5:FC97BBA3A16D4332D157364218F09837
                                                                                                                    SHA1:9E268A89858AAA09CE6271755E747146B9B8C225
                                                                                                                    SHA-256:4183FE0E604077C73B8FC1F45C7F971095C00D3D1E488A4E41E6B3B5C316898C
                                                                                                                    SHA-512:DB33B83016FDAFC21F01849C8E599F518F239FEC691859C906A2A0863DA1C49784F509B60A615693FCC50B2A13C4CE1B3C6D56FAA216603E7C1A70D8228D3675
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4936
                                                                                                                    Entropy (8bit):3.1207464756072554
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:KpOcnhWK/0tUzJOrZeedgsJTrxLDdwcV8jsojpKdo7PcCnsMBOA:EhxsUJOFvdgr3IuKdo7EM0A
                                                                                                                    MD5:B798B5078F62E0FA140CEE80B03C8B96
                                                                                                                    SHA1:9EA2B6ED78931B366F508D21219F77A84063A3EE
                                                                                                                    SHA-256:F5368C4D7422CC09EDF24EFF8234A581FBA3E53422FA014CF00AE581D8772A51
                                                                                                                    SHA-512:D4A71D7FF0FB56174075E186F895FA84B4AE683DAF770AC9E30350D9A936FE34197F59255B8C53EF57C2B6E4DC011267583D1EDA72216E3A80DCBF35C1AA7C7C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............H...................................................b.b..$.Kz.....m.................#...+...........................................................................................................................................(...x...........`....... .......S...S.......s...`...#.......................S...............S...........S...............#................................................ .?..... ................R....Q4.@...............8.......8...............1.P.................1.........:....'....................@...............8.......8...............P.P.................P...................@...............8.......8...............`.P.................`...........@...............8.......8...............q.P.................q.....:.....................@...............8.......8...............v.P.................v...........@....... .......8.......8...............{.P.................{.....................|.....@...#...".......8.......8...............~.P.....
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4681
                                                                                                                    Entropy (8bit):4.8084840069790795
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9IPGfpYz61xiiNhmdsEIhi1g8aIDqLGk1KINSt:KBgUldGcQW5vz6rOdsTi1g8aLyY0
                                                                                                                    MD5:8FB6467BE5CCC9FA54AD307F7DDC100E
                                                                                                                    SHA1:9ADA1A973E92A73A713011FEFA42888289760C6F
                                                                                                                    SHA-256:1CEEE48637239B07D106648585E7241B91EE124EBAEB07DCF63D811A7E45C44A
                                                                                                                    SHA-512:5655547B4E08938C6BDE9F62D5BC5F60EEB44FC9726C25CD57243A128F9BB70CE22AF692FDEA1729DF1036D48ABD774735BFFACBAE3C4089F01B241235AC163C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6176
                                                                                                                    Entropy (8bit):3.086626701319884
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:uXQV9Q4JOB4M8OvmfjG41ORjpK7vBnV/TmV/D6jkmCgaI0:cSqEg4/Ovm1RVSVr6fC
                                                                                                                    MD5:5A66FAB64674A3BE114BB08BF2B171D4
                                                                                                                    SHA1:AF5B623D4CBF3C345C6729979F8CBE1EB5990C2A
                                                                                                                    SHA-256:CDFA46DFC9744D633968489D6B2CBC53F5DCB4DE3AC30B64FAE473C0CE5F4B30
                                                                                                                    SHA-512:A3BBF3F9908658685DC6FF94500736E97080E86423B17353CC0018CAA15378349711636FE05FAF9F9EDEFD7FF85B0A0FF67CEB83E4F8C86871DF13FD64F42EF6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%............... ...................................................b.....}k.0....S.................#...<...................$.......$.......$...4...(.......................0.......0.......0.......0.......0.......0.......0...................0...........@...........0.......X.......@...........................................................#...........0...........#...C...........C.......c...`...s...P.......s...................s...........................c.......C...C.......#...........................................................................@...............8.......8...............1.P.................1.....:.:...................@...............8.......8...............2.P.................2.....:.:...................@...............8.......8...............4.P.................4.........:....1....................@...............8.......8...............Y.P.................Y...................................@...............8.......8...............b.P.................b.....:.....
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4559
                                                                                                                    Entropy (8bit):4.730940474493659
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9arEUi+MipDS+EmSJydqbsXO2Of8BvR7VbwVtf:KBgUldGcQWTw+EmSJcMsP6AWU3e
                                                                                                                    MD5:9C988515EEBD0F96D4CAF7D3FB72827A
                                                                                                                    SHA1:BBC4936E6456F86D9B08DFCED6D7C195ECF4EFA4
                                                                                                                    SHA-256:A2528141AF8D698E4D1DD06AF73C541D6A16E2C0C5A096AFC3ABD951F9D74FDD
                                                                                                                    SHA-512:3782C2BD9339C333CE862793C382EAD3EF0A07140AA8E965D4A258B23448882065642B699ACA27F716E990D396A96F6842ECEF1175BB6C3AA1019550BFBAB9F4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4768
                                                                                                                    Entropy (8bit):3.1895644805934222
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:7l6fn/hFAC2+BfEGMwh+EELxJI3rHuNDl1xwULUBDUyeUgDUXmkzZhggN4ni:p6vz5HM4ONpYO4N3znge4i
                                                                                                                    MD5:10EB1EF4AC71C73370872C72573A5F03
                                                                                                                    SHA1:78CEB379A92E5945961C406CA29B84E3F53967C9
                                                                                                                    SHA-256:8B77E08259F816DC10416837D4C4E07FE5D3F4B4BFB4EAC027288501F3B4A2CA
                                                                                                                    SHA-512:D37707CAE2497CB92A4EB141F0B25BD314849060B0F1444D4EF10552E6D85C469A412BC9563972316E8EE167637A78D1E7A335D3DB89DBF9678F38F58ECF50B2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................."Z..f...*c4...................#...2.......................................@................... .......(.......(.......(.......(.......(.......(.......(...................(...x.......8...................................................................................0.......P.......#...c...@...P...c...@...`...S...c...#...............p...............0...............P...........`...............................................................................................@...............8.......8.............../.P................./.........^.........H...-...........8.......8...............4.P.................4...,...6.....L$..:.....:.:.:.d.L...:.:.....:.4.:.H.........@...............8.......8...............:...................:...........@...............8.......8...............;...................;.....:.....@...............8.......8...............<...................<.....:.....@...............8.......8.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2020
                                                                                                                    Entropy (8bit):4.830013902339838
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MLkV8CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfyyULD:MLBO6E+iCshVKzlOWGf0hEVufyyUv
                                                                                                                    MD5:6B4C4C15EA696B3B30359ED43343E8D2
                                                                                                                    SHA1:DBF2A8E9A11B7E28B2C42A1ED6732D3450B426DC
                                                                                                                    SHA-256:F4B8ECE1E1550AE9D546E1B2FA91C54B76DA874640EDC19A8F64DCF0D1125F3E
                                                                                                                    SHA-512:F17197CF3744D4D2B245A04AC8DDF2392410360DD922BC3D31C48F3B98B0A146BCD5EBBB2E45B969AB626ED7269492C0E4391AFF0A08EFD8648638FA0BB44C83
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):500
                                                                                                                    Entropy (8bit):1.8565891251622637
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:KJMDmWEEEEEEEla1c/cT1hmpKWrMYslfsls1X9rhDT:RmWEEEEEEEA1cYcvjEfEEhV
                                                                                                                    MD5:29B55090D1AB6FC9264E36C8B8089184
                                                                                                                    SHA1:B32656F85F4D0FDCDEB7B68AF6DAD04EA09E6EDD
                                                                                                                    SHA-256:F2A2485764D5F0F30C78EB1A3363C0732E38D8B818F3A0DB7228E7D3D47E82B6
                                                                                                                    SHA-512:039E47DB51A577FB2666122C558AA16BF93DCF94B3BBFEF52E60CAEC85F00BD976086A839A9DF59C60428CAC80DD1FD373B35B3C2D909EAE7C64D0F3D0CA15B8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................j....\..e..[..................'.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................T.e.x.t.....................(.......................)...,.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31
                                                                                                                    Entropy (8bit):4.349199939349345
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BVaLd3:xVaLd3
                                                                                                                    MD5:3500B3083629424F19A55A3A8F58005C
                                                                                                                    SHA1:A38CD39CF61E314F05244B2D70D465C0BD36079D
                                                                                                                    SHA-256:E99C49C8CAED113ACB26774470338553E0658FF21C6CB9B2534DE200DA466B87
                                                                                                                    SHA-512:7A2AFCF8AEE4D01D1F8A0A6CFE6BC07E195694DAA5F56DF7B160E740B5BC74B73B7EBC7A9F4D14564FBAF1EB7901E5F62A32111536C452D668E585B385FF46C2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Extras.Private..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4261
                                                                                                                    Entropy (8bit):4.710820074705165
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KBgUldGcQWRbtV199E76sq53r5vA3tshShRHu5:KicGAEy7x0C
                                                                                                                    MD5:8E53A9A95F2526CEBF49E0D3BCF47450
                                                                                                                    SHA1:9DA912C4EB4CAB0944BF87724E8CA13FA0DFD716
                                                                                                                    SHA-256:994CE7A5EB60CF4DA21019263FBBA9B18304D87B711F6E3528E4F404650BC6C1
                                                                                                                    SHA-512:3C009084EDCF9E6AABE5819C84D89AE9435F8EC7A815EBDC28E7DEA8C42629CA43770DF48E3EE84073914090E4965E4A859D839093BBA0582E4256B8F045ACEF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1916
                                                                                                                    Entropy (8bit):2.7850881745035405
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:rTXL/8UUUUUUUpwa3KbPmNCE3cjO3SGkdE33YaGNq5pmC6eba:rjDCa6iNCUcjOCPC3oaCQpmC6eu
                                                                                                                    MD5:90CDFAEC227DBC3A51E84C5249D2AB2D
                                                                                                                    SHA1:32404E5A3498A3C2B82916AF5DFB4E381347913A
                                                                                                                    SHA-256:9DB156829FEB39C491723E62DA8D9C8C3C1EAFBF95A3279F78EB3F97913AE000
                                                                                                                    SHA-512:C19C179C48BDD1E2A50D220DDB4896FDB9E4F26335E8FEDB6789A0AE91E5CE85AC13C81E63DCBB9E41B4C9C086D9A6D0CA613B57B83B8E406F745DC447F2BFB3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............|....................................................H...H....../.................#............................................................... ....... ....... ....... ....... ....... ....... ....... ............... ... ...........................#...........@...............8.......8..............._.P................._.........:.........................@...............8.......8...............v.P.................v.....:.........8...`...........8...p...............@...................@...p.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...E.x.t.r.a.s.............................Q.t.Q.u.i.c.k...E.x.t.r.a.s...P.r.i.v.a.t.e.............................C.o.n.t.r.o.l...........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3008
                                                                                                                    Entropy (8bit):4.886635162451843
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nMG+mipJ4m57gquKdO:KBgUldGcQWIo+mKUO
                                                                                                                    MD5:9505AF4726B85352E06441B84D91F62E
                                                                                                                    SHA1:9360D634A20BE9AB1839E26DB360E2311E1550D3
                                                                                                                    SHA-256:E4F3D5529E2FD51DA48E750B9C0BBF9845A19CD59A33599A150021F41DE8B53A
                                                                                                                    SHA-512:82F3BAC16AB008426CF2D769F6218BD5C11DE96E9547B525C60B9746D0979BD80B52E2F80631B101B42D7DEE8F185480201A4DBD100EC64E7A6534832B86D875
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1364
                                                                                                                    Entropy (8bit):2.68983245584856
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:XZWWTyvmFCw3cjLjJQUd3YiG/IEmpmmD5l:XbbUwcjLjJbdoiG/CpmmVl
                                                                                                                    MD5:2FD3BCBACC20119ACC1FFCD6747DA9F0
                                                                                                                    SHA1:8718694AD2601A72AFED0F68BFB3B3A9C46CDBB1
                                                                                                                    SHA-256:E4E52443E11E7B4CD371FBB565DF9D8771487A5FD08138820A31861BACF421CB
                                                                                                                    SHA-512:5A527FE7F17D2CB52DAD4B1ED8DE398FB61588C51929FD7CD3C3433A6137961BC309B4469C9F38E4DBD82C0041C5B6096E18681A7006370938B77972D16799CD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...............T...................................................[.PV.BH.X+.Z...'................#.......p...............................................................................................................................h...................c.......@...............8.......8...............F.P.................F.........:.....................................0...x...............H...p........... ...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................B.u.t.t.o.n.............................b.u.t.t.o.n.............................c.h.e.c.k.a.b.l.e...............................s.t.y.l.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.t.y.l.e.................................S.e.t.t.i.n.g.s.........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18370
                                                                                                                    Entropy (8bit):4.360806932934163
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KicG2zZzMcGNR8SUvh0Do+4zhiS+BxlT82Zz77FaAR2MB:4G2zZW5nN7xV82NFaG
                                                                                                                    MD5:887BC1453C1B0CEC818990FF1EEF994A
                                                                                                                    SHA1:2A2691C238E87AC246E44A9DB3E51A744114F2DD
                                                                                                                    SHA-256:C69D596C3B23DC6FCCC683C71420CB90866B87EE0610A2B82ADFA4684E2C39CA
                                                                                                                    SHA-512:BF9CF7ED5882E6C5D389DCC341ECD4F3D450F6DD300755DD38AA944A2EB35F51EBB006B101E45D93796AFE43262C534F018FB6BDE58A26526B2FC1951CF392A8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):26892
                                                                                                                    Entropy (8bit):3.277540383401232
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:h8G1zq5kc0zEkmLwXgLJkYvsunE81+UGhjdz7P3e/KdVB+9CARp6oWycFt7GcQ2B:u+zoOzEjKIVE81+9Hv3F5/uWRt5D
                                                                                                                    MD5:6BBEF77E29647079EE9D0EE6128F22B6
                                                                                                                    SHA1:2BFADF3D5DADAD2EDED282310E3431CD7231A4A4
                                                                                                                    SHA-256:9DE2A86CF575B64A0F0CA3BEFA037945415F66EF15512DAF4EDE76EF54D962E4
                                                                                                                    SHA-512:B3DE7C3299888C7020B307D564C56CE726FF9F46FC6A5E1A1939103AD7B324AD27945B93512401237FAADCD9C5FE84D20D4E4AD11CB31994F40CD85BD90E943E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%................i...................................................`O+'W...a.%yt..................#........$..M...........,.......,.......,.......@.......8.......@.......X.......h.......h.......h.......h.......h.......h...............8T..h....... ...............8...........................8...............`...........P...........8...............`...........X...........8...............h...........P.......P.......X...................(...x.......0...........(...p...........`...........8.......x........ ..` ... ...!..X!...!..8"..."...".. #..p#...#...#...#...#...#..........................#...C.......#........... ...0...C.......@.......0.......1...c...3...p.......#........... ...............................................................A........... ...........#.......@.......C...P...C.......................3...c...p...#...c.......#...c.......@...c...........c.......`...c...........c.......@...c.......`...........@.......@.......`...3...#...@.......`.......`.......`.......`.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5435
                                                                                                                    Entropy (8bit):4.737309274448427
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KBgUldGcQWtQpjRfGv+JJ3w+Y8wF4lQNt6kJI9:KicG6UjN++JJ3w+Y8wF4lQP6ko
                                                                                                                    MD5:4479E67C12BFE6029FCF2A098D79E8FD
                                                                                                                    SHA1:B4A3D438E345ED9F5C62A36178F656C8EAD93551
                                                                                                                    SHA-256:D406E2F0D7547FB1839119DE1F6AAAAE3E405B7CEA43093632214032B13A9AAE
                                                                                                                    SHA-512:625DE5B4C6376FE3EEB99B51FB86226A93E0F211093D462F8BE44F456CFB781A585F0B29869A7B1FBDD5626EF5074708E897DEE5127F8A568AE47579DDBECB52
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2792
                                                                                                                    Entropy (8bit):2.892055864617402
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:QLccccccpC6Ut4dofkZ3JwU7oSiWN8DLUqZLqIlvGJhpNMHA4pmy7gzeRpf9f4:QsTgomJiSfILUqZLbOJPeg8myUzeRHw
                                                                                                                    MD5:B9C005A1AC542071D95B4BC4C2D560BE
                                                                                                                    SHA1:71F5873D7CDE67A4BC3B3640723C322A90F24C26
                                                                                                                    SHA-256:A45C70C80BB26B3FF8E965294B3C97D0FBD7AF681D089B599154F96BE6C7CAA5
                                                                                                                    SHA-512:EAF3E42905C8A9767FCCC19EC1BD6EC884AD7B04CD53B2D7E94CDBE8ECB58BF73428B61FE196A55DDB40FEC648950A14DB971CCC0913D6435266F5A40F817D58
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................2...............................#.......h...............................................(.......0.......8.......8.......8.......8.......8.......8.......8...................8....... ...s...s...........@..................................@`...*...........8.......8.................P.............................................'............h.L..................L...:.L..H....................@...............8.......8.................P.......................:.............@...............8.......8...............\.P.................\.....:............. ...`...............@...p...............(...h...............(...X...............@...h...............P...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.O.b.j.e.c.t.................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30266
                                                                                                                    Entropy (8bit):4.455516102982889
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:cN+yIajHy4asgviWbBUlfPYYSTxpkxhp9EkszeluUlfPiuA9uAY0mjdnoH3JbBc7:knIajHy45yhcb
                                                                                                                    MD5:DBCCBAA9CF4B6A215525D9E6561339E6
                                                                                                                    SHA1:6FDC29B73B8E1ED3574FBD6112A37D608CB0D990
                                                                                                                    SHA-256:932DAF899927BDBAC51B4BF7E7E6483F03D6FA162E3A2EED8DA918F7812D1A17
                                                                                                                    SHA-512:5CB75D495CA868F25119F0A8FBD857F9047361DC9E15B91C9EB236887C538E673083A6EFECDB554C8240B45070AF5AC653626D095B6EFB8F899D1A4B428AEE45
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Extras 1.4'....Module {.. dependencies: [.. "QtGraphicalEffects 1.12",.. "QtQml 2.14",.. "QtQml.Models 2.2",.. "QtQuick 2.9",.. "QtQuick.Controls 1.5",.. "QtQuick.Controls.Styles 1.4",.. "QtQuick.Layouts 1.1",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QQuickActivationMode".. exports: ["QtQuick.Extras/ActivationMode 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. Enum {.. name: "ActivationMode".. values: {.. "ActivateOnPress": 0,.. "ActivateOnRelease": 1,.. "ActivateOnClick": 2.. }.. }.. }.. Component {.. name: "QQuickCircularProgressBar"..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):164
                                                                                                                    Entropy (8bit):4.765779135496663
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BVaGJQCeURtvyWmopFRPfG67XLV06qWoGNR09FGhCULVyyQR9bVvn:xVaGdeU38oDVfL7OeA9Itsy+Vv
                                                                                                                    MD5:7896B1C0E4737EAF8D683B49E0FE1CCF
                                                                                                                    SHA1:569926268B4D948C05EF4C72C526747155C9FF96
                                                                                                                    SHA-256:AB1AC853929DBCB99495C2098C2AEBA06E7B3EB0ACCE3DBD2C0F0F6C74211427
                                                                                                                    SHA-512:3EC9F6BD2E7D82661E3D7E6E90B6BEC4F812642747A93FC443CAB5083618C2D61F981050F045D7BA945821DCEAB30DEEA495183C61488999C6CAA1A00B1BCA83
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Extras..plugin qtquickextrasplugin..classname QtQuickExtrasPlugin..#typeinfo plugins.qmltypes....depends QtGraphicalEffects 1.0..depends QtQml 2.14..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):76920
                                                                                                                    Entropy (8bit):5.877387043671519
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:eimyH5yBuiKRxIDd0a+TeCVD3PzG+vyIkmIVoON:pRx2d0a+nD3P/yIkTXN
                                                                                                                    MD5:C67088A7CB4197ECC1974496FACCCB0D
                                                                                                                    SHA1:149D22FB7547F8E9AA4DDAFC466316AFD7ED8EEA
                                                                                                                    SHA-256:44069275BD97D71F40C4061BA925878F959778473028B996637C410F3456F7F2
                                                                                                                    SHA-512:C626C5E4F405558B23D31DBAD43A92FDEBB223BB60AE35E07BF3A5427D7BC3E0F96AF2C9A8B542576372487114822576F3F5D7396EC3904991671DDA5553599F
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........'.WbI.WbI.WbI.^..QbI...H.UbI...H.UbI...L.DbI...M._bI...J.UbI...H.^bI.WbH..bI...L.ZbI...I.VbI.....VbI...K.VbI.RichWbI.........PE..d.....)^.........." .....~...................................................`............`.........................................@................@..X.... ..........x....P.........T...................0...(...0................................................text....}.......~.................. ..`.rdata..Vw.......x..................@..@.data...H...........................@....pdata....... ......................@..@.qtmetadj....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3791
                                                                                                                    Entropy (8bit):4.523604764997692
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:I8VFmGJMhBPvlLYoRd5HuwGp5RO9Q/1ZyrpgnzvvbTv0:5ZoZKTRYlgrs
                                                                                                                    MD5:7277CF475C5655CEABB6F66054D098EE
                                                                                                                    SHA1:24E35292C0FD97EE3E5A3105D808B62F0B2BA99B
                                                                                                                    SHA-256:CC0A5990CB243B699BC94EBAB192DA185AE289577C5D6CC52C754FB95FE1579D
                                                                                                                    SHA-512:E9CFBE8112B3F0C70E5AA2695C1BC9CC9EDAB1615B8F12A50E4139AAE799CAA6D87BAFE48B66A456F01CE88E7F13B2B3B328DF6BE5F1F5B76121F6CB90C72350
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Layouts 1.14'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QQuickColumnLayout".. defaultProperty: "data".. prototype: "QQuickLinearLayout".. exports: ["QtQuick.Layouts/ColumnLayout 1.0"].. exportMetaObjectRevisions: [0].. }.. Component {.. name: "QQuickGridLayout".. defaultProperty: "data".. prototype: "QQuickGridLayoutBase".. exports: ["QtQuick.Layouts/GridLayout 1.0"].. exportMetaObjectRevisions: [0].. Enum {.. name: "Flow".. values: {.. "LeftToRight": 0,.. "TopToBottom": 1.. }.. }.. Property { name: "columnSpacing"; type: "double" }.. Property { name: "rowSpaci
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):130
                                                                                                                    Entropy (8bit):4.486904883928531
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BVq+sCeUUucMjQCzvyWmopjD+RLV06qWoZAhoAw:xVqeeUUurjQG8oF+keSAho5
                                                                                                                    MD5:E9CA7D1D1F439C9BE217759F619BF102
                                                                                                                    SHA1:C8569CB2A6FCB910121AFE65CABCEA65D28375FF
                                                                                                                    SHA-256:CB585C2FC06EDCA4B95C9EE04017CD384CAE70356E8DD468ABD7C4FD1E640B59
                                                                                                                    SHA-512:A4F1D3D8B825F9B7E9BFD0C7FBAFD7CDF379C28BFBFD8C78DEC27546EC0CCC3871CB9B69DAF12D0A262756593B39E28D47344C075AAAB68998545638BCF214F8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Layouts..plugin qquicklayoutsplugin..classname QtQuickLayoutsPlugin..typeinfo plugins.qmltypes..designersupported..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):95864
                                                                                                                    Entropy (8bit):5.921905061304072
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:dsQZO34z1BszYsiJAaNNTeX3Fj1emx6mmhtcs+uE7O:vNz1BWgLT23LYmmRdqO
                                                                                                                    MD5:47CD423AD38745CB31B78C2F4705B9C8
                                                                                                                    SHA1:8F4D7ABEEA09E7D97F94F5F1109C43378BA76D12
                                                                                                                    SHA-256:8C1DD3F62ABA473536967D0C5BCFA287CD4426D43A95CCBE802106E539CA1DED
                                                                                                                    SHA-512:D4E09D411656402D4EE04E664D5B0FE8DDD2E4E05E85A654164DE2A4D7734EE4BB1D171F33362966ED1F4974379C988E823C6B6F96883F372E91B76290127DA2
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............t...t...t......t...u...t...u...t...q...t...p...t...w...t.}.u...t...u...t.}.q...t.}.t...t.}.....t.}.v...t.Rich..t.........................PE..d.....)^.........." .................................................................Y....`.........................................p"......."..........X....p.......`..x...............T.......................(.......................X............................text.............................. ..`.rdata..............................@..@.data........`.......:..............@....pdata.......p.......D..............@..@.qtmetadl............R..............@..P.rsrc...X............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11455
                                                                                                                    Entropy (8bit):4.228473811710657
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:53C8H8/Fu4ELAPQYLAPQyOVdICMTuDsTX3I0+wCiCzwCqlnmhSh0kjoZf:l8/cRcYYcYrV2SDsb3I0+ZwblpG
                                                                                                                    MD5:845FF3CE496D07712D628816B9E4AFA9
                                                                                                                    SHA1:DE7514C31AFDD73811D7E16D6DBAE6884C5A8512
                                                                                                                    SHA-256:D7CBCD34A59B9EB7C2B0D12077EABC8FFCB9091D7AFDCA45633F511A3C670D5E
                                                                                                                    SHA-512:F70573880A5BE280A979ED5C85269998B3E5C91E53449BF5178CC4F321A8B020123FC0D538CEA5D18968F9C94BCD75C73F03C9CA3B20E2E482FF49ACE25E4DB7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.PrivateWidgets 1.1'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QQuickAbstractColorDialog".. prototype: "QQuickAbstractDialog".. Property { name: "showAlphaChannel"; type: "bool" }.. Property { name: "color"; type: "QColor" }.. Property { name: "currentColor"; type: "QColor" }.. Property { name: "currentHue"; type: "double"; isReadonly: true }.. Property { name: "currentSaturation"; type: "double"; isReadonly: true }.. Property { name: "currentLightness"; type: "double"; isReadonly: true }.. Property { name: "currentAlpha"; type: "double"; isReadonly: true }.. Signal { name: "selectionAccepted" }.. Method {.. name: "setVisible"..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):120
                                                                                                                    Entropy (8bit):4.556322130296164
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BVd6wPCeSADREvyWmopYVKwDz+RLV06qWov:xVj6eSARG8oOVNDz+key
                                                                                                                    MD5:816F665BE0760D3076997D321C1A4602
                                                                                                                    SHA1:2AB13F275A5F32CE342E5D5465115CC43EED0C33
                                                                                                                    SHA-256:D7B049361AC87B285138C2091D489F84CC71CCC517A3D68749F5FCBF963347F3
                                                                                                                    SHA-512:7BCDBAABE8D51EB35725CB7CBCC480412BF4A257084FE972C28A13D86D249E3F27CE65D79295563666F33DA6F86167B456EC8A35F78DB700F8A619066F893D85
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.PrivateWidgets..plugin widgetsplugin..classname QtQuick2PrivateWidgetsPlugin..typeinfo plugins.qmltypes..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):128120
                                                                                                                    Entropy (8bit):5.880209725687408
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:ENlMU1PBiRJp9u9LCTLKFlvgI+LNSzjVAU:4TBau9+TLKFlvgI+LNSzj1
                                                                                                                    MD5:BAEF74EB67B8B69DF0A4F8EB451E046A
                                                                                                                    SHA1:E782E57158766051FCBAFC3443D2F4445862A808
                                                                                                                    SHA-256:9C5051660D03C63826E7D1C1CEE934EFDCD70521D8DE61FB7B385355C863CB68
                                                                                                                    SHA-512:22EA93C10FD1F436E0D35427E1C498791D662A6F1CB3AF85D644B7EBAA34B2205AE0451896538FA070105D7EE554C630FBEA6042888CC25EF7C3D9376117BEC9
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'.N.F...F...F...>%..F.......F.......F.......F.......F.......F..w/...F...F..*G..w/...F..w/...F..w/I..F..w/...F..Rich.F..........................PE..d.....)^.........." ................|........................................0......M.....`..........................................a..|....a..........P....... .......x.... ...... :..T....................;..(....:..................`............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. ...........................@..@.qtmetad|...........................@..P.rsrc...P...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):126993
                                                                                                                    Entropy (8bit):4.345278001131023
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:mw4mz6q7TUwVrpPFKR8UEsCrO81smtCChAIYU7kowFCCRC:mw4mz/PUw6EsCrO8qQyU7kvFCCRC
                                                                                                                    MD5:E40F03B83378BA68F0B112CD7C5AEEC1
                                                                                                                    SHA1:03836284BBBF22045F6CC438362D7DCB81B1ADD5
                                                                                                                    SHA-256:98906180EE10C0AEC0D9AC4705497DF94A37A0597377A038C78F0C65ABA1C8F2
                                                                                                                    SHA-512:DE8297BB94D07BFF330366044D5FF75DAC2B39CCD54E10AF356A2C8C03A4018D7A515A21C2B14BE04A965E5E8B582D340D77E429A709E5AA06AB9D2CDB91A83F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Templates 2.14'....Module {.. dependencies: ["QtQuick 2.9", "QtQuick.Window 2.2"].. Component {.. name: "QQuickAbstractButton".. defaultProperty: "data".. prototype: "QQuickControl".. exports: [.. "QtQuick.Templates/AbstractButton 2.0",.. "QtQuick.Templates/AbstractButton 2.2",.. "QtQuick.Templates/AbstractButton 2.3",.. "QtQuick.Templates/AbstractButton 2.4",.. "QtQuick.Templates/AbstractButton 2.5".. ].. exportMetaObjectRevisions: [0, 2, 3, 4, 5].. Enum {.. name: "Display".. values: {.. "IconOnly": 0,.. "TextOnly": 1,.. "TextBesideIcon": 2,..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):121
                                                                                                                    Entropy (8bit):4.495667221834466
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BVGIjNzeURdUEmsQPcvyWmop8NMXKyxRSfL8SFzy:xVGIjxeUzDz8o5XDCPJy
                                                                                                                    MD5:7BE62FE11F4EF9F5E2D21B302503CF4A
                                                                                                                    SHA1:B0E22A9D9DE1E25D8F469F59246EEC7EF015A5AE
                                                                                                                    SHA-256:45E9D25A1FB0BEE1D44997F86628105814C729929883AC0F4E13BB06496D4461
                                                                                                                    SHA-512:FD47123EF70423AD31014922EAACE41697F6AC450E06F5ED3A9C63DF23B621DA08B2D491089AB84577810830D3F985797ADC4987848FAE60F141885C6FC4B3F9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Templates..plugin qtquicktemplates2plugin..classname QtQuickTemplates2Plugin..depends QtQuick.Window 2.2..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):319608
                                                                                                                    Entropy (8bit):6.076985454131731
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:QuGSoc4vC/kqtpB3ZBhTVpYBho8pHEwRC:QJSKvC/r/bTYw8pHS
                                                                                                                    MD5:8ABF16AEEEB4080D80BAC4C55BD5904B
                                                                                                                    SHA1:D4727402BF49F2BE5DE15C5E901F57B9BC5F67BA
                                                                                                                    SHA-256:EC5B26A6FB98D1C09BDF1319756498E4564DDA28624063C1EBBFE7AA990CB8CD
                                                                                                                    SHA-512:CA74ED231DA69170B28DFEEE128BE7449C11ABC5C6EB4BB1C5703C8F34FDD425BF36C5A20B99060E7457D8EFEE3437FD95EB18205E77159CC7D0C0DC3231146C
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n#Q..M...M...M..w....M..gL...M..gL...M..gH...M..gI...M..gN...M.qfL...M...L.,.M.qfH...M.qfM...M.qf....M.qfO...M.Rich..M.........PE..d.....)^.........." .........L......4...............................................G.....`.........................................p..................`...............x.......|....2..T....................4..(....3..................h............................text....~.......................... ..`.rdata..............................@..@.data....$....... ...n..............@....pdata..............................@..@.qtmetads...........................@..P.rsrc...`...........................@..@.reloc..|...........................@..B........................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13784
                                                                                                                    Entropy (8bit):4.239217116760832
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:rZwgd3FSGXGjNIfTk4p4XUUfgx1AmMghfSkyBfdjA88:ChbCCRC
                                                                                                                    MD5:B6DAD9536F55A317F0115195E002FF86
                                                                                                                    SHA1:A7176644534F72B9C853963BAAA06A96C0A22EF6
                                                                                                                    SHA-256:ED6F6C47C5524DA33E79FDA508280FCE4164F82A26E5A55DAAC79A41BB140E96
                                                                                                                    SHA-512:CBA683037D0F91A07471C1ABD50D644D0117CB173A3337DB6B59C673C5431E0B12DD459A561C485D5A33C1FB746877CA90DDAD9E2A47F45DC5522D9DFF41E522
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Window 2.14'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QQuickRootItem".. defaultProperty: "data".. prototype: "QQuickItem".. Method {.. name: "setWidth".. Parameter { name: "w"; type: "int" }.. }.. Method {.. name: "setHeight".. Parameter { name: "h"; type: "int" }.. }.. }.. Component {.. name: "QQuickScreen".. prototype: "QObject".. exports: ["QtQuick.Window/Screen 2.0", "QtQuick.Window/Screen 2.3"].. isCreatable: false.. exportMetaObjectRevisions: [0, 3].. attachedType: "QQuickScreenAttached".. }.. Component {.. name: "QQuickScreenAttached".. prototype: "QQuickScre
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):122
                                                                                                                    Entropy (8bit):4.531514845496093
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BVfL8SyVMSKBK+6ovyWmopY9d+RLV06qWoZAhoAw:xVPGMSatz8oOX+keSAho5
                                                                                                                    MD5:C434589591A9B33CBE88891AFBB7C144
                                                                                                                    SHA1:42476FB63F3CF463B4BB03B47048AA0918E588B5
                                                                                                                    SHA-256:8D88B81547E1573F8C91DF998EA82608E0A79770B014C82F760A67388B41945A
                                                                                                                    SHA-512:5A09830970EA37942166C1E5E5CE0FE452290EB9CD662FFAA9858BDB61806CAA03B1016D30C98871A7B6C8FDFA369E29E3940A5F9779D967B98EDE5901F4D30F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module QtQuick.Window..plugin windowplugin..classname QtQuick2WindowPlugin..typeinfo plugins.qmltypes..designersupported..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23672
                                                                                                                    Entropy (8bit):5.689863697807231
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:c4tWIybLam2R5g7QZ5ZmoxO97nfePPLTTjKz:cBuZMWmoxO97mzE
                                                                                                                    MD5:C45C18FBE01575E201AEEC3FEF2AFD57
                                                                                                                    SHA1:5519AD513317645E06CF20355FAA17A8F34AB148
                                                                                                                    SHA-256:6A71E553F2ADBDC9BB26BD3E7DADBCDA68A78250FF792BF3D0058FA0455A9993
                                                                                                                    SHA-512:0841B2642F23D1121ABD10E1DBF3A199084A1E3204CBA4C983059017966371AFE471511069A1527B4B54F7DF090260D7774966D3DA0068FB8F38A4C36C4F669D
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mY$..7w..7w..7w.t.w..7w.d6v..7w.d6v..7w.d2v..7w.d3v..7w.d4v..7wye6v..7w..6w..7wye2v..7wye7v..7wye.w..7wye5v..7wRich..7w................PE..d.....)^.........." ......................................................................`..........................................A..|...,B..........P....`..d....F..x.......t...05..T....................6..(....5...............0..(............................text............................... ..`.rdata.......0......................@..@.data........P.......8..............@....pdata..d....`.......:..............@..@.qtmetadm....p.......>..............@..P.rsrc...P............@..............@..@.reloc..t............D..............@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2709
                                                                                                                    Entropy (8bit):4.819482934287215
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCdqBH6E+iCsAaKj7fOWIkFy9NQ3JGrSGlSSh:ndqBCB7fdpF53yI8
                                                                                                                    MD5:BF2A7F96BB58D1912ABFC880B319EB08
                                                                                                                    SHA1:360C5BFCAF8E7B783BF368A22A87EFB148F21B17
                                                                                                                    SHA-256:17451D2C875D813FFD669EC8C595F50DA1B288020040B859781929569B90B189
                                                                                                                    SHA-512:996522602A1E3AC6A415C0B062AA1EBA3A597BCEDBC5D8BEBDA0D5008E923C0ACF177FFE0F489A61EB0A16CD89186218D3EFA5DA1BEBF017475CB77BBC74A853
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Labs Calendar module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4324
                                                                                                                    Entropy (8bit):2.909780116135445
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:Gl/2mMthO7IHPNYFG1kDswhQCoV2pqBrXBN//Zjge9zCia0POU0ZVB:5tXO7uPKGODssfa2arxtB9z3ZPOU0ZVB
                                                                                                                    MD5:4CAB09AA54FED4ED880B5624B20A4FD3
                                                                                                                    SHA1:8627B419E65CFC168DD6DF16BA9EA14CBE5A45F2
                                                                                                                    SHA-256:9B1C3BD5BDAC2340C4D2589DB45B28D9AFB4F41C319618AB321AA6F984777F95
                                                                                                                    SHA-512:7D246FCFE41DE9178F7C61097EA1F6092BEB4BF00BFFCAC0240222E8EB6F0C5D7A2A1A6B1D6B50541E291D0E7409CC6272A78E24B24DF1DF33704FC453635055
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%...................................................................+.G...U........................#...'....................................... ................................................................................................... ...........(...p...........H...............P.......P.......#...................p.......p...................0...C...........@.......P...C.......C...`...C...`..............H...+...........8.......8...............+.P.................+...*...,.........L...:.H......:.....|.....|................H...+...........8.......8...............-.P.................-...*.............L...:.H......:.....|.....|................@...............8.......8...............7...................7.....:.....@...............8.......8...............8...................8.....:.....@...............8.......8...............9...................9.....:.....@...............8.......8...............:...................:.....:.....@...............8.......8...............@.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2777
                                                                                                                    Entropy (8bit):4.805934489632003
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCdqBH6E+iCsAaKj7fOWIkFy92Q3JGrfGlutMZFh:ndqBCB7fdpF83y8Zz
                                                                                                                    MD5:EE49E56BC5F9AB2D06EE288060476FB4
                                                                                                                    SHA1:2B44D1B8387A7931DDD046C24B21B9B7C3B54398
                                                                                                                    SHA-256:0C696F3880CB326F7DBB4F4EB0ED9CE951BC6437D9C9489D656DDD79F597BF08
                                                                                                                    SHA-512:F074620818C3AC085D60D32C97AB621E1A669BE64A9085D9FAA38EBEBF21304ADF02AC07C1A1CD6CF213C21C1B719EAE70ABE89D37C670BBA6936433CFD8F0B8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Labs Calendar module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4848
                                                                                                                    Entropy (8bit):2.9483783650020152
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:PMxKGPXhpMWDlosfCxLKo/uq9z3hCOOH6lsn6:0xKiXhp3kTJvz66
                                                                                                                    MD5:583EFBF45473D841FF463BA0DF8CC879
                                                                                                                    SHA1:71CED917863193538CEA8FE03DB1D18E51469B6D
                                                                                                                    SHA-256:22AAFD52B05B5D1034595CD7EDAD165A60D3AE2BC33E527908F9924FF5DF6B3B
                                                                                                                    SHA-512:1FEDF5C378AC976331B4CFB183E5A29156D5B36B0C42A86A90F2A6355F604CECEDB34B6E024DA9C2FA46CA195E5999E6C0E3F4E4768C72F1D5BB8F5F5F273829
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%....................................................................f.r.}fI5.q-..@.................#.......X...............$.......$.......$...&...$...............................................................................................H...........P...........8...............#...C...C...P.......P...S...c...0...#...C...C...p.......p...s.......0...........................C...............C...0...C.......C.......C.......C...P.....................H...+...........8.......8...............+.P.................+...*...,.........L...:.H......:.....|.....|................H...+...........8.......8...............-.P.................-...*.............L...:.H......:.....|.....|................@...............8.......8...............4...................4.....:.....@...............8.......8...............5...................5.....:.....@...............8.......8...............6...................6.....:.....:.h.L...H.......@...............8.......8...............7...................7...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2717
                                                                                                                    Entropy (8bit):4.81440331416218
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MCdqBH6E+iCsAaKj7fOWIkFy9fQ3JGrRGl2Sh:ndqBCB7fdpFL3yT8
                                                                                                                    MD5:8EF96CBA0FDE73E0D602FA3A57BA66CE
                                                                                                                    SHA1:BFFC8EED8E6502485E210AB6B0E9BB02EC1E925E
                                                                                                                    SHA-256:1E8A53653CE0FF1DDE1849FED4DCC8E70E171EB7ACBE1A72049B6079751B2595
                                                                                                                    SHA-512:07AB6032071ABDD7CE02407C473BAEA7AE4A960E86C35564FC9BFB3E77034CA5103F99A5809DD12FD79EDC0F02A7522AF2FF9C2FD9D941DB027741910FF7CC41
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Labs Calendar module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in th
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4340
                                                                                                                    Entropy (8bit):2.910471295138033
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:a/mmMth7OIHPNYQGDuwhQCoaGpqBrXBN/8Zjge9zCiVtO00ZVB:9tX7OuP9GDusfIarxtQ9z3VtO00ZVB
                                                                                                                    MD5:5F86984F5203A67054DF24E88C6E5C26
                                                                                                                    SHA1:1C2B86EAB01E40ACD7B5B3A57EC9F1DB68DDDCBD
                                                                                                                    SHA-256:F0E003659047B7A5E7C46BE50A575475BAA54921065686ED100583B93A73D965
                                                                                                                    SHA-512:5D2C3025FBF9B096BC6BBFBDC83F773987ACC242B353E192DC525AE5B470EF47F6C0DD3FCAC15A0260A49FC7E0AE6C24B75E58DA50F3E02276BF3845BFC2F0F7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%......................................................................a.....$b.$)..................#...'....................................... ................................................................................................... ...........(...p...........H...............P.......P...........................p.......p.......#...........0...C...........@.......P...C.......C...`...C...`..............H...+...........8.......8...............+.P.................+...*...,.........L...:.H......:.....|.....|................H...+...........8.......8...............-.P.................-...*.............L...:.H......:.....|.....|................@...............8.......8...............7...................7.....:.....@...............8.......8...............8...................8.....:.....@...............8.......8...............9...................9.....:.....@...............8.......8...............:...................:.....:.....@...............8.......8...............@.......
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17167
                                                                                                                    Entropy (8bit):4.158357646845498
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:5liSSts8XTKQfX5nZ35pdnldtrufOPId3RNARIuIcIDIHt0rZ1FEg:b/W5pdnldtKGPWPXR8g
                                                                                                                    MD5:193C638E7BD9F92FC4EB289A90111EBD
                                                                                                                    SHA1:75EB4815EE9D4E2F42B32FE7F52BBF8BD2757098
                                                                                                                    SHA-256:4BE2AC35A0D8D8554618957F95F5A6F6C04752431F96FA848D1E8B86CDBB1FE1
                                                                                                                    SHA-512:701B87558A17FDAD0C0C0AF9286B026695717B78FB51130C081C48205852C0DCDAA90190B0FB4581D44F6B37BF5B9A9DB537650DE8347EB64636EA90395391F6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable Qt.labs.calendar 1.0'....Module {.. dependencies: ["QtQuick 2.12"].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Parameter { name: "
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):193
                                                                                                                    Entropy (8bit):4.937171413613087
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3B3RxeURnGEhMLovyWmoHlrPv4MYJEvnlYJnQRwczS/L59URqArrQDEI4VI/EIXy:xbeUA+D8oFrPltD5G/L52a4IYI8Ii
                                                                                                                    MD5:27EE95E5A423101132C1E01066DBD194
                                                                                                                    SHA1:786B8A18092707C3A6B3AC2DBEFE997CBEC4D1DD
                                                                                                                    SHA-256:6B14B760A39E3C5546B98E5725E61E06D280DA75669BB58103DE5DF81D8BEEF6
                                                                                                                    SHA-512:B379083DAD910DFC05FDB4A550F061E7FC5EC44B1F821F1B38792DBF10FDD9A354FDAD764F7CA2912E19D63759B30570BC1F6FBBF41B45CBAFBCDFBA4D3FAF5E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module Qt.labs.calendar..plugin qtlabscalendarplugin..classname QtLabsCalendarPlugin..DayOfWeekRow 1.0 DayOfWeekRow.qml..MonthGrid 1.0 MonthGrid.qml..WeekNumberColumn 1.0 WeekNumberColumn.qml..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):97912
                                                                                                                    Entropy (8bit):5.823228043588837
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:EkPXZODAc7XZ5dt1M+PbEbRlxNu/r30kV/+CcgFlkXrQIPJit:HP0DAEZbt1M+zEbjKrkkV/8AlkXrQIBs
                                                                                                                    MD5:C404685E61CAF74EA02E2DE7D2ED538C
                                                                                                                    SHA1:5F2BA32FE6D07DA00023290578C70E122949154F
                                                                                                                    SHA-256:F6398D1D0F42383869CA0707230A559AF5D6CD9DA5CDF48DA222C2EEC1155125
                                                                                                                    SHA-512:0EEC497DFECCC8D0C38E3293DE73C4B8839F4FDAFCB6AE7A5A73A9736C1EB364D8A595959F6FDC1837EFC124756991A2DAA1B3A4534BD322B411B2299B80CD57
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s...7...7...7...>.P.1...e...5...l...5...e...$...e...?...e...5.....<...7.........&.....6...<.6.....6...Rich7...........PE..d...=.)^.........." ................................................................<.....`.................................................D...........`............h..x.......<.......T.......................(....................................................text.............................. ..`.rdata..P...........................@..@.data...x....`.......B..............@....pdata...............N..............@..@.qtmetadm............Z..............@..P.rsrc...`............\..............@..@.reloc..<............`..............@..B........................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13329
                                                                                                                    Entropy (8bit):4.068348888033408
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:5SYiSSts8XTKQfX5nZ35pFF83wFjH53F+Ku:kQ/W5pFF83wFjH53F+Ku
                                                                                                                    MD5:5C31450FD340FA5E1D416901E67A8DA5
                                                                                                                    SHA1:93C39DEA4015197EE6D3CCD6D0DE37355862F372
                                                                                                                    SHA-256:F4BCEBBBC2249AF3166FD1BC50EBB73756F2F01DF8A9CD6B0089B151F31F3928
                                                                                                                    SHA-512:FFE810AA8449615B86152B19EF65E97A7A21800C44BAFB34D695A9F44DDD9F84342A677205A86EB01295A1491FD5B7ED261B6FFE3D7D765400AF1E093735E6FB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable Qt.labs.folderlistmodel 2.14'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Parameter {
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):128
                                                                                                                    Entropy (8bit):4.415318118360758
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3B3JPAyWxA5pUIIHWxAiCzvyWmxoA5MWbs1Oe+RLV06qWov:x5PT5pUIITiCD8W6g5+key
                                                                                                                    MD5:DF20F8FC4BD37E9D47303359FE2EC138
                                                                                                                    SHA1:673181FAB53765864747A1833026D018DED7EFBD
                                                                                                                    SHA-256:F75BB323DFC225D171DB112E509E34CC7450786CB7120DF4B1F085A510DFB739
                                                                                                                    SHA-512:69132E229DA823E51D99BD3851F79C52E95C20F05AF4B6C275450F87FE4EC906C6B31FD16853AABFE557642E16D8C719DB3C4A1D73031BA0493DE49682D9028D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module Qt.labs.folderlistmodel..plugin qmlfolderlistmodelplugin..classname QmlFolderListModelPlugin..typeinfo plugins.qmltypes..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):64632
                                                                                                                    Entropy (8bit):5.971866221373119
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:0jmg8m9z1ws/lKyAVXnpraCs3UcrlM6QX3OeC8Za1ijgjYGSJZnAVFsfzS3mzx:06A3TtZAlj6QL7a1ijgjdS/nmFsbSWF
                                                                                                                    MD5:B92A42C9739D5388CBB7E63CA7E44980
                                                                                                                    SHA1:54E5113F1BAC4657D7D1570A4B0A5D7CE7EACD37
                                                                                                                    SHA-256:6FBCA99A5F9E7AABD5E27A5806E888DB43A40249B3151724F4C4C0BEB77AC0E3
                                                                                                                    SHA-512:0DC7F9BB488DF0C343DBBF57F8C6F4B2F530E6FAC613DFC1D4046F141DF36797CDAAD4DB70CD53913A2CDB2FF2130F634302590D7846ED79BB46A8AEDB8137CD
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~..~..~......~.....~.....~..{...~..z..~..}..~.u....~......~.u.{..~.u.~..~.u...~.u.|..~.Rich.~.........................PE..d.....)^.........." .....j..........4o.......................................@............`.......................................................... ..h....... .......x....0..........T................... ...(... ...................p............................text...{h.......j.................. ..`.rdata...c.......d...n..............@..@.data...H...........................@....pdata.. ...........................@..@.qtmetady...........................@..P.rsrc...h.... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19431
                                                                                                                    Entropy (8bit):4.36429157412193
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:WzcYJbMB3NndDwzzbxOIDofyqrrNyRxyeRLp/auzYDl+/Whvy+4fqB+uwqXXy1:WzLJwfdDwzkfWahl+z+p6
                                                                                                                    MD5:AB44F6F5BB344F62D0F55DD235ACDED4
                                                                                                                    SHA1:7A26C80996E1B9E3882D427868993E6C4FD37730
                                                                                                                    SHA-256:78CBE6EBAB233B62AD603CEEBC8B0F10AA6559D408EF7BFDD9477090F5D06420
                                                                                                                    SHA-512:5A1031B55D23D2B33B4D02A454C99C63E293E07B442DD3DE21F59FCCFDC2CDB2FAF4A9D372B2614F723EFF2BE4BE0CDCE93EA205380429855C97868024FBA7AD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable Qt.labs.platform 1.0'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QPlatformDialogHelper".. prototype: "QObject".. exports: ["Qt.labs.platform/StandardButton 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. Enum {.. name: "StandardButtons".. values: {.. "NoButton": 0,.. "Ok": 1024,.. "Save": 2048,.. "SaveAll": 4096,.. "Open": 8192,.. "Yes": 16384,.. "YesToAll": 32768,.. "No": 65536,.. "NoToAll": 131072,.. "Abort": 262144,.. "Retry": 524288,.. "Ignore": 1048576,.. "Clos
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):86
                                                                                                                    Entropy (8bit):4.403155023081378
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3B3mmpURnVJ4DbJcLovyWmoH8DKXten:xvUuDae8ocDMten
                                                                                                                    MD5:5A7E631DA13D90ABF81E55DBE0CAD1DD
                                                                                                                    SHA1:8DD3BE1AA10FF10C49BB67F5FE0D1DD1CE064428
                                                                                                                    SHA-256:2C05FBD9698A3296487B8B74D8B2354FC0AE39A4559C5A836702B5981FA6E5C0
                                                                                                                    SHA-512:5F7390C51A7808D444B2A7EA1916F33A9D378C39B16A08F32A7024A2395B8E03F1AC0E9AFFBE41D514D8D6970621E8E215E6DB82EA50F13BFB65695B2294C834
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module Qt.labs.platform..plugin qtlabsplatformplugin..classname QtLabsPlatformPlugin..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):227960
                                                                                                                    Entropy (8bit):6.053603478484973
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:qiqj6VJnWNQoFVIyvjf5Xyopx0Em+lsXE83gfuZZ0kqt:qiCfvj5N0rU83gfuZI
                                                                                                                    MD5:78CBE0BD80C6E2D09F7B5D5316903A33
                                                                                                                    SHA1:DC1BE56D88DB838F58E350EF50A6E59B7AE7F89A
                                                                                                                    SHA-256:8A2ADF136926B98BE08A27E8FA44CEF59C2AF0696470421892538F7CC7CDD32F
                                                                                                                    SHA-512:FE5C5549197955A5A0F94A60092AE483DE0B4580A1F848B9CFD3FD20BE572A4FCCD35BEAA1B1AF456C61FD0196A579BCCBCF0228F80F25BCE4C8C1237B7A16E9
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........O..O..O..F.Q.I.....M.....M.....\.....G......M....D..O..~....b....N...=.N.....N..RichO..........PE..d...s.)^.........." ......................................................................`................................................T...........`....P...'...d..x.......X....j..T...................`k..(...`j...............................................text...R........................... ..`.rdata...M.......N..................@..@.data........0......................@....pdata...'...P...(...,..............@..@.qtmetadm............T..............@..P.rsrc...`............V..............@..@.reloc..X............Z..............@..B........................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1159
                                                                                                                    Entropy (8bit):4.377829581089497
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:I8VFJtx+L7Ix9Fwm1/AMFKBkX1PsvimJ6vE/IAC+KBzXS95R9r5JzXSznRKSGz5R:I8VF9M7InTfX+vGvkOB4rN50w3R
                                                                                                                    MD5:4DC65B93FC1AB10051360DA58D7CD13F
                                                                                                                    SHA1:DB8265021D34ADC38C1F82E09B4A9637F4AA8D41
                                                                                                                    SHA-256:6920FAEAE2EB185C4D2092E9D6E7727FA3E7F9E35381DB64BF739AA573C6FC38
                                                                                                                    SHA-512:6CAABC20718D8B7F178FEDB4AC451B58E1527A308D29243EBC264DCB327185296BA13FFE70743824729B04E8B1A1692EB7E5867911E121B85BE7A082F4968811
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json Qt.labs.settings 1.1'....Module {.. dependencies: [].. Component {.. name: "QQmlSettings".. prototype: "QObject".. exports: ["Qt.labs.settings/Settings 1.0"].. exportMetaObjectRevisions: [0].. Property { name: "category"; type: "string" }.. Property { name: "fileName"; type: "string" }.. Method {.. name: "value".. type: "QVariant".. Parameter { name: "key"; type: "string" }.. Parameter { name: "defaultValue"; type: "QVariant" }.. }.. Method {.. name: "value".. type: "QVariant".. Parameter { name: "key"; type: "string" }.. }.. Method {.. name: "setValue"..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):107
                                                                                                                    Entropy (8bit):4.282225142848317
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3B3ERMxyjeUItojQEvyWmxN3Mx15+RLV06qWov:xUmyjeUIS/8vY15+key
                                                                                                                    MD5:B1F564E1CEC8D91FFA94C36EDE2A8F24
                                                                                                                    SHA1:4A04351CF163036E4A56967E4ECA872A93E4E0BC
                                                                                                                    SHA-256:49522AF40488E52E8A1DEDA8B51F591DF1ACCA1605336784EB7D4299E5AF02EC
                                                                                                                    SHA-512:FB5558F86F0553EBE9F592C1D1EE834194ACC023E6D292E9D543F30C664BF8939AF302141ABFDD300EE5FECCECD2196E22E6DFCBA604E0FEA1C6B888A33AE5B6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module Qt.labs.settings..plugin qmlsettingsplugin..classname QmlSettingsPlugin..typeinfo plugins.qmltypes..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):41592
                                                                                                                    Entropy (8bit):5.857414940126585
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:o0ZUOo8tZ5FabjtlmDn6AkM8Npq/CdBg4q8NfzOgxYZ5qwU7qEExPgnfePPLTTj6:XtRyDmDTkZpqqdBg4rfKgbwStE2mzm
                                                                                                                    MD5:5C8F193D423D69D0C5EE9F1817FA0A75
                                                                                                                    SHA1:CB04239330FF0A598ADFE07AF27F4201697AE7E3
                                                                                                                    SHA-256:E21BB2AFE70A6D1F2873CA36E52C0645A57716D65CF61F2A534B6590EFBAF62A
                                                                                                                    SHA-512:E1AB7E49398709B747FE1D0A3D906D4CA2C268A1921B5233F656A0D76E8CF6FC8DBF01E275436BD59C2315E1744F7629E843645E3C6BA7D6AD6762DC39CB5C12
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......C.1g.._4.._4.._4...4.._4U.^5.._4\.^5.._4U.Z5.._4U.[5.._4U.\5.._4..^5.._4..^4.._4..Z5.._4.._5.._4...4.._4..]5.._4Rich.._4................PE..d.....)^.........." .....8...P......p?..............................................|.....`..........................................o.......p..........X...............x........... ^..T...................._..(....^...............P.. ............................text...N7.......8.................. ..`.rdata...<...P...>...<..............@..@.data................z..............@....pdata...............~..............@..@.qtmetadj...........................@..P.rsrc...X...........................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):65304
                                                                                                                    Entropy (8bit):6.188956852878315
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:g2NcWvZEvWjtzE6OAz9WFIbOnP17Sy/xXY:g2NcefdE6OAz9WFIbOn9DY
                                                                                                                    MD5:41806866D74E5EDCE05EDC0AD47752B9
                                                                                                                    SHA1:C3D603C029FDAC45BAC37BB2F449FAB86B8845DD
                                                                                                                    SHA-256:76DB93BD64CB4A36EDB37694456F89BB588DB98CF2733EB436F000B309EEC3B2
                                                                                                                    SHA-512:2A019EFAF3315B8B98BE93AC4BEA15CEC8B9ECC6EAB298FA93D3947BAD2422B5A126D52CB4998363BDC82641FBA9B8F42D589AFE52D02914E55A5A6116989FDE
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z2.T.Sq..Sq..Sq..+...Sq..,p..Sq..,t..Sq..,u..Sq..,r..Sq.$.p..Sq.U+p..Sq..Sp..Sq.$.|..Sq.$.q..Sq.$...Sq.$.s..Sq.Rich.Sq.................PE..d......e.........." ...%.R..........`.....................................................`.........................................@...P.......d......................../..........`w..T........................... v..@............p...............................text....P.......R.................. ..`.rdata...J...p...L...V..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):84760
                                                                                                                    Entropy (8bit):6.5702075964298015
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:xqgz7lGeu595+NHRGYWlnswz108Lh3uwtIbCVW7Syqx7T:AgzxAbl3nLhJtIbCVW8T
                                                                                                                    MD5:37EACE4B806B32F829DE08DB3803B707
                                                                                                                    SHA1:8A4E2BB2D04685856D1DE95B00F3FFC6EA1E76B9
                                                                                                                    SHA-256:1BE51EF2B5ACBE490217AA1FF12618D24B95DF6136C6844714B9CA997B4C7F9B
                                                                                                                    SHA-512:1591A263DE16373EE84594943A0993721B1E1A2F56140D348A646347A8E9760930DF4F632ADCEE9C9870F9C20D7818A3A8C61B956723BF94777E0B7FB7689B2D
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<..R..R..R......R...S..R.....R...W..R...V..R...Q..R...S..R..S..R..S..R..._..R...R..R......R...P..R.Rich.R.........................PE..d...)..e.........." ...%.....^...............................................P....../.....`.........................................p...H............0....... .. ......../...@..........T...........................p...@............................................text...G........................... ..`.rdata..L>.......@..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):124696
                                                                                                                    Entropy (8bit):6.042889733169693
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:bZMeF788mzTWJMNufLI2qV6phIzRIbLPMV:bmeGWWNufLI2ichyZ
                                                                                                                    MD5:A25CDCF630C024047A47A53728DC87CD
                                                                                                                    SHA1:8555AE488E0226A272FD7DB9F9BDBB7853E61A21
                                                                                                                    SHA-256:3D43869A4507ED8ECE285AE85782D83BB16328CF636170ACB895C227EBB142AC
                                                                                                                    SHA-512:F6A4272DEDDC5C5C033A06E80941A16F688E28179EAB3DBC4F7A9085EA4AD6998B89FC9AC501C5BF6FEA87E0BA1D9F2EDA819AD183B6FA7B6DDF1E91366C12AF
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........X...X...X...Q.*.^...M...Z...M...T...M...P...M...\...b...Z.......Y.......^.......[...X.......b...^...b...Y...b.F.Y...b...Y...RichX...........PE..d...%..e.........." ...%.............\....................................................`..........................................Q.......Q..................P......../..............T...........................`...@............................................text............................... ..`.rdata..2m.......n..................@..@.data...$=...p...8...`..............@....pdata..P...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):253720
                                                                                                                    Entropy (8bit):6.552393878399124
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:F4aNJPKHCXqKEyKOxVpclJeMvfrZNxKl9qWM53pLW1A+6teJCxc:O2JyHCXqKIMpgeMnr5K4lRxc
                                                                                                                    MD5:E4E032221ACA4033F9D730F19DC3B21A
                                                                                                                    SHA1:584A3B4BC26A323CE268A64AAD90C746731F9A48
                                                                                                                    SHA-256:23BDD07B84D2DBCB077624D6DCBFC66AB13A9EF5F9EEBE31DC0FFECE21B9E50C
                                                                                                                    SHA-512:4A350BA9E8481B66E7047C9E6C68E6729F8074A29EF803ED8452C04D6D61F8F70300D5788C4C3164B0C8FB63E7C9715236C0952C3166B606E1C7D7FFF36B7C4C
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mBP\.,.\.,.\.,.Ut..R.,.Is-.^.,.Is).Q.,.Is(.T.,.Is/.X.,.f.-._.,..t-.^.,.\.-...,.f./.].,.f.!.S.,.f.,.].,.f...].,.f...].,.Rich\.,.........PE..d......e.........." ...%.x...<.......................................................2....`......................................... T..P...pT...................&......./......P.......T...........................`...@............................................text...1v.......x.................. ..`.rdata..l............|..............@..@.data....*...p...$...T..............@....pdata...&.......(...x..............@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):128280
                                                                                                                    Entropy (8bit):6.393179095914924
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:DYoCNiQPbpTgk6wt6b0R5AYkBQclWUrBvUdIb6faNV:OQQPlTNWb0RiNQgWQBvUGV
                                                                                                                    MD5:578705D38EAF7E9EC525902E0A6C1A6E
                                                                                                                    SHA1:D91BB8E8C324F9A12D25128EDE2A5626363438FF
                                                                                                                    SHA-256:B4A866A63316A04E070D25ACC055A1E4DB9071E8E9FB6FE9CDE019A8EF311ED5
                                                                                                                    SHA-512:E795C89A1CF0AF5807A06F1C0128DC0034A95A79E14BB2DAE978342AF67CD0BCFF1C03A0EA43AEE1ECB2D732BE6646C15F6259C5DE2C66B0E8E5AED6175F7F09
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m....J...J...J...J...J...K...J...K...J...K...J...K...J.f.K...J..K...J...J8..J.f.K...J.f.K...J.f.J...J.f.K...JRich...J........PE..d......e.........." ...%.(..........Px...............................................$....`......................................... ...X...x...x......................../......X....K..T............................I..@............@...............................text...]&.......(.................. ..`.rdata...g...@...h...,..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):65304
                                                                                                                    Entropy (8bit):6.254250311701017
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:0WuY1lTorKnYzF9G0pLOjWNBgFIbOIp7Sy0Vxu:tuYc9GIOjiBgFIbOIpqC
                                                                                                                    MD5:BA682DFCDD600A4BB43A51A0D696A64C
                                                                                                                    SHA1:DF85AD909E9641F8FCAA0F8F5622C88D904E9E20
                                                                                                                    SHA-256:2AD55E11BDDB5B65CDF6E9E126D82A3B64551F7AD9D4CBF74A1058FD7E5993BD
                                                                                                                    SHA-512:79C607E58881D3C3DFB83886FE7AA4CDDB5221C50499D33FE21E1EFB0FFA1FD0D3F52CBE97B16B04FBE2B067D6EB5997AC66DEC9D2A160D3CB6D44FFCA0F5636
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........t..n'..n'..n'..'..n'.o&..n'.k&..n'.j&..n'.m&..n'..o&..n'.xo&..n'..o'r.n'.xc&..n'.xn&..n'.x.'..n'.xl&..n'Rich..n'........PE..d...D..e.........." ...%.T...~......0@...............................................~....`.............................................P................................/......X...P}..T............................|..@............p..0............................text....S.......T.................. ..`.rdata..rO...p...P...X..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):159512
                                                                                                                    Entropy (8bit):6.8416618325941725
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:OJlBQV6AniiMeSznf09mNogMKNA/ZttIbZ1bW/9:OJlozifF8YOgbihtL
                                                                                                                    MD5:3273720DDF2C5B75B072A1FB13476751
                                                                                                                    SHA1:5FE0A4F98E471EB801A57B8C987F0FEB1781CA8B
                                                                                                                    SHA-256:663F1087C2ED664C5995A3FFA64546D2E33A0FCE8A9121B48CC7C056B74A2948
                                                                                                                    SHA-512:919DBBFCC2F5913655D77F6C4AE9BAA3A300153A5821DC9F23E0ACEB89F69CB9FB86D6CE8F367B9301E0F7B6027E6B2F0911A2E73255AB5150A74B862F8AF18E
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......RH...)t..)t..)t..Q...)t..Vu..)t..Vq..)t..Vp..)t..Vw..)t.,.u..)t.]Qu..)t..)u.p)t.,.y.,)t.,.t..)t.,....)t.,.v..)t.Rich.)t.................PE..d...F..e.........." ...%.d...........6....................................................`..........................................%..L...\%..x....p.......P.......@.../......8.......T...............................@............................................text....b.......d.................. ..`.rdata..............h..............@..@.data........@......................@....pdata.......P....... ..............@..@.rsrc........p.......4..............@..@.reloc..8............>..............@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):44824
                                                                                                                    Entropy (8bit):6.2654047898627026
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:Q0d5be68BFojXkfPxoUAIZdeoLuM3mdYVXJcyuDbtIbCGqo5YiSyvRlAMxkEt:d/qtojXkfpmGVZcyItIbCGqa7SyXxZ
                                                                                                                    MD5:1487FFB7A822DC011DB25448FFBC4602
                                                                                                                    SHA1:3ECC85791049D05A614E8DCD118E4E4DB3DD865A
                                                                                                                    SHA-256:B3BDCEC56DE1F2671DF824F3B1C619E070C5D86ABE99BC1571667E9A63007C8C
                                                                                                                    SHA-512:64B178B8D95FDE8A245954AA644BD9B4A66E7536D2CCE1366B97B056EE99B2BA16A16591ADEBD9DDD53968142A32006D680CB878DFB8A554F26947664F2769DC
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...N.M.N.M.N.M.6]M.N.M.1.L.N.M.1.L.N.M.1.L.N.M.1.L.N.M...L.N.M.6.L.N.M.N.M.N.M...L.N.M...L.N.M..1M.N.M...L.N.MRich.N.M........PE..d......e.........." ...%.....T......p2...............................................y....`..........................................b..H...(c..................|......../...........W..T............................V..@............@...............................text....-.......................... ..`.rdata.../...@...0...2..............@..@.data........p.......b..............@....pdata..|............n..............@..@.rsrc................t..............@..@.reloc...............~..............@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):34584
                                                                                                                    Entropy (8bit):6.412362180449176
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:rkLI6Rwc95w5lTdywGnJj1IbWtNS5YiSyvjAMxkEHB:kIk95klTdywGJj1IbWtNQ7Sy7xrB
                                                                                                                    MD5:758128E09779A4BAA28E68A8B9EE2476
                                                                                                                    SHA1:4E81C682CF18E2A4B46E50F037799C43C6075F11
                                                                                                                    SHA-256:3C5B0823E30810AEE47FDFAD567491BC33DD640C37E35C8600E75C5A8D05CE2A
                                                                                                                    SHA-512:5096F0DAACF72012A7AD08B177C366B4FE1DED3A18AEBFE438820B79C7CB735350EF831A7FB7D10482EEFD4C0B8A41511042BB41F4507BBC0332C52DF9288088
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........*..y..y..y..y..y...x..y...x..y...x..y...x..y.L.x..y..y..y...x..y.L.x..y.L.x..y.Loy..y.L.x..yRich..y........PE..d......e.........." ...%.....<......0.....................................................`.........................................0D..`....D..x....p.......`.......X.../...........4..T...........................p3..@............0...............................text............................... ..`.rdata..^....0... ..."..............@..@.data........P.......B..............@....pdata.......`.......H..............@..@.rsrc........p.......L..............@..@.reloc...............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):51480
                                                                                                                    Entropy (8bit):6.391641395965735
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:z4Cryw+9YWFx6Zc7FXuhAnYRlgVvEEkC59fYJIbXtA5YiSyvgrAMxkEDV:zJh8FXZVvvkCnfYJIbXtS7Sy4LxN
                                                                                                                    MD5:E2A301B3FD3BDFEC3BF6CA006189B2AC
                                                                                                                    SHA1:86B29EE1A42DE70135A6786CDCE69987F1F61193
                                                                                                                    SHA-256:4990F62E11C0A5AB15A9FFCE9D054F06D0BC9213AEA0C2A414A54FA01A5EB6DC
                                                                                                                    SHA-512:4E5493CC4061BE923B253164FD785685D5ECCF16FD3ACB246B9D840F6F7D9ED53555F53725AF7956157D89EAA248A3505C30BD88C26E04AABDAE62E4774FFA4E
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8j.{|.w(|.w(|.w(us.(x.w(itv)~.w(itr)p.w(its)t.w(itt)..w(F.v)~.w(|.v(..w(7sv)y.w(7ss)}.w(F.z)}.w(F.w)}.w(F..(}.w(F.u)}.w(Rich|.w(................PE..d......e.........." ...%.B...Z......p.....................................................`............................................X...(............................/......,....f..T............................e..@............`...............................text...NA.......B.................. ..`.rdata...5...`...6...F..............@..@.data................|..............@....pdata..............................@..@.rsrc...............................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32536
                                                                                                                    Entropy (8bit):6.447575038735403
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:c+yFY6rbXmxU1RIbQU+5YiSyvzZAMxkEC:c+wJbXWU1RIbQU07SyLBxu
                                                                                                                    MD5:284FBC1B32F0282FC968045B922A4EE2
                                                                                                                    SHA1:7CCEA7A48084F2C8463BA30DDAE8AF771538AE82
                                                                                                                    SHA-256:AC3B144D7D7C8EE39F29D8749C5A35C4314B5365198821605C883FD11807E766
                                                                                                                    SHA-512:BAA75F7553CF595AD78C84CBB0F2A50917C93596ECE1FF6221E64272ADC6FACDD8376E00918C6C3246451211D9DFC66442D31759BD52C26985C7F133CF011065
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z2.X.Sa..Sa..Sa..+...Sa..,`..Sa..,d..Sa..,e..Sa..,b..Sa.$.`..Sa.U+`..Sa..S`.TSa.$.l..Sa.$.a..Sa.$...Sa.$.c..Sa.Rich.Sa.................PE..d......e.........." ...%.....8............................................................`..........................................C..L....C..d....p.......`.......P.../..........p4..T...........................03..@............0..0............................text............................... ..`.rdata..R....0......................@..@.data...x....P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):79640
                                                                                                                    Entropy (8bit):6.290718686906052
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:sEbflgPFXTcf3uj79/s+S+pzpp+iTFVf7JRIbLw87Sy8Ckxt:smG1U3uj79/sT+pzH+YFVTJRIbLw8eCg
                                                                                                                    MD5:485D998A2DE412206F04FA028FE6BA90
                                                                                                                    SHA1:286E29D4F91A46171BA1E3C8229E6DE94B499F1D
                                                                                                                    SHA-256:8F9EDE5044643413C3B072CD31A565956498CA07CDD17FB6A04483D388FDAD76
                                                                                                                    SHA-512:68591522E9188F06FF81CD2B3506B40B9AD508D6E34F0111819BF5EFF47ED9ADF95EBFAE5D05B685C4F53B186D15CC45E0D831D96BE926F7A5762EE2F1341F1F
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h...............q.......v.......v.......v.......v.......................q........................l.............Rich....................PE..d...@..e.........." ...%.l...........%.......................................P......G.....`.............................................P............0....... ..x......../...@..........T...............................@............................................text...*k.......l.................. ..`.rdata...t.......v...p..............@..@.data...............................@....pdata..x.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):120088
                                                                                                                    Entropy (8bit):6.256550171739811
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:w2nLU/Nk3qkD0ii3CLl147ZvV9NdrRvdO5ylAuCoVMJtcMYqsJFIbOQ5e:XLU/NgqkVD5ZJtOP
                                                                                                                    MD5:8C9F7BEEEEB75816CC0C1F8474023029
                                                                                                                    SHA1:96A49C164BDFCE7A0D90D87074E0C9B5F8077610
                                                                                                                    SHA-256:D077E236B709B5242D62CE4923FEDDBFCC719EC26612ED474ED3B25EE290D0AC
                                                                                                                    SHA-512:ABA229C8B843C07EA8D59AC901D06263A3EEFE6824E71C4B4BEB47D5071BE34068F13CE13A962B0A8583C834C3DC4D045185C47FB8B2922E853FDB78BF4F6F77
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............`..`..`.....`...a...`.....`...e..`...d..`...c...`..:a..`...a...`..a..`..:m..`..:`..`..:...`..:b..`.Rich.`.........PE..d...C..e.........." ...%............p...............................................-D....`..........................................Z..P....Z.........................../..............T...........................p...@............................................text............................... ..`.rdata..l...........................@..@.data................n..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):176920
                                                                                                                    Entropy (8bit):5.955569171525942
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:UZIQQj5DC1z/39/2uX36XjRylB9d43Olh59YL48PMrN/WgAlNiVtIbC7N7d:rj5mRPxb36Xj44TLiVn
                                                                                                                    MD5:E5B1A076E9828985EA8EA07D22C6ABD0
                                                                                                                    SHA1:2A2827938A490CD847EA4E67E945DEB4EEF8CBB1
                                                                                                                    SHA-256:591589DADC659D1AD4856D16CD25DC8E57EAA085BF68EB2929F8F93ABA69DB1B
                                                                                                                    SHA-512:0AFD20F581EFB08A7943A1984E469F1587C96252E44B3A05CA3DFB6C7B8B9D1B9FD609E03A292DE6EC63B6373AEACC822E30D550B2F2D35BF7BF8DD6FC11F54F
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........wf*...y...y...y.n.y...y.i.x...y.i.x...y.i.x...y.i.x...y...x...y...yL..y.n.x...y...x...y...x...y...y...y...x...yRich...y........................PE..d...C..e.........." ...%............l+....................................................`.........................................0...d................................/......|...P...T...............................@............................................text.............................. ..`.rdata...".......$..................@..@.data...............................@....pdata...............\..............@..@.rsrc................h..............@..@.reloc..|............r..............@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):25368
                                                                                                                    Entropy (8bit):6.631833555604956
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:0fodpEWdfivQtIbZwSaHQIYiSy1pCQUvNAM+o/8E9VF0Nyor:0KpE+4QtIbZwV5YiSyv0NAMxkE2
                                                                                                                    MD5:B21B864E357CCD72F35F2814BD1E6012
                                                                                                                    SHA1:2FF0740C26137C6A81B96099C1F5209DB33AC56A
                                                                                                                    SHA-256:CE9E2A30C20E6B83446D9BA83BB83C5570E1B1DA0E87FF467D1B4FC090DA6C53
                                                                                                                    SHA-512:29667EB0E070063EF28B7F8CC39225136065340AE358AD0136802770B2F48AC4BDA5E60F2E2083F588859B7429B9EA3BAD1596A380601E3B2B4BB74791DF92A3
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........pjzz#jzz#jzz#c..#hzz#..{"hzz#..."fzz#..~"bzz#..y"izz#P.{"hzz#!.{"ozz#jz{#@zz#P.r"kzz#P.z"kzz#P..#kzz#P.x"kzz#Richjzz#........PE..d......e.........." ...%.....&...... ........................................p...........`.........................................`)..L....)..x....P.......@.......4.../...`..@...`#..T........................... "..@............ ..8............................text...h........................... ..`.rdata....... ......................@..@.data........0.......$..............@....pdata.......@.......&..............@..@.rsrc........P.......(..............@..@.reloc..@....`.......2..............@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):45848
                                                                                                                    Entropy (8bit):6.433005365589892
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:7ldvjg94tCEq+kUS8IPHNW8Lb0zyD3+N5fFeoFIb9XO5YiSyvAAMxkEQV/:7l5i4EEq+JIPHNW8Lb0ze+N5ftFIb9Xg
                                                                                                                    MD5:5FA7954D4954936CA8C87A7A0CA6DBF6
                                                                                                                    SHA1:2C6974624D5062AA1959595C80D1616BF26E0B6B
                                                                                                                    SHA-256:21ACC8FA6AB18BC2E047A59899601C50DAF395EDFED8908B86FC63EC21FF5286
                                                                                                                    SHA-512:C9FCC665E0F3CCC48B09C66F57DDD20CA58DEFD940092D8381AA901192FD8D2FD8F25D8B090A16306F50679BD7E62630CA88763C49B13FCB87A9F6EFE275BA5B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........&..OH.OH.OH.7..OH.0I.OH.0M.OH.0L.OH.0K.OH..I.OH..7I.OH.OI..OH..@.OH..H.OH...OH..J.OH.Rich.OH.........................PE..d......e.........." ...%.D...B......PG..............................................P.....`..........................................w..T....w..x......................../...........l..T............................k..@............`...............................text...(B.......D.................. ..`.rdata..."...`...$...H..............@..@.data................l..............@....pdata...............r..............@..@.rsrc................x..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):52344
                                                                                                                    Entropy (8bit):5.9862276903431875
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:pBlC/yfarkcIfSi1EtxlHaM+yXTGngqDbzFvNbiiIrjF0bE+mzFa:pn6yfm4aWtyjGngqHD8r+bE7Ra
                                                                                                                    MD5:A9ABEE2199A09CADDD49301B0E532DC6
                                                                                                                    SHA1:8545DF86D79849746100E9AB9DF0AA4146443BB2
                                                                                                                    SHA-256:7F5EE337A986820CBE8A548E429C3E27229CC627280C7352350530DB7EF77F8B
                                                                                                                    SHA-512:C5E8447690E06CEEB838A195AA19E2B933D970AD7DC7AC24CCA9B735F7C3AD1C345ACC7E5E0C60AE64CA28312D5AF529103BC04E8331EE3FCB5099DD5DD619DE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u..u..u..|...q..'..w..'..g..'..}..'..w....q.....p..u.......s....t.....t....t..Richu..........................PE..d....m)^.........." .....R...f.......V....................................................`.........................................`...|..............P.......h.......x.......\.......T.......................(....................p...............................text....P.......R.................. ..`.rdata...K...p...L...V..............@..@.data...............................@....pdata..h...........................@..@.qtmetadj...........................@..P.rsrc...P...........................@..@.reloc..\...........................@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4916840
                                                                                                                    Entropy (8bit):6.398149817011711
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:FCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvpiD0N+YEzI4og/RfzHLeHTRhFRNS:EG2QCwmHXnog/pzHAo/A2L
                                                                                                                    MD5:A7349236212B0E5CEC2978F2CFA49A1A
                                                                                                                    SHA1:5ABB08949162FD1985B89FFAD40AAF5FC769017E
                                                                                                                    SHA-256:A05D04A270F68C8C6D6EA2D23BEBF8CD1D5453B26B5442FA54965F90F1C62082
                                                                                                                    SHA-512:C7FF4F9146FEFEDC199360AA04236294349C881B3865EBC58C5646AD6B3F83FCA309DE1173F5EBF823A14BA65E5ADA77B46F20286D1EA62C37E17ADBC9A82D02
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d................." ......8..........<).......................................K.....B.K...`A........................................`%G.x....(G.P.....J.@.....H.......J.h&....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):41592
                                                                                                                    Entropy (8bit):6.012312265246839
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:LSCml/77gjvrohvp6IkcCvIhBlqxb4ymzG:+Co/Ajv0hvp6HcCvIhBlqb4H6
                                                                                                                    MD5:AE4E248E39DEA72A724556B254E9DA88
                                                                                                                    SHA1:54423E1C4F8102CD2A3F86C2E86FBB74036A9968
                                                                                                                    SHA-256:2E7944299DBD1D46B7C72B89735A1076021DD41D57EF587E5391379074A274A1
                                                                                                                    SHA-512:8408A79E62634AFE0139C7E931D1CF3064E11CBD19A8A3E511C8F4C7896DF620CF9E15A20F49CB9B1051D1B6A5E975CD0ED6084712D93E8F42A47F9C7260F37F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......fc.."..I"..I"..I+zwI&..Ipj.H ..Iyj.H ..Ipj.H0..Ipj.H%..Ipj.H#..I.k.H%..I"..I...I.k.H ..I.k.H#..I.k.I#..I.k.H#..IRich"..I................PE..d.....)^.........." .....B...H.......H..............................................r.....`..........................................w..x...hx..........H...............x............h..T....................j..(....i...............`...............................text...[@.......B.................. ..`.rdata...4...`...6...F..............@..@.data................|..............@....pdata...............~..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):37496
                                                                                                                    Entropy (8bit):5.983832512311733
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:UZ29ZGOmn6lsgxDPzbSsjNGiFHC7oWLQ4jU29tAKgCKm1MepFZZyC9/LDhWnfePO:kUJzDFNzF8fRtMCKmmsAC9PhWmz9U
                                                                                                                    MD5:EA63D5DACF333F21D214B65F61308681
                                                                                                                    SHA1:C61A8C9CCD24910A89115CAE6A09DAF0E5A90EFC
                                                                                                                    SHA-256:274465E95CA32A48F97D4AEA685AF7350BA68841632531C9BBEF539EA453555B
                                                                                                                    SHA-512:E5B3916531BB4FB7C43169C9BE0CB402BE4891C8874608558CFFE6B3249CBC816C50C5546FB685AC819BBD4C59EA0900AB462D5E6EAECB7CCBA8C0010E9FED40
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&.E"bv+qbv+qbv+qk..qdv+q0.*p`v+q9.*p`v+q0..pvv+q0./pjv+q0.(p`v+q..*pgv+qbv*q.v+q...pav+q..+pcv+q...qcv+q..)pcv+qRichbv+q........................PE..d....l)^.........." .....>...B.......C....................................................`..........................................f..t...$g..........@............|..x............W..T....................X..(....W...............P...............................text...k<.......>.................. ..`.rdata..T)...P...*...B..............@..@.data...(............l..............@....pdata...............n..............@..@.qtmetads............t..............@..P.rsrc...@............v..............@..@.reloc...............z..............@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):45688
                                                                                                                    Entropy (8bit):6.056917030722947
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:5SaPyEldbhJkiiGEBtaiSfuNafPEEbloliaPrvmvJesmTmz3:5h7DbdE7nSfbEEJol1rvmvJesmar
                                                                                                                    MD5:9E64408E3F762F6538571CD63F022E04
                                                                                                                    SHA1:EEF51D66A534B3AAD53DB933E1C441C6A71CB34E
                                                                                                                    SHA-256:BE969CBF440614E7D5BB5640299244E85952A02DC14A9771DB4C2F6D90A15814
                                                                                                                    SHA-512:2AABCB16D4C833A12C52E177D51CEA948CB590E1E23C1B81A2104CDB31C57B766865D6D31397B522C2F1BA635E398E6EB53AB6273637F77FAEEEDC9677829747
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.l....E...E...E...E...E@..D...EI..D...E@..D...E@..D...E@..D...E...D...E...E...E...D...E...D...E...E...E...D...ERich...E........PE..d...3.)^.........." .....J...P.......Q....................................................`..........................................}..t...t}..........@.......d.......x...........`m..T....................n..(....m...............`...............................text...kI.......J.................. ..`.rdata..\6...`...8...N..............@..@.data...............................@....pdata..d...........................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):38008
                                                                                                                    Entropy (8bit):5.892322565714692
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:fuoUm8CmSLnNa0apJQHdF+HT2hqsimz2XJ:38QnHapJQHdF+0qsXqXJ
                                                                                                                    MD5:3F25FAA2C4B0F70387526EFBC791CF68
                                                                                                                    SHA1:4C0B2107127DBDA8C8DEB491429FAE9EBBB6AC42
                                                                                                                    SHA-256:776E4733E480002981A778A9CA07506AD2837D49581CBA9EC36BCF8B6E5550FE
                                                                                                                    SHA-512:54B75FF305BDD1034C9DA14C1E7E81F281BA558FFB4456FFB8857987A770A57694A62DD65600A78D98366052B9D91802E85C99DF5F43118BD045499BB78E9E0E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Cd..............}6.....Um......\m......Um......Um......Um......l.............l......l......lZ.....l......Rich....................PE..d....l)^.........." .....6...J.......:..............................................XG....`.........................................Ph..t....h..........@............~..x...........pX..T....................Y..(....X...............P..X............................text....4.......6.................. ..`.rdata..:0...P...2...:..............@..@.data...h............l..............@....pdata...............p..............@..@.qtmetad.............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):420984
                                                                                                                    Entropy (8bit):5.749212900234935
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:cDU96xZbABqst9aGh6aW5G/kqfnwPoEalDn+WoIf2V4pPH7WMW331:clAYKvGG/FD9Q
                                                                                                                    MD5:C334C7A9F580FE13E323F2F3E7F908B3
                                                                                                                    SHA1:4FDFAC712E124966A1FFA35562D69035217B9283
                                                                                                                    SHA-256:888597A8BB72810333B26170901F210C49970F3B9224BC73E9C1EDB1D0017550
                                                                                                                    SHA-512:4B51BAAC727778AFD0675B579B85BDE296A692944B17CED69F0B957CEFB495AD12E757A162B0A266250A2D5C3BF0109E998E3BE01614E78A6287A5F955D8E562
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8K..Y%..Y%..Y%..!...Y%..1$..Y%..1$..Y%.S...Y%..1 ..Y%..1!..Y%..1&..Y%.W0$..Y%..Y$..Y%.W0!..Y%.W0 ..Y%.W0%..Y%.W0..Y%.W0'..Y%.Rich.Y%.........PE..d... m)^.........." .....f...........n...............................................V....`.............................................t...............@....`.......V..x...............T.......................(.......................H............................text....e.......f.................. ..`.rdata..J............j..............@..@.data...(....P.......,..............@....pdata.......`... ..................@..@.qtmetad.............N..............@..P.rsrc...@............P..............@..@.reloc...............T..............@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30840
                                                                                                                    Entropy (8bit):5.951742742706633
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:r30w1QstEcLm94nkA9agXgE+dohXouuxX/xM8XSsaZJZ9hT0nfePPLTTjIH:rEankjI/XYahXU/68XSsI9hT0mz8H
                                                                                                                    MD5:041ACC686DF20A25607B9FB8AB0285DC
                                                                                                                    SHA1:2656E806F8C279093C7D6288E406F075C8E48073
                                                                                                                    SHA-256:9585101C9BECB9889028B4705E49A37228B05E4B719D79BEAB5914DA035771B4
                                                                                                                    SHA-512:33FFAB96CF5EF6A09D82D75729229FC8B6846C007FEBE8E9F46430370972FF0A70F5DCFCD2440D3D646E2693F7EE1572CAF83439DF00BC72C2B55CD1D312CFA7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........<..jo..jo..jo..o..jo..kn..jo..kn..jo..on..jo..nn..jo..in..joG.kn..jo..ko_.joG.on..joG.jn..joG..o..joG.hn..joRich..jo................PE..d.....)^.........." .....$...B.......*....................................................`......................................... U..t....U..........@............b..x............H..T...................pI..(...pH...............@..0............................text...K#.......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30328
                                                                                                                    Entropy (8bit):5.81922142201433
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:yKMEiHCXWI+xwrmSkacCoIqWLEEDznQZZUnQbi31r6nfePPLTTjY:ypHezrvyxEDzjQ41r6mzc
                                                                                                                    MD5:69B3A3B4501CA7E6BC34F914899C1C7A
                                                                                                                    SHA1:050D952800457BDFE2F7581BF5C9D11FCF5F9B77
                                                                                                                    SHA-256:DF859682AEED8BA893420B7AC0855D967CD88A773499AC12C75B9C8433F73F70
                                                                                                                    SHA-512:235695D971C121A1AB7504CBC0455F6C3802B121571627657FE1C61B74D47EE1ED880588EC5BDC2BBE89688CEF81577E369F6069CA1DACD286748CBF86F71596
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[....j..j..j...@..j.M...j.D...j.M...j.M...j.M...j.....j..j.xj.....j.....j...,..j.....j.Rich.j.................PE..d...(.)^.........." ....."...@.......(..............................................O?....`..........................................W..t...DX..........@.......l....`..x........... I..T....................J..(....I...............@..X............................text....!.......".................. ..`.rdata...(...@...*...&..............@..@.data........p.......P..............@....pdata..l............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):431736
                                                                                                                    Entropy (8bit):5.853623833993301
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:XHa03NNCRJwZZNu/9UDFwEEEEEEa/QhWnDeHec8+9TBxDx6zxnTVfDSXTDCWfB:XHvNw8ZNu/9UZQhEC+cD9T/Dx6zq2IB
                                                                                                                    MD5:CBD31F09703D05FA6481606136A1E27E
                                                                                                                    SHA1:803426648B58CA461D97E940F6E1EECFABCDE41E
                                                                                                                    SHA-256:87ADFF7F60D033DC219819F09B5785C349116AB2FFEB0E44A9D8D1700EC909AB
                                                                                                                    SHA-512:6E46F58F4C0C571A389670686F24487C2A154ACEF67899D0C8F2201DA989AC02C93BA52F84150366D91D133DFE87A926AD0AF0975F88C709392C256F2D5F3CBF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........N.f./.5./.5./.5.WZ5./.5.G.4./.5.G.4./.5.G.4./.5.G.4./.5.G.4./.5.V.5./.5.V)5./.54F.4./.5./.5./.54F.4./.54F.4./.54F.4./.54F65./.54F.4./.5Rich./.5................PE..d...3.)^.........." ......................................................................`.........................................`<..t....<..........@....p..D+......x.......d.......T................... ...(... ................................................text...+........................... ..`.rdata..............................@..@.data........`.......D..............@....pdata..D+...p...,...J..............@..@.qtmetad.............v..............@..P.rsrc...@............x..............@..@.reloc..d............|..............@..B........................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):29304
                                                                                                                    Entropy (8bit):5.884223509361926
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:BNjz/oi2h281QUogM+BCmZbafMYLE2cHuYQZ5ZxBMNMJInfePPLTTjGt:BUViwpcE2euVx6CJImzk
                                                                                                                    MD5:3487229243D63EB131EF6071F549E527
                                                                                                                    SHA1:A5902B8C19F0BACE64AA20B8B59E68B3B19E382D
                                                                                                                    SHA-256:17E4B637E04496F5AB1E2769371616C68A333621DC30EFA37B6A97AFAAC83FFA
                                                                                                                    SHA-512:A769F7D8040EF08DFDA1B6F6EED70525AABC6950E2FFD346B210E0249510B2D7CCAF578EBD8829CF5BD263FD9B6105B9EC5F84FFE7C89C04CA8DD585A663DAA8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'.kWF.8WF.8WF.8^>+8SF.8...9UF.8...9UF.8...9FF.8...9PF.8...9VF.8./.9RF.8WF.8:F.8./.9UF.8./.9VF.8./G8VF.8./.9VF.8RichWF.8................PE..d... .)^.........." ....."...8.......(....................................................`.........................................`T..t....T..........@.......l....\..x........... G..T....................H..(....G...............@...............................text.... .......".................. ..`.rdata...&...@...(...&..............@..@.data........p.......N..............@....pdata..l............P..............@..@.qtmetad~............T..............@..P.rsrc...@............V..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):538744
                                                                                                                    Entropy (8bit):6.637218925744466
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:6Uljq9j1gX0MZmYU3hVXNx3hXxE480Kfz3zvnXj/zXzvGcfzP:Blm6FZmpxVX+pfz3zvnXj/zXzvGU7
                                                                                                                    MD5:DB56896107AC51BA1B41B25B0ECCF682
                                                                                                                    SHA1:223FF856C91121D936EC243FF86E50E717BD36A4
                                                                                                                    SHA-256:04FD64CC0A612416F495AFD61F0FFCD183648977C40119B632C74FC0969D3F29
                                                                                                                    SHA-512:114197AC3FA732238C4D566312FD1A71967BCEAC475F9207D3A142B9356EE7695545F9FE4724BA8CD4496E8809DDC1038809C646943EEC43BA9684A1692647BA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>'..Pt..Pt..Pt...t..Pt.Qu..Pt.Qu..Pt.Uu..Pt.Tu..Pt.Su..Pt..Qu..Pt..Qt..Pt..Uu..Pt..Tu..Pt..Pu..Pt...t..Pt..Ru..PtRich..Pt................PE..d...@.)^.........." .....N..........HA..............................................-.....`.............................................t...D...........@........F..."..x............O..T................... Q..(... P...............`...............................text...KL.......N.................. ..`.rdata...x...`...z...R..............@..@.data...8(..........................@....pdata...F.......H..................@..@.qtmetadv....`......................@..P_RDATA.. ....p......................@..@.rsrc...@...........................@..@.reloc............... ..............@..B................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11636
                                                                                                                    Entropy (8bit):4.150218360379458
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Dci7vOIidyRy19VMy3My0NMyqyMAyOyENAyONymAyEyLNAyLNyLyhMVyhyL4y2vG:s6uGuq
                                                                                                                    MD5:C094BA2511748F455EC59B8C3EE230E4
                                                                                                                    SHA1:B045C6F100AEF16DE8153B6540EA3D8525847ACC
                                                                                                                    SHA-256:D02C087186A3237A3616B19B04066F10B48F20DB6FF9D20B22BCBC376E7498DC
                                                                                                                    SHA-512:EE25A68693593384C983E241D33C4FB98B75539FE446F311EFF6421019F95B3D2CE5DC008691C60A12875568DB303D30B1EC92B115FC5E2D800E2F480E54FBC9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import QtQuick.tooling 1.2..// This file describes the plugin-supplied types contained in the library..// It is used for QML tooling purposes only..//.// This file was auto-generated by:.// 'qmlplugindump -nonrelocatable io.thp.pyotherside 1.5'..Module {. dependencies: []. Component {. name: "PyFbo". defaultProperty: "data". prototype: "QQuickFramebufferObject". exports: ["io.thp.pyotherside/PyFBO 1.5"]. exportMetaObjectRevisions: [0]. Property { name: "renderer"; type: "QVariant" }. }. Component {. name: "PyGLArea". defaultProperty: "data". prototype: "QQuickItem". exports: ["io.thp.pyotherside/PyGLArea 1.5"]. exportMetaObjectRevisions: [0]. Property { name: "renderer"; type: "QVariant" }. Property { name: "before"; type: "bool" }. Method { name: "sync" }. Method { name: "update" }. }. Component {. name: "QPython". prototype: "QObject". Signal
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):150016
                                                                                                                    Entropy (8bit):5.9562719822015024
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:0o8+lQkm1P39j4lW01W6wPocHebKFb7Gv2eKLBD5N:L8+lQ71PqwX6FcEKFb7Gv2eKlD5
                                                                                                                    MD5:99AA98895B70B511CDD29672F9BCA2FC
                                                                                                                    SHA1:926317BC8E57FE6B0A673CD8A34C7A46EF66FA0F
                                                                                                                    SHA-256:942C431CEE47667F21C884EC8257E79EFBB32BA2DAD7C518579DC1BEDF5692F2
                                                                                                                    SHA-512:D35B4BBAFDCCAB0A11FB50664EB1DA8C762005BCD66D12B2B9D5D8530ED1410D5C904CDF422262EBD29AD499D03DEDDC6916F73298C2E7AA3491FDECE2A90069
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................."..........."......"......"......#.....K........z..."....."....."u....".....Rich...........PE..d....x.e.........." ...&.*...$............................................................`.............................................,....................P..................|...P...........................(.......@............@...............................text...k(.......*.................. ..`.rdata..r....@......................@..@.data...H"... ......................@....pdata.......P.......(..............@..@.qtmetadC....p.......>..............@..P.rsrc................@..............@..@.reloc..|............D..............@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):85
                                                                                                                    Entropy (8bit):4.243576671836301
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3BtHvMBAPCeVAGMBAVJQPgovR+GMBALSqWov:xdUBA6egBAjQPUBA6y
                                                                                                                    MD5:92BA4D039FA59496C9A013276211C425
                                                                                                                    SHA1:062A50D982D6904DF41B80093AD4256B5D1DF135
                                                                                                                    SHA-256:3D0841BE879641DBD39370D8FBDB53EA8F3FB217AFB52449201722AECEA51782
                                                                                                                    SHA-512:A388BE8B467902DA39F6EA30319654C957410BBBB1A7931A66386307CF6C1CD8BCE967DCC11F0F174124E36C30A390987EA26EF78F188DC662385EF779982DED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:module io.thp.pyotherside..plugin pyothersideplugin1..typeinfo pyotherside.qmltypes..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23672
                                                                                                                    Entropy (8bit):5.910969414208728
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:v98XdATznm4dZoxznXut4ZAgR6nfePPLTTjL:1MdATCjx7o6R6mzn
                                                                                                                    MD5:FE81267B583F39345D08D539D16CCED5
                                                                                                                    SHA1:DBEF2BE29EAF416E183A6B4E78B836F44A277CEE
                                                                                                                    SHA-256:C8D0364FF096C85A190A936638979A95E38C182C8489184323A5448BD3C1DDED
                                                                                                                    SHA-512:5E97E1286A3F80E9C061A92C075FC6BDC15CD7C736944274FFD959C80DDA2C4A4B93DF088F18AD17E229D13B31BE5E4FE25F30B7CCBC055A073D560E7E905F17
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.nA2.=A2.=A2.=HJ~=C2.=.Z.<C2.=.Z.<C2.=.Z.<K2.=.Z.<F2.=.Z.<@2.=.[.<B2.=A2.=$2.=.[.<@2.=.[.<@2.=.[.=@2.=A2z=@2.=.[.<@2.=RichA2.=........................PE..d...*k)^.........." .........0.......................................................4....`..........................................8.......A..d.......H....p..h....F..x............3..T............................3...............0...............................text............................... ..`.rdata...#...0...$..................@..@.data........`.......:..............@....pdata..h....p.......<..............@..@.rsrc...H............>..............@..@.reloc...............D..............@..B........................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3573880
                                                                                                                    Entropy (8bit):6.275900040334943
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:F5WqW1IUWcWLy8ceRQO/jSBjZLswiAOAVcbeWTog8+Hi9RworyVk8e:jWNvn58bQkq
                                                                                                                    MD5:4538090778F71AFBC7C2B3F6C1BE7C90
                                                                                                                    SHA1:41CCC285AE837CE77BEA63BD5F449DE3B8052C7D
                                                                                                                    SHA-256:E54B6CA1FA5BB662109232BC25D9773A886B0C61C911180AC236D9AD7D13E358
                                                                                                                    SHA-512:4956AFBDC0FFAF3CC6B04F75A39FB6CCA5FEA77002335FE009BFA8286963CA35C494E4595773EDAE2C98EEA5CDE57A4EE99148DBF4526DEAAF38A66F5B15030F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!sG.O G.O G.O N.. W.O ..K!O.O ..L!D.O ..J![.O ..N!C.O ..N!@.O G.N O.O .J!I.O .O!F.O .. F.O G.. F.O .M!F.O RichG.O ........................PE..d...$k)^.........." ......&...........%.......................................6.......6...`.........................................._3..]...3.......6.P.....4.H....r6.x.....6..;....-.T................... .-.(... .-...............&.8............................text.....&.......&................. ..`.rdata........&.......&.............@..@.data.........3.......3.............@....pdata..H.....4.......4.............@..@.rsrc...P.....6......06.............@..@.reloc...;....6..<...66.............@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5191960
                                                                                                                    Entropy (8bit):5.962142634441191
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                    MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                    SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                    SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                    SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):39696
                                                                                                                    Entropy (8bit):6.641880464695502
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                    MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                    SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                    SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                    SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):787224
                                                                                                                    Entropy (8bit):5.609561366841894
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                    MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                    SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                    SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                    SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20923392
                                                                                                                    Entropy (8bit):6.255903817217008
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                    MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                    SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                    SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                    SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1505400
                                                                                                                    Entropy (8bit):6.587942937216028
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24576:Vt9QTZ7Nm/UlqrbLf4A6KSnp/pBDtU43GZ+Mcsq8N8/clOsZATpRRVYev:ZQT/mclqrbD4RpNbDtU438FNqz6OjTZf
                                                                                                                    MD5:C1F99EC79F00E4FBFCE9E64FAA529D27
                                                                                                                    SHA1:D10A5713409C6352EC02BC3C403F6918C1731451
                                                                                                                    SHA-256:872696985F1FEB8D6692EC84894C2E40DA3E9BC92DE501C8CB53F3BD0670A556
                                                                                                                    SHA-512:6B3766C67DF75DBB526E073C30C59AA9C4233A608916BE7C6CA56DE24C6C1C2C8E93997ADC8C0412E25CC67CBA4B0B1E0BFCDEC0561FDD49406C0453B375EAD3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.........................@iN........................................D.......V.....i....D...............r..D.....D......D.v....D......Rich...................PE..d...Gm)^.........." .....x..........du...............................................f....`..........................................m..x...Xn.......P..H....P..@.......x....`..0...@...T.......................(.......................05...........................text....v.......x.................. ..`.rdata..P7.......8...|..............@..@.data....p.......&..................@....pdata..@....P......................@..@.qtmetad.....@......................@..P.rsrc...H....P......................@..@.reloc..0....`......................@..B................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):198424
                                                                                                                    Entropy (8bit):6.377860842507261
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:kbc8RnClmm52ApTkIS1uDH2dbjuBYI0XmQtVkPzlOzcURIbLhIz:wc85Qmm53TkDuD2devODtqP3U5
                                                                                                                    MD5:D7ECC2746314FEC5CA46B64C964EA93E
                                                                                                                    SHA1:39FC49D4058A65F0AA4FBDC3D3BCC8C7BEECAA01
                                                                                                                    SHA-256:58B95F03A2D7EC49F5260E3E874D2B9FB76E95ECC80537E27ABEF0C74D03CB00
                                                                                                                    SHA-512:D5A595AAF3C7603804DEAE4D4CC34130876A4C38CCD9F9F29D8B8B11906FA1A03DD9A1F8F5DBDE9DC2C62B89FE52DFE5B4EE409A8D336EDF7B5B8141D12E82D2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W,.6B..6B..6B..N..6B..IC..6B..IG..6B..IF..6B..IA..6B...C..6B..NC..6B..6C..6B...O..6B...B..6B......6B...@..6B.Rich.6B.........PE..d......e.........." ...%..................................................... ............`.............................................P.............................../..........p3..T...........................02..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...@!..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:MS Windows HtmlHelp Data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2648456
                                                                                                                    Entropy (8bit):7.949054760124481
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:5Nhd+kEm2OzhI+Nngj6fT08X+6KprCITjArEoXnbmhwXxRTirII/1Q9Ti:T2EvngMT0iKprCQArEoXb3/irII/1v
                                                                                                                    MD5:236AA06379B48D8F588FA2B7EBDFE9F3
                                                                                                                    SHA1:4587C868463649727CCDF7C46636191718BA7F86
                                                                                                                    SHA-256:772B99CF23C71C56993FBA2DB86469D399D7DAD43D182E0A59A25DC1C0713B0C
                                                                                                                    SHA-512:4F157D940E8151CD7F16FFE9151DA4BEB9FCFF6163C6570078C5E3FB3AEC195EBBE2562E334E27BECDFE8CEEDBF1F7B150FD32A9140B9109D231137471ACF4EA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:ITSF....`........t&........|.{.......".....|.{......."..`...............x.......T........................i(.............ITSP....T...................M.......L.......N.......j..].!......."..T...............PMGL8................/..../#IDXHDR....;.../#ITBITS..../#STRINGS....6..n./#SYSTEM....../#TOCIDX....;..P./#TOPICS.......`./#URLSTR....3..../#URLTBL....k..H./#WINDOWS....d.L./$FIftiMain....4..../$OBJINST....u.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property....q../$WWKeywordLinks/..../$WWKeywordLinks/BTree....0..L./$WWKeywordLinks/Data....|..{./$WWKeywordLinks/Map....w.Z./$WWKeywordLinks/Property....Q ./_winxptheme.html.......&/_winxptheme__CloseThemeData_meth.html...(..+/_winxptheme__DrawThemeBackground_meth.html...E.i%/_winxptheme__DrawThemeText_meth.html.......0/_winxptheme__EnableThemeDialogTexture_meth.html....4.g%/_winxptheme__EnableTheming_meth.html......C+/_winxptheme__GetCurrentThemeName_meth.html....^.W-/_winxptheme__GetThemeAppProperties_meth.html....5._5/_winxptheme_
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):181248
                                                                                                                    Entropy (8bit):6.186854863391558
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:nmHfhrWGYV6sewRdFRId6PBNKcqDn/C1j/UyS7viSTLkKxalPu//ay/i:nmprWX6sPRNPBAn/0/dCiSTLL0P2/ay
                                                                                                                    MD5:210DEF84BB2C35115A2B2AC25E3FFD8F
                                                                                                                    SHA1:0376B275C81C25D4DF2BE4789C875B31F106BD09
                                                                                                                    SHA-256:59767B0918859BEDDF28A7D66A50431411FFD940C32B3E8347E6D938B60FACDF
                                                                                                                    SHA-512:CD5551EB7AFD4645860C7EDD7B0ABD375EE6E1DA934BE21A6099879C8EE3812D57F2398CAD28FBB6F75BBA77471D9B32C96C7C1E9D3B4D26C7FC838745746C7F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........ ..MA.CMA.CMA.CD9MCAA.C.4.BOA.C+.#CIA.C.4.BFA.C.4.BEA.C.4.BIA.C.9.BIA.C.=.BNA.CMA.C.A.C.4.BIA.CD9KCLA.C.4.BLA.C.4!CLA.C.4.BLA.CRichMA.C........................PE..d...,..e.........." .........@..............................................0............`..........................................g..l...|g..................<............ .......M...............................M..8............................................text............................... ..`.rdata..l...........................@..@.data....\.......0...v..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4
                                                                                                                    Entropy (8bit):1.5
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pip.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):197
                                                                                                                    Entropy (8bit):4.61968998873571
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                    MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                    SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                    SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                    SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11360
                                                                                                                    Entropy (8bit):4.426756947907149
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                    MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                    SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                    SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                    SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1532
                                                                                                                    Entropy (8bit):5.058591167088024
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                    MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                    SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                    SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                    SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5292
                                                                                                                    Entropy (8bit):5.115440205505611
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:DxapqZink/QIHQIyzQIZQILuQIR8vtklGovxNx6sWwCvCCcTKvIrrg9BMM6VwDjz:sJnkoBs/sqLz8cTKvIrrUiM6VwDjyeWs
                                                                                                                    MD5:137D13F917D94C83137A0FA5AE12B467
                                                                                                                    SHA1:01E93402C225BF2A4EE59F9A06F8062CB5E4801E
                                                                                                                    SHA-256:36738E6971D2F20DB78433185A0EF7912A48544AA6FF7006505A7DC785158859
                                                                                                                    SHA-512:1B22CBC6E22FA5E2BD5CC4A370443A342D00E7DD53330A4000E9A680DE80262BCA7188764E3568944D01025188291602AC8C53C971630984FBD9FA7D75AAB124
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Metadata-Version: 2.1..Name: cryptography..Version: 41.0.7..Summary: cryptography is a package which provides cryptographic recipes and primitives to Python developers...Author-email: The Python Cryptographic Authority and individual contributors <cryptography-dev@python.org>..License: Apache-2.0 OR BSD-3-Clause..Project-URL: homepage, https://github.com/pyca/cryptography..Project-URL: documentation, https://cryptography.io/..Project-URL: source, https://github.com/pyca/cryptography/..Project-URL: issues, https://github.com/pyca/cryptography/issues..Project-URL: changelog, https://cryptography.io/en/latest/changelog/..Classifier: Development Status :: 5 - Production/Stable..Classifier: Intended Audience :: Developers..Classifier: License :: OSI Approved :: Apache Software License..Classifier: License :: OSI Approved :: BSD License..Classifier: Natural Language :: English..Classifier: Operating System :: MacOS :: MacOS X..Classifier: Operating System :: POSIX..Classifier: Operating Syst
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:CSV text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15240
                                                                                                                    Entropy (8bit):5.548070237688736
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:3XpsU/ZfaigkeVJN5Z6FGotqw+x6uvnPLEC:3OUxfzpctZEC
                                                                                                                    MD5:F7C5BE55C15575749E2EB889653C563C
                                                                                                                    SHA1:42DAED0D18BD14B3CBDF321B586B53734E4A53F9
                                                                                                                    SHA-256:493D4FAED66428B4DAA4C8A3BCFC4E21B7D068A8F618E89A332A24FF9E049764
                                                                                                                    SHA-512:2F5FE44B0672286A97C5DF4B351492125EAB20855A02BAA37FD308044698CAC7DDF622389AADD6DC1B555BADF21E8B7529E6F46D6135B0792A17E06A1151FC77
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:cryptography-41.0.7.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-41.0.7.dist-info/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-41.0.7.dist-info/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-41.0.7.dist-info/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography-41.0.7.dist-info/METADATA,sha256=NnOOaXHS8g23hDMYWg73kSpIVEqm_3AGUFp9x4UViFk,5292..cryptography-41.0.7.dist-info/RECORD,,..cryptography-41.0.7.dist-info/WHEEL,sha256=-EX5DQzNGQEoyL99Q-0P0-D-CXbfqafenaAeiSQ_Ufk,100..cryptography-41.0.7.dist-info/top_level.txt,sha256=KNaT-Sn2K4uxNaEbe6mYdDn3qWDMlp4y-MtWfB73nJc,13..cryptography/__about__.py,sha256=uPXMbbcptt7EzZ_jllGRx0pVdMn-NBsAM4L74hOv-b0,445..cryptography/__init__.py,sha256=iVPlBlXWTJyiFeRedxcbMPhyHB34viOM10d72vGnWuE,364..cryptography/__pycache__/__about__.cpython-311.pyc,,..cryptography/__pycache__/__init__.cpython-311.pyc,,..cryptography/
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):100
                                                                                                                    Entropy (8bit):5.0203365408149025
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:RtEeX7MWcSlVlbY3KgP+tkKc/SKQLn:RtBMwlVCxWKxDQLn
                                                                                                                    MD5:4B432A99682DE414B29A683A3546B69F
                                                                                                                    SHA1:F59C5016889EE5E9F62D09B22AEFBC2211A56C93
                                                                                                                    SHA-256:F845F90D0CCD190128C8BF7D43ED0FD3E0FE0976DFA9A7DE9DA01E89243F51F9
                                                                                                                    SHA-512:CBBF10E19B6F4072C416EA95D7AE259B9C5A1B89068B7B6660B7C637D6F2437AEA8D8202A2E26A0BEC36DAECD8BBB6B59016FC2DDEB13C545F0868B3E15479CA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.42.0).Root-Is-Purelib: false.Tag: cp37-abi3-win_amd64..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13
                                                                                                                    Entropy (8bit):3.2389012566026314
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:cOv:Nv
                                                                                                                    MD5:E7274BD06FF93210298E7117D11EA631
                                                                                                                    SHA1:7132C9EC1FD99924D658CC672F3AFE98AFEFAB8A
                                                                                                                    SHA-256:28D693F929F62B8BB135A11B7BA9987439F7A960CC969E32F8CB567C1EF79C97
                                                                                                                    SHA-512:AA6021C4E60A6382630BEBC1E16944F9B312359D645FC61219E9A3F19D876FD600E07DCA6932DCD7A1E15BFDEAC7DBDCEB9FFFCD5CA0E5377B82268ED19DE225
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:cryptography.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):35677
                                                                                                                    Entropy (8bit):4.500060282988935
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:z0Lt8w6NFb0UDqXA3IEm6im3Num1EeW4cBcBhN4XXba:zhKW
                                                                                                                    MD5:96E8FE84BAE51B5E5F323F60B83F4593
                                                                                                                    SHA1:D44A224415A76E37BCECEB8DAD545B58966EA6BE
                                                                                                                    SHA-256:15B4BA105137B89DCEFB36C53D18EC3BA0DC92B3523794C9359309727CD45854
                                                                                                                    SHA-512:31B51F856DE4864AB7DC96FEBD34435D6ACFBEE2674B9BD8C5C8DC2C4DB1F6FF80C8D9A556A897B217E257E39149016D5C0BC93960B73776AEFF6BA64AD63EFB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This file is dual licensed under the terms of the Apache License, Version.# 2.0, and the BSD License. See the LICENSE file in the root of this repository.# for complete details...from __future__ import annotations..import abc.import datetime.import os.import typing..from cryptography import utils.from cryptography.hazmat.bindings._rust import x509 as rust_x509.from cryptography.hazmat.primitives import hashes, serialization.from cryptography.hazmat.primitives.asymmetric import (. dsa,. ec,. ed448,. ed25519,. padding,. rsa,. x448,. x25519,.).from cryptography.hazmat.primitives.asymmetric.types import (. CertificateIssuerPrivateKeyTypes,. CertificateIssuerPublicKeyTypes,. CertificatePublicKeyTypes,.).from cryptography.x509.extensions import (. Extension,. Extensions,. ExtensionType,. _make_sequence_methods,.).from cryptography.x509.name import Name, _ASN1Type.from cryptography.x509.oid import ObjectIdentifier.._EARLIEST_UTC_TIME = datetime.d
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2261
                                                                                                                    Entropy (8bit):4.697962037124013
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:IDoWEAZO+j0YyCbpWPK5UWShCYOIIHbOIIIVg6u:FkZqCUytBmAg6u
                                                                                                                    MD5:F181FC7A16AACEE10E14375EF19F4DB8
                                                                                                                    SHA1:40CEA094679F9950E3F8766A30AA300EC13B6DC0
                                                                                                                    SHA-256:E87BF3003D1D952415C72EAD9C38468F4FA98ACA7531A27D6F140D46BF768A72
                                                                                                                    SHA-512:87EAA8AC9272C990D40D46B6973D020AFC182FED3A39DBA0F3F084BE4B2B556770711B1AFEECB29FA9D4DF46683A529A596108BE3DE5C0AD56E7FF4D2874C571
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This file is dual licensed under the terms of the Apache License, Version.# 2.0, and the BSD License. See the LICENSE file in the root of this repository.# for complete details...from __future__ import annotations..import abc.import datetime..from cryptography import utils.from cryptography.hazmat.bindings._rust import x509 as rust_x509.from cryptography.hazmat.primitives.hashes import HashAlgorithm...class LogEntryType(utils.Enum):. X509_CERTIFICATE = 0. PRE_CERTIFICATE = 1...class Version(utils.Enum):. v1 = 0...class SignatureAlgorithm(utils.Enum):. """. Signature algorithms that are valid for SCTs... These are exactly the same as SignatureAlgorithm in RFC 5246 (TLS 1.2)... See: <https://datatracker.ietf.org/doc/html/rfc5246#section-7.4.1.4.1>. """.. ANONYMOUS = 0. RSA = 1. DSA = 2. ECDSA = 3...class SignedCertificateTimestamp(metaclass=abc.ABCMeta):. @property. @abc.abstractmethod. def version(self) -> Version:. """. Retur
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):68365
                                                                                                                    Entropy (8bit):4.535246288332033
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:9BaMGcZasziCuv6b1haKxR9dGdldvdhRiQBMaki:9BXGcZpvaKH92Maki
                                                                                                                    MD5:75736B5A55BCBA6FF195419C1B8B6B60
                                                                                                                    SHA1:75995249CD8FE844C745E4F5B501C90C21DAFA6C
                                                                                                                    SHA-256:AC511C7D9885BDC38DB35A2DD3777AF1D00C2B653BE70D2CDE0F6687258145C2
                                                                                                                    SHA-512:B4C3F1A9DE06D5BAAB4AF6B5F1E357BF4AC098F8312C4EF3DC6611D3A7AA0B3174A2CDD8CE4ADA095E986671FED6093571BC63D7115D3772785A77C099D33FF9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This file is dual licensed under the terms of the Apache License, Version.# 2.0, and the BSD License. See the LICENSE file in the root of this repository.# for complete details...from __future__ import annotations..import abc.import datetime.import hashlib.import ipaddress.import typing..from cryptography import utils.from cryptography.hazmat.bindings._rust import asn1.from cryptography.hazmat.bindings._rust import x509 as rust_x509.from cryptography.hazmat.primitives import constant_time, serialization.from cryptography.hazmat.primitives.asymmetric.ec import EllipticCurvePublicKey.from cryptography.hazmat.primitives.asymmetric.rsa import RSAPublicKey.from cryptography.hazmat.primitives.asymmetric.types import (. CertificateIssuerPublicKeyTypes,. CertificatePublicKeyTypes,.).from cryptography.x509.certificate_transparency import (. SignedCertificateTimestamp,.).from cryptography.x509.general_name import (. DirectoryName,. DNSName,. GeneralName,. IPAddress,. Ot
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7868
                                                                                                                    Entropy (8bit):4.433771411318257
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Fbo8sLSGHfpvLwGlonsLGIiPPFZkfFQ0Odbik70Jbc:FEzHVllLCIEZcUGk2bc
                                                                                                                    MD5:D0AE0AD24F8EA94A10AA2793EFF125C8
                                                                                                                    SHA1:BA9C176289F21C3DA9EF0BC9A4DDFEC00C66312C
                                                                                                                    SHA-256:CE6F06C4D81526E2C3EAB378F3C739CDD1E1C69E60531791CF0F1E9D93160D0D
                                                                                                                    SHA-512:DBFA4ADE60D5DEC622DB9F49BFA4F844CA92E9A0A62DDAB615C21FC6BF708C1394EE49F944ABAC83D9E89FCB12B9F691AC7462A514F458EBB39FA5DE707FC436
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This file is dual licensed under the terms of the Apache License, Version.# 2.0, and the BSD License. See the LICENSE file in the root of this repository.# for complete details...from __future__ import annotations..import abc.import ipaddress.import typing.from email.utils import parseaddr..from cryptography.x509.name import Name.from cryptography.x509.oid import ObjectIdentifier.._IPAddressTypes = typing.Union[. ipaddress.IPv4Address,. ipaddress.IPv6Address,. ipaddress.IPv4Network,. ipaddress.IPv6Network,.]...class UnsupportedGeneralNameType(Exception):. pass...class GeneralName(metaclass=abc.ABCMeta):. @property. @abc.abstractmethod. def value(self) -> typing.Any:. """. Return the value of the object. """...class RFC822Name(GeneralName):. def __init__(self, value: str) -> None:. if isinstance(value, str):. try:. value.encode("ascii"). except UnicodeEncodeError:. raise ValueErr
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):14855
                                                                                                                    Entropy (8bit):4.829962003394278
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:FUgNjHLk1UNLAFpTQz/6Umq/wZtRZ7W/SD/Y8HQPhx85a8hQf:SgNjrk1OLAA7zfwZtvC98wPhx85a8h+
                                                                                                                    MD5:169356AF7FCB7FD9BFD175D6EC31E604
                                                                                                                    SHA1:E159C23FB577E1326A603C98DE0AB50994779B3C
                                                                                                                    SHA-256:699D9DA6C8A7864CDADDE4F14F5BCD996B85310EDF99C03486CE27A609E47FD4
                                                                                                                    SHA-512:C9A701943411E7630CEBBD3958F51982AA54126F40B3D5F0445B862582E6DED39339485EE4304F65987DCF0AEC29C329D92F406C3C3E875496B0B1AFBA102DA1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This file is dual licensed under the terms of the Apache License, Version.# 2.0, and the BSD License. See the LICENSE file in the root of this repository.# for complete details...from __future__ import annotations..import binascii.import re.import sys.import typing.import warnings..from cryptography import utils.from cryptography.hazmat.bindings._rust import x509 as rust_x509.from cryptography.x509.oid import NameOID, ObjectIdentifier...class _ASN1Type(utils.Enum):. BitString = 3. OctetString = 4. UTF8String = 12. NumericString = 18. PrintableString = 19. T61String = 20. IA5String = 22. UTCTime = 23. GeneralizedTime = 24. VisibleString = 26. UniversalString = 28. BMPString = 30..._ASN1_TYPE_TO_ENUM = {i.value: i for i in _ASN1Type}._NAMEOID_DEFAULT_TYPE: typing.Dict[ObjectIdentifier, _ASN1Type] = {. NameOID.COUNTRY_NAME: _ASN1Type.PrintableString,. NameOID.JURISDICTION_COUNTRY_NAME: _ASN1Type.PrintableString,. NameOID.SERIAL_NUMBER: _ASN1T
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18534
                                                                                                                    Entropy (8bit):4.497585472823722
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Fe7iqOztCJKb9JK2z9JKbqdp5mWdvRTlNujKhy7vs:FjqktJRzUmrmWdvRTlNujt4
                                                                                                                    MD5:DEEA0EA0C61EE478C798517C387C70FB
                                                                                                                    SHA1:5FC79192575FA5C4BB9484835495E4672DF11C93
                                                                                                                    SHA-256:E3C896EF16D9F6664B10B48497B5B08DBE2F621390DCA70DB6A80AB006FF503D
                                                                                                                    SHA-512:D1B08D5F6A6CE55F77B4675D6794064103E3440F3A4FE9F2D21A61A24F2921907D52F0C96D54DB50E476B1D10094C7A2627222228C167129D12BBD8ADF0276FF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This file is dual licensed under the terms of the Apache License, Version.# 2.0, and the BSD License. See the LICENSE file in the root of this repository.# for complete details...from __future__ import annotations..import abc.import datetime.import typing..from cryptography import utils, x509.from cryptography.hazmat.bindings._rust import ocsp.from cryptography.hazmat.primitives import hashes, serialization.from cryptography.hazmat.primitives.asymmetric.types import (. CertificateIssuerPrivateKeyTypes,.).from cryptography.x509.base import (. _EARLIEST_UTC_TIME,. _convert_to_naive_utc_time,. _reject_duplicate_extension,.)...class OCSPResponderEncoding(utils.Enum):. HASH = "By Hash". NAME = "By Name"...class OCSPResponseStatus(utils.Enum):. SUCCESSFUL = 0. MALFORMED_REQUEST = 1. INTERNAL_ERROR = 2. TRY_LATER = 3. SIG_REQUIRED = 5. UNAUTHORIZED = 6..._ALLOWED_HASHES = (. hashes.SHA1,. hashes.SHA224,. hashes.SHA256,. hashes.SHA384,. hash
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):829
                                                                                                                    Entropy (8bit):4.803337848482192
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:qD+6O0vgEVhO17yDjYlvfqk81R+nAkr/yU/aR1psVhRSBk87n+nQatD2kemlon:q9O0opQEakYRiD/aRHsjnAj0ykemu
                                                                                                                    MD5:D7EEE91F3C8EEC93A52BA376C860310B
                                                                                                                    SHA1:03831D0578C8F474CEAD223AC2422FA88783CA6E
                                                                                                                    SHA-256:7C5A2C8C6B27201FF0FF462BCD9BF5820912570665EF1998D33A1F2993599030
                                                                                                                    SHA-512:854EC983D9DBD9970B418C584BE90FD1A2F06F79B0E6A863A5326983C37EF5BD865368FCBED397641C7F0F86C43ECA08671B10C33104E0F18BB28C165EA958FD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This file is dual licensed under the terms of the Apache License, Version.# 2.0, and the BSD License. See the LICENSE file in the root of this repository.# for complete details...from __future__ import annotations..from cryptography.hazmat._oid import (. AttributeOID,. AuthorityInformationAccessOID,. CertificatePoliciesOID,. CRLEntryExtensionOID,. ExtendedKeyUsageOID,. ExtensionOID,. NameOID,. ObjectIdentifier,. OCSPExtensionOID,. SignatureAlgorithmOID,. SubjectInformationAccessOID,.)..__all__ = [. "AttributeOID",. "AuthorityInformationAccessOID",. "CRLEntryExtensionOID",. "CertificatePoliciesOID",. "ExtendedKeyUsageOID",. "ExtensionOID",. "NameOID",. "OCSPExtensionOID",. "ObjectIdentifier",. "SignatureAlgorithmOID",. "SubjectInformationAccessOID",.].
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1304
                                                                                                                    Entropy (8bit):5.098541218360199
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:j+Unoc+bOI/rYFTY+JLCrYFTJLB94Os43sEskuZKWROLTt3hyxLTfyL3t1fsZlTP:jUOYrYJCrYJJ/4943JL53hELmL3tqTHv
                                                                                                                    MD5:699E3FC651A2D440D99E3FD9B1A55AC0
                                                                                                                    SHA1:530151682EBF9910DE6995EC26DB9C3284930811
                                                                                                                    SHA-256:3F32BBC57DE1CB9C191B1898D8E47F866F206604E08FF1B39A3EA7A2C98452DE
                                                                                                                    SHA-512:F4796F183AEE934A402FC8496FF06A1CE516835AA3DF2962E8A93C9F0F3F441CF40ED786B6F10CDD806C59EDDF05229183543A916F91B1A8F967B09A241DCABC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Copyright (c) 2018 Yubico AB.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are.met:.. * Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer... * Redistributions in binary form must reproduce the above. copyright notice, this list of conditions and the following. disclaimer in the documentation and/or other materials provided. with the distribution...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS."AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT.OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,.SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT.LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11358
                                                                                                                    Entropy (8bit):4.4267168336581415
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                    MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                    SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                    SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                    SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16726
                                                                                                                    Entropy (8bit):4.537041182793768
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:na28R/9yoeF6cXpMPWeXlUl5omyzQdBGYVSlVCqx2:nNw/woj25kzQdBGXCqY
                                                                                                                    MD5:815CA599C9DF247A0C7F619BAB123DAD
                                                                                                                    SHA1:9744CEDCE099F727B327CD9913A1FDC58A7F5599
                                                                                                                    SHA-256:FAB3DD6BDAB226F1C08630B1DD917E11FCB4EC5E1E020E2C16F83A0A13863E85
                                                                                                                    SHA-512:200821D8E18270B50208764E1263206D3566B1FC2ED6CF3731D308F690FAC0D7333A3E06189EE011DD849A3142FE60E9C5B4A7C599351639715EA3E6DF148437
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Mozilla Public License Version 2.0.==================================..1. Definitions.--------------..1.1. "Contributor". means each individual or legal entity that creates, contributes to. the creation of, or owns Covered Software...1.2. "Contributor Version". means the combination of the Contributions of others (if any) used. by a Contributor and that particular Contributor's Contribution...1.3. "Contribution". means Covered Software of a particular Contributor...1.4. "Covered Software". means Source Code Form to which the initial Contributor has attached. the notice in Exhibit A, the Executable Form of such Source Code. Form, and Modifications of such Source Code Form, in each case. including portions thereof...1.5. "Incompatible With Secondary Licenses". means.. (a) that the initial Contributor has attached the notice described. in Exhibit B to the Covered Software; or.. (b) that the Covered Software was made available under the terms of.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4
                                                                                                                    Entropy (8bit):1.5
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pip.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1397
                                                                                                                    Entropy (8bit):5.075315776873353
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:DDE2JvD0AvmPbWMQIxJQIRjTQILkZft2ZftsZftBZftLZfteZfthAA13ig6+TMX:DDFxDlfMQIrQIRjTQILyaktjaX13ig6v
                                                                                                                    MD5:BB12637C4C5886DC7A4DE6C9DF59FBB9
                                                                                                                    SHA1:63464861554A0E02642CCB1220C895FBFBBF4DC8
                                                                                                                    SHA-256:FA7B8516B17678AAC084AFFC366804F44774069D06E319FCC7229825C2DD01CB
                                                                                                                    SHA-512:1024A5E8675793D0E38BC810056A2D6AAF3E0F9C2AD55A3F08D8924583ABFB7BA54A0712AF54C0ADAE4AAC22520CABE5B6C33A906E8A3A9FBC3C95B5904B13C0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Metadata-Version: 2.1.Name: fido2.Version: 1.1.3.Summary: FIDO2/WebAuthn library for implementing clients and servers..Home-page: https://github.com/Yubico/python-fido2.Keywords: fido2,webauthn,ctap,u2f.Author: Dain Nilsson.Author-email: dain@yubico.com.Requires-Python: >=3.8,<4.0.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Intended Audience :: System Administrators.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: License :: OSI Approved :: Mozilla Public License 2.0 (MPL 2.0).Classifier: Operating System :: MacOS.Classifier: Operating System :: Microsoft :: Windows.Classifier: Operating System :: POSIX :: Linux.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language ::
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:CSV text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5359
                                                                                                                    Entropy (8bit):5.723798475045234
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:zxZXFsYPdPMYwRp7ZwIvAWvvFGZRBrYGx2gkuF7qOKOABjx3nJ0B3MujqaEFzkP5:zxZXvMo+2rQduD+OYu
                                                                                                                    MD5:D9E5446ED79502A8727854AB1F96E17F
                                                                                                                    SHA1:A3CC39A076FEC637CB3066771FB093229A89E1D9
                                                                                                                    SHA-256:D494A1AFE6302AA75C2D09C68B939B1212AF276EC0EF68AACEFFF6105EC25F7F
                                                                                                                    SHA-512:A051F0AB57B0976BF14C327A0C2A853EB7EA33EE62DB310D7B9C2C07273982BEF5A244821A8F7132B5E4FA054C808330BF4302458BC7D7B5AF5486B75FDA34C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:fido2-1.1.3.dist-info/COPYING,sha256=PzK7xX3hy5wZGxiY2OR_hm8gZgTgj_Gzmj6nosmEUt4,1304..fido2-1.1.3.dist-info/COPYING.APLv2,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..fido2-1.1.3.dist-info/COPYING.MPLv2,sha256=-rPda9qyJvHAhjCx3ZF-Efy07F4eAg4sFvg6ChOGPoU,16726..fido2-1.1.3.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..fido2-1.1.3.dist-info/METADATA,sha256=-nuFFrF2eKrAhK_8NmgE9Ed0Bp0G4xn8xyKYJcLdAcs,1397..fido2-1.1.3.dist-info/RECORD,,..fido2-1.1.3.dist-info/WHEEL,sha256=FMvqSimYX_P7y0a7UY-_Mc83r5zkBZsCYPm7Lr0Bsq4,88..fido2/__init__.py,sha256=jNsFxhNV7z-44gtmZRdlmpeSG5OCSh1Nq-H_TxwEBEE,1395..fido2/__pycache__/__init__.cpython-311.pyc,,..fido2/__pycache__/cbor.cpython-311.pyc,,..fido2/__pycache__/client.cpython-311.pyc,,..fido2/__pycache__/cose.cpython-311.pyc,,..fido2/__pycache__/ctap.cpython-311.pyc,,..fido2/__pycache__/ctap1.cpython-311.pyc,,..fido2/__pycache__/features.cpython-311.pyc,,..fido2/__pycache__/mds3.cpython-311.pyc,,..fido2/__pycach
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):88
                                                                                                                    Entropy (8bit):4.592717347960768
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:RtEeXLRkP+tPCCfA5I:RtLkWBB3
                                                                                                                    MD5:61111EB62E29548402696F564FF890EE
                                                                                                                    SHA1:AEC337A682FE358EF3A7A5C3B824A27F12C761D3
                                                                                                                    SHA-256:14CBEA4A29985FF3FBCB46BB518FBF31CF37AF9CE4059B0260F9BB2EBD01B2AE
                                                                                                                    SHA-512:DCFCB1CFEC454B713F1D21E6D5F0882B22B02CA358DD6439782C4BF9472D694958B818C7117A93BE01A186657105270735469AEB8ADEF8BE7FF2C757E6E32BC4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Wheel-Version: 1.0.Generator: poetry-core 1.8.1.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1395
                                                                                                                    Entropy (8bit):5.109504623011128
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:QsXUnlbAorbOtrYFTUJLvrYFT+L09Cg43z3+kuFt8Wzxs3yxqTfm613o9ToYZlhk:FKOtrYJQrYJ+yCg43rxIZs3EqZ13o9s3
                                                                                                                    MD5:633957481702BA8BABA2ECC7D66C1D5B
                                                                                                                    SHA1:A26A9219C9448484B1884DF1B6E333125A1D0717
                                                                                                                    SHA-256:8CDB05C61355EF3FB8E20B666517659A97921B93824A1D4DABE1FF4F1C040441
                                                                                                                    SHA-512:B3E191F4DF663B37B5827B0F2DFA1337FEB71611BB3CB958F60C46AC8628DBB123971D10D76DDF95F77433225787FC157A41D3EDCA392F9777F9D50F0F76FE0A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2013 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1913
                                                                                                                    Entropy (8bit):5.136760493732808
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:jKOtrYJQrYJ+yCg43rxIZs3EqZ13o9sYYHUJl0HuVm358e:TtrYJQrYJ+yE3rSUj8YHHuve
                                                                                                                    MD5:732B14EE402E195A1159150F2D4B18C6
                                                                                                                    SHA1:E342E1FBA71CC574D326E1CDFF752C2D085BCF3C
                                                                                                                    SHA-256:489CB3596605F6DCE5D9A3E56B58966D2FB45DFD44BFFD91D9761B27364954F5
                                                                                                                    SHA-512:5DB0641942C2D2CEE30CD27DBC7C5480BECA42FB172730E7FE48D7C0A92CDC8ABC7E6C1728D4A84A596C304D678BA820C306A5ADADD5379F0520E848750FD31D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2020 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3093
                                                                                                                    Entropy (8bit):5.210646586841339
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:MtrYJQrYJ+yE3rSUj8YCHuYNKnp6L6EG3:MtrsQrsdE3rSqdCHtUpOxO
                                                                                                                    MD5:CD653B34F06F9410D91F23765C8C13BC
                                                                                                                    SHA1:91750B6C412B2AF78D39047D04F18E0B902F4DE2
                                                                                                                    SHA-256:5053EDBB2F21221176F22F34E5E96721A9FD8F55C442C7A78E95A48942879FA3
                                                                                                                    SHA-512:19CB0E5D1BAB8784FF5B9767DAEBAED6B8EF4A012D8295381686264F7B1080BDB4449CAA774B6340B04EF7B36BA14EB933E6F77507E43754C634B02047B681B5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2399
                                                                                                                    Entropy (8bit):5.261080736094656
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:jKOtrYJQrYJ+yCg43rxIZs3EqZ13o9sYYHfp0HuZIcQSMCb6R7Eu:TtrYJQrYJ+yE3rSUj8YCHuZIoMCm2u
                                                                                                                    MD5:1858F33E354E10F15E2341C561F930FF
                                                                                                                    SHA1:3DA7B0D98F5BAEA43FF747CD531FCCCEA7862CAB
                                                                                                                    SHA-256:717F4A92A58224BAAEA7855C17DF3942E88D0AEFA129449F2517D13B486A9E4F
                                                                                                                    SHA-512:FC865BC4B54DB1F198B4DB841A2403C6EFEB454E5307C5BA26E08CE78C545C64F1DC91C819E164AC48C1201FF5CC468F435FA96AE79951A9EB664124F19B2401
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2020 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8005
                                                                                                                    Entropy (8bit):4.785637602488664
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:MtrsQrsdE3rSqdaCquazmflC8rRgrc6P4Q:4rsQrsd2r5MXSNRkLJ
                                                                                                                    MD5:382FE86E357A15581C7078B1C033CE12
                                                                                                                    SHA1:26ABEBA78121DC12C4EA1666EB9D87FA03C196B2
                                                                                                                    SHA-256:C9FE5102670595A2230617AA2E56EBD927599E98D5FDC75DE86A750362B40634
                                                                                                                    SHA-512:96414B64816E3194288338E4C9E432729FA25F870490EBCB594DDF4427319A62D463D84A9A183F11D0FB116D9A37CED8F4429684C7DF95AB369BD194B756CB74
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4275
                                                                                                                    Entropy (8bit):5.120864979293859
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:MtrYJQrYJ+yE3rSUj8YCHuC4ZY6//Nhu/wVa9Exwv9:MtrsQrsdE3rSqdCHu//NhcNuxw1
                                                                                                                    MD5:A3E2A5BCC462501677AB7C5F2E04B0D8
                                                                                                                    SHA1:38E2E1BC16A7C31461E69FBDED3EF9F2563DD686
                                                                                                                    SHA-256:4466A45C44C0E7F3483412E733099BECEE1AC14D40176410747E7825DBD4C20A
                                                                                                                    SHA-512:B8F20F8F4520638E8286ABC3E317802E79A86E4FFA8CF2719C134962D4D3DD1AEA3E89227C67DCD9376F44F1636EFC6FAB9EB3572B26C54718B0B74F0AE1BDA9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19491
                                                                                                                    Entropy (8bit):4.993490213288165
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:wrsQrsd2r50HfRCpnhGSxljINpRqZbPROz:wvfr5gRCjhlj1lPcz
                                                                                                                    MD5:B818E6EC90BA520FCE99301AF13E22C2
                                                                                                                    SHA1:444BF359531F9A13B86183A8E95691A77C86CB6B
                                                                                                                    SHA-256:7EAC162F07DA6CA9D45025E2C7D7625094AF2C7321D993904719B6114CE0DF05
                                                                                                                    SHA-512:E8E367EB6B11C23197C7AF8DA086DFECD9F22B2A10758B1D2800A80EF36A79E76916C0A909FC5D787534AF91AD8696B56CD65F91DD3C5F715C4BC295225750D9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# -*- coding: utf-8 -*-..# Copyright (c) 2019 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSE
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2718
                                                                                                                    Entropy (8bit):5.165509228643873
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:KKOtrYJQrYJ+yCg43rxIZs3EqZ13o9sYYHfp0HuA+Cz7zUDcgP:MtrYJQrYJ+yE3rSUj8YCHuA+Cz/UN
                                                                                                                    MD5:ADFE7067E68A228E5C1D1BF2FA4202D8
                                                                                                                    SHA1:6A88DB0222072550536A813B0B431EEE3233AB3B
                                                                                                                    SHA-256:183BFBAE185506ECAD722AC343D6F9130639B0DCE9F9CD5EEE30D1B2C551DA6F
                                                                                                                    SHA-512:698A553D6E2CDF17A1CEEF77585DD247E37761CAE61CF7A9AC2870F611335F9E5D6B5B2CD90C9467FADD941F2815366F9047A04C0DAA201C6FDFB275E7CD32A3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5096
                                                                                                                    Entropy (8bit):5.146690561280417
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:MtrYJQrYJ+yE3rSUj8YMbYkBzg7d62DvLGRrKRJ+5xiR+l:MtrsQrsdE3rSqdsYkBzgRvGRA45YR+l
                                                                                                                    MD5:FF694C3C1617A01693ACF5DA4D555E25
                                                                                                                    SHA1:321A8173690C73DD0CABA89FF7357C3F0CC5E5AD
                                                                                                                    SHA-256:CCDED454A8C048D97C8EA3228CBFA034DD6A9ADDDF28EFFAD45E93C9A863AA99
                                                                                                                    SHA-512:1DAB3F2394094264B068EF6688F698CFE8EEDAD2CA1D21718C26A25405F5732F7B2A6DCCDC4D096D2641FF81FC701488B851817A4FA1C784C4604269D7640C1B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):33324
                                                                                                                    Entropy (8bit):4.485586216427082
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:4rsQrsd2r5vM+lbXW8KblTE+RR/TUIjNIdPH/3yDt+QDFsOtHtn6p1H3b6PJajVK:4vfr5Q8KjXYIrJajVckO
                                                                                                                    MD5:4E61FFC0B4E11FC74A01229D1951E210
                                                                                                                    SHA1:7AF70D3501EF414DD51A993839A4839F62B121E7
                                                                                                                    SHA-256:A5BD81353243F2C7813D3814BE2440A22ADFFA6F6127B598AF9CE214810B38F3
                                                                                                                    SHA-512:B20CA1657BDA5E7AF2EEA22050623BC68B6640622F309BED58F93E2C1338EE484DC32F88830E7BC4AD211D5D4F5A2F06CCA9AF01F65CC37D3ABC25E39A92D439
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9772
                                                                                                                    Entropy (8bit):4.933990020128505
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:MtrsQrsdE3rSqd9lAtSz9g1X77dXUgb572xJwQy00DgaI4b4IhvLZhm6z+hNIhRf:4rsQrsd2r5nlAtSZkNUa5yx+Q50Ua3bp
                                                                                                                    MD5:63921D03FE2F852FA974F4BEC3CBB116
                                                                                                                    SHA1:0C5BB5B4869CEB231316B6724C0AC1FD23B6FCBB
                                                                                                                    SHA-256:79F21FB27D56707A8CC315C2DF0294FB03248D54909533AE9C337E8ECE4698FB
                                                                                                                    SHA-512:697AD898AD94F4A5C9EC92B944E3BFBD6D6F2469B64BB5C3776B0A56A7D2DD5534F62EB7F5B2D98A76290C1DF80821F29336A01FF72EB95A18FB3E75213ACF15
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5487
                                                                                                                    Entropy (8bit):5.035015672525738
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:MtrYJQrYJ+yE3rSUj8YojMR5tcGk/iTQefHp2prNrEc23ojvQ3s:MtrsQrsdE3rSqdojMRzsxN4Ijr
                                                                                                                    MD5:B28C71C7F669CAFD8E5A82789C57C94B
                                                                                                                    SHA1:BEB722E98B06A174EDF0F49E4EA1A2F56874C299
                                                                                                                    SHA-256:9EB40561420CB7D1CD43F1CE26C4A8FC6F969FAD1BEA84DFA49895DCAFCCDDA6
                                                                                                                    SHA-512:1179D2B6F6CEE3DC738CEAC4358D57E18B7294F6A11792C85C2A993EAC3803E99D13775A9638C39AFBF63B4EB436C8DB7F05B19D3045DA16D2CEB085EEA744C8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9167
                                                                                                                    Entropy (8bit):4.86464656722276
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:1trsQrsdE3rSqd9wkVI90a+gWkIUAbeIVE7kZN3jog:frsQrsd2r5skVImDgWkCH5l
                                                                                                                    MD5:16AA58C6F3F42677705CF842A9DCB424
                                                                                                                    SHA1:C23FD56EA36BEAE73FC09CBB429CFD82AD47B9C2
                                                                                                                    SHA-256:87A371C53946C6E7F381E5D59B580E6AFACEBF776FD1D0CEAF1E7773D3C6B548
                                                                                                                    SHA-512:E4728CA777E8ED8DB3F6CE80DF91367E8513FD35FD4B1CC5B6ECBB8557A38F62D1456248AA814B2ED0A7450B1225FDD92BBB68B136BB2573D0F3F0FF16716119
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2013 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1714
                                                                                                                    Entropy (8bit):5.105807206530624
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:jKOtrYJQrYJ+yCg43rxIZs3EqZ13o9sYYHKu5kxnEt:TtrYJQrYJ+yE3rSUj8Yqu5kJEt
                                                                                                                    MD5:FA2A1226A4C858B68212856FC4D6356E
                                                                                                                    SHA1:310878C4CA780722857C3F18C2FA64BB3B3EA050
                                                                                                                    SHA-256:72FF13A0D64C4EEE46FB46C5B3C51306422AF42721D10BF0A2B735C97DE841DC
                                                                                                                    SHA-512:6567C37FA9A594EFBBFAB836F56D6F62DC0D484CF5593A0CA91E5473F09BB2D85F95847096616FB5ACDC086F11CA54D10210BAA858D383D4E97D91ADEC3AF210
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2020 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):22668
                                                                                                                    Entropy (8bit):4.640584656614503
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:4rsQrsd2r5cF/Ic0893VytiUY2lJXmlIy6Hkp69a8pK6InLL69VDt6Wx+6E:4vfr5cFgc13V25v2z84ype
                                                                                                                    MD5:58E762A022CDCFFE80D092E73A56D50C
                                                                                                                    SHA1:AC140D598C3F7050D4DA99235EC0AEDD45E94903
                                                                                                                    SHA-256:5F515237A557DFF368CAA4E91EBC4A00EABB9DD039A79CCCA1107CB65DDCE7D8
                                                                                                                    SHA-512:01EF4C537EB414EE574E534BCF96AC8CDF35779BF0E37DFDF0FF77936F40425CA0F15F368BF9D921F087684EFFE7E0339DA093229C53A72A9C1A85E4B248871F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12783
                                                                                                                    Entropy (8bit):4.837784623043892
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:BrsQrsd2r5JMcCESBdHaMSFyYNBHR6SkuBEcr69p:Bvfr5ebELTF8
                                                                                                                    MD5:25CDE96AD5DDD7A58E9567BE389EA084
                                                                                                                    SHA1:174EEC26B3C3C110F7576C320A4CD6226AB0A38D
                                                                                                                    SHA-256:3CCD3C4FCA0B6B1B65751F6683D3D29E5B2EEA4BF3392FD64421020B275AADDA
                                                                                                                    SHA-512:C14908EF5A4BEC0F45CAE582D4751BF98DA915FE5B861E844169C88E24D4B10BAD4D77F0669593D69AEA961C0C09318F1B6DFFA5F7FDE4F710BA4F46E9FBD424
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2020 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7384
                                                                                                                    Entropy (8bit):4.815137424002143
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:TtrsQrsdE3rSqdD6h6DNkoDhWSaNDGYHVH9:BrsQrsd2r5XVDhNQh9
                                                                                                                    MD5:711A4D9FC8625B4EAE80BF799DAC5D73
                                                                                                                    SHA1:2ABC14501BF298E0964C35FF50BA9D1E1D021543
                                                                                                                    SHA-256:790A119C5660745605447002C99814924D089294CADF0BED906C799F8A35CF68
                                                                                                                    SHA-512:555817504A6C7D00C6626594C9CB3CBFE274B023A685F9AA25DF52D3D51FAF79B00A0C5EAFC8EC719017EFEC7D934C9A969F367CABB97EF1B0794A636BE810AC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2020 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4773
                                                                                                                    Entropy (8bit):4.946019647613778
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:TtrYJQrYJ+yE3rSUj8YlCfdBo+UbOiUVPEM0VdQ3YkNHSBeQl9rwLa:TtrsQrsdE3rSqduavQnUH
                                                                                                                    MD5:2B33793C0C4A81075B5D1B4A45BF974F
                                                                                                                    SHA1:A5E852A2C4F2B0B34AA39C413566EFA48D897252
                                                                                                                    SHA-256:79BFA5279E86F49B999687A1E09542B20A5FCA03FF33F6EE30313E011FA0AD88
                                                                                                                    SHA-512:56BD6289EE3521F7A7C25FB3F218AE42712804F738A14D3AAC77020FD249B83A9046D491FA8B00180396AD60EFDC231DAFB8C5E165D3B26185F024B18D267382
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2020 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8849
                                                                                                                    Entropy (8bit):4.900764818541319
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:TtrsQrsdE3rSqdoX12dFuDVs84lnPaOgjj2:BrsQrsd2r5il2cs8KPF
                                                                                                                    MD5:AA926BE04D5FCC3AE60F247511AEB084
                                                                                                                    SHA1:94BE7F7B384F80CE51CE2D8A939D811987F8CB77
                                                                                                                    SHA-256:752DDA193F14331FF1D557076CB6531A451A864661166D8FA88C0305179C7A55
                                                                                                                    SHA-512:187E83065198F42CA1252826D1E0C9EAF30173DE1525F1B048852DC79FA0C02079185EFE6EDBD62F215C4647BC603AA3B481D62CA3666856B893C1BDFCF35CD2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2020 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9408
                                                                                                                    Entropy (8bit):4.7979566505195335
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:TtrsQrsdE3rSqdjJmnod24vY+J0bFC990d+J2caPv+JONSetF+Jm97++JeeGy2:BrsQrsd2r5jmnod24vzJ0bgfdJ2caP2T
                                                                                                                    MD5:132267B9442CDE579F5C3C9B84CAFF22
                                                                                                                    SHA1:52BDFC68F22701A034C00E5CA7EC46A659692077
                                                                                                                    SHA-256:CBBD925F7AD26B87D075440E23D85391560E1B18ADD37ACE0DEBD6527F042B7A
                                                                                                                    SHA-512:3024886C689D2E732D4CF96B6DC8F47FD86A36E410DBCD906B4A2A5896FDC19E81BBBCBAB25746FEEEB31EBC50FF133BE3271CD1291915016BC4156459AB640C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2020 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15481
                                                                                                                    Entropy (8bit):4.880558883456286
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:4rsQrsd2r5NGiYCtzB+MpImB4dz1v9pakfQm6nK4VHB4xtD:4vfr5NGjezB3pImB4dl9paxcmBqtD
                                                                                                                    MD5:86EEDBD211D83BB2AA9C7F0DF37928D4
                                                                                                                    SHA1:F09B4EB475233016305DCE5337DEB9A01E7DDD88
                                                                                                                    SHA-256:C0FDF252AEB30FDC7BCA3BDCF4C642956F3ED77771F85279DF252D97A82F4BFB
                                                                                                                    SHA-512:6619CECA367F4F551A79FF711EDDC0B984021621A9AED967B2AB289D4B5FFD752188200BA2D6564A35F47035F308548E6CEC869C0AE409314D4377350DCD68EE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3420
                                                                                                                    Entropy (8bit):5.019733157643006
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:BtrYJQrYJ+yE3rSUj8YfxHuBYLw2QePrXPtPWdPm2E:BtrsQrsdE3rSqdMBYL/r/tPWHE
                                                                                                                    MD5:D854C239E35F79B5D84DD24D570FF703
                                                                                                                    SHA1:144A6972248E40EE249A0EEB01932E22CC51F13B
                                                                                                                    SHA-256:551E2666CA8E3D204AB8ECEC08F4DFE5041288294444C738F0EEE995ECDB5AA1
                                                                                                                    SHA-512:E8E50249BAC8A015048CAD3B212CFA47047F2591E2A95F90B9091E25102A9C9D5C5DEAB426246F410A6987FC03F8218E7CDA4A4C0DFDBDF34DF4506CEEA28E66
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2022 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8856
                                                                                                                    Entropy (8bit):4.794900448615801
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:TtrsQrsdE3rSqdDng31RGP1EgaRmhN/cKHa:BrsQrsd2r5t71U43/g
                                                                                                                    MD5:E216BF3969D62817AB456AA8EDE4D3F6
                                                                                                                    SHA1:B65A87D642E7D269BC6A2DB2856017678E7B43F0
                                                                                                                    SHA-256:241E37E2A48E4EF9C6855B9B53E74C11714A34447702A8FAA105A5E6B973C3CF
                                                                                                                    SHA-512:3671034478497D3300290B6E8090D05A1BA7BC5BAD7733160B6E51EC8A3363AD8754434F5489AC97D14E5417CA215EC2349143840A7A4BCE1592DB31ED775A09
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2020 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4572
                                                                                                                    Entropy (8bit):5.022491009427307
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:TtrYJQrYJ+yE3rSUj8Y9xA5SOR0x9b68Za7wx:TtrsQrsdE3rSqdTA5Sv68Za7wx
                                                                                                                    MD5:C3BF5F1DEEC62864D3B10A0684B98877
                                                                                                                    SHA1:7CEAFE1FB95EB35F4B90E62C1C1694B98BADB53C
                                                                                                                    SHA-256:86EFC086595B3E076ABB19C8F8C4D4987C6197261B333532092D82CF56C368C9
                                                                                                                    SHA-512:516F7F38A251FBCFFEB9F03BABEFB788E8763E0AED00969D90B11ED207AE89BB2A0909579515CD57BC3EB8B3AFB6361E84298FB84AF95245864667981976075A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2020 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8634
                                                                                                                    Entropy (8bit):4.830792875182088
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:cJl7H5X9LMFvlyKUgfb6/89Fbwbg4WJDkMVg4PDDF/SFJr9q:cJl9VMFlnUgf99Fbm8DbjPJS7Q
                                                                                                                    MD5:A77D12B6A1878ACCBC297709D71C91DB
                                                                                                                    SHA1:8466CE28628E9D97A273B338CC64D264F400F397
                                                                                                                    SHA-256:A443BA52A0FE7A29BCEB2D07D33B9BD089C7910B54F85B5508F28007F995E7F9
                                                                                                                    SHA-512:0E92ACB98877089BFCE8C0C89673DAD6A6CC91F61F835CF11D5438484DFF0D14231EF2FE55D89A8C41E5E674C7639A6BB5A7ACE88D4E2CD3C1CD1E1659EDB74E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Original work Copyright 2016 Google Inc. All Rights Reserved..#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License..#.# Modified work Copyright 2020 Yubico AB. All Rights Reserved..# This file, with modifications, is licensed under the above Apache License...# FreeBSD HID driver..#.# There are two options to access UHID on FreeBSD:.#.# hidraw(4) - New method, not enabled by default.# on FreeBSD 13.x and earlier.# uhid(4) - Classic method, default option on.# FreeBSD 13.x and earli
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3345
                                                                                                                    Entropy (8bit):4.995098643095767
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:cJ4kx0OH31hef+8PDjY9Elxs5kLgct8nyjCCbtRvUyePDsZ1wOfhSxej9T:cJ4g7HFhe2uD3lxH8cOymYiPD0R5dj9T
                                                                                                                    MD5:18C2EB5482477220CD321A8941C195C3
                                                                                                                    SHA1:1ED45762B28E16C88B3F8979FEF2FBB1836E0688
                                                                                                                    SHA-256:052021EB290DE36C756DDD0394FE9B4EDDB0AD054822ED5FDEFC82651ED1E847
                                                                                                                    SHA-512:03B04A2B8B70B7799FD9862DF31F9756CFD016D26EDE1DD8C9818E245B7CDD0608DF8DB30D065D1B268DFA88B7FF0ABE23C742D1ECFF89A367530A8AD23DDB01
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Original work Copyright 2016 Google Inc. All Rights Reserved..#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License..#.# Modified work Copyright 2020 Yubico AB. All Rights Reserved..# This file, with modifications, is licensed under the above Apache License...from __future__ import annotations..from .base import HidDescriptor, FileCtapHidConnection, parse_report_descriptor..import glob.import fcntl.import struct.from array import array.from typing import Set..import logging.import sys..# Don't typecheck
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):14787
                                                                                                                    Entropy (8bit):5.168193149694169
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:cJlyv9z4g68P7D9QU+wAvPIm+oZCZ8etC2oLoLdqLBxcQ8SG1Z4ChNmYC:cJIv9z4gdD9QU+34m+rNLdrZfXmYC
                                                                                                                    MD5:8DB7E15ECF43D7E9F2F76081D4E8ABF1
                                                                                                                    SHA1:863042D0B2279B8D12B700AA4A3E2BE5FAA79F89
                                                                                                                    SHA-256:E6ACAE97420EDEFDC20CED471848CA7D725CD46C345C296C8A4D0DAD5324ABEE
                                                                                                                    SHA-512:B4A8506CE70866B02F71134ED0B83D9911B1A5E7D6815DA511E7AE625B4B9CB8D2913CC0C65B9416C5A533B4655341E215E2521F48C64EE686AC61FA7E83C473
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Original work Copyright 2016 Google Inc. All Rights Reserved..#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License..#.# Modified work Copyright 2020 Yubico AB. All Rights Reserved..# This file, with modifications, is licensed under the above Apache License...from __future__ import annotations..from .base import HidDescriptor, CtapHidConnection, FIDO_USAGE_PAGE, FIDO_USAGE..import ctypes.import ctypes.util.import threading.from queue import Queue, Empty..import logging..logger = logging.getLogger(__name
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5107
                                                                                                                    Entropy (8bit):4.84512807165862
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:sJ4g7HFhd7IpRKgPz6nikzYXDfyN2FRXg:sJl7H97IpkOzeiXON2Fhg
                                                                                                                    MD5:9CA70263E15CAF0BB382107708E9778A
                                                                                                                    SHA1:5176E4716A5A71A647F4EC5CB1F869AD0857206E
                                                                                                                    SHA-256:D4492151F78FD13B58D292A1B92AC4F12A74433BCD5CD887E0A3485352119305
                                                                                                                    SHA-512:98466B04CE42ADEEB7ACF60344F370279509CB868D45524AEFA6C6E6700FC6590905A8F2FF4D23E8CAF3A9EA743080E1EBBDC466967F67F39DF24955F3D1CB78
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright 2016 Google Inc. All Rights Reserved..#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License..."""Implements raw HID interface on NetBSD."""..from __future__ import absolute_import..import errno.import logging.import os.import select.import struct.import sys..from ctypes import (. Structure,. c_char,. c_int,. c_ubyte,. c_uint16,. c_uint32,. c_uint8,.).from typing import Set..from . import base..# Don't typecheck this file on Windows.assert sys.platform != "win32" # nosec..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3992
                                                                                                                    Entropy (8bit):5.006494997898744
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:cJ4kx0OH31hef+8kJuggdDUsz0n0zNhkn8BkrrPnmc1qsYrZ1SUtq:cJ4g7HFhe2LJuNDRz08vomoqZttq
                                                                                                                    MD5:7844D8C9F1BF5A458AA5E040C252F072
                                                                                                                    SHA1:8E7204BCEB812EC86FF3C5C6B6FFC18D029D0910
                                                                                                                    SHA-256:1F36F0A45CF725CB7FD93D6A934A405FD3B695BB8CF3AF1AA84FE2D7E8DAF3CB
                                                                                                                    SHA-512:78C156758618B64343B6AB491AABC31EB933CC17CEE66BB432C1C5DF9F8C8DA784F40EE567F8A5BB3A409FA659F18A0660700AB8113CF7D20FB41B7625217603
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Original work Copyright 2016 Google Inc. All Rights Reserved..#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License..#.# Modified work Copyright 2020 Yubico AB. All Rights Reserved..# This file, with modifications, is licensed under the above Apache License...from __future__ import annotations..import fcntl.import select.import os.import os.path.import sys..from ctypes import Structure, c_char, c_int, c_uint8, c_uint16, c_uint32..from .base import HidDescriptor, FileCtapHidConnection..import logging.fro
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12477
                                                                                                                    Entropy (8bit):4.8691086374180506
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:cJligyeyRzmpBN0rlru1yoAUPfkIQsijeIeqMeIlIQDWbdk2FAYm:cJIzru1yoAUPfkIQsiNkTybdk2FAYm
                                                                                                                    MD5:C739F0BDAABF831E1F0785F88F219785
                                                                                                                    SHA1:C61C6C0A0EFCECD93452D061A205DAA4197B0562
                                                                                                                    SHA-256:8B9D7AA6C65EE2545AC270F313DCBA28943C80AEF432D9FD0DDE2FF0FE8EB588
                                                                                                                    SHA-512:0D42C210FC22FDC14BFB16256CE408AE0F66F7CF262174A47E2BC2713030F0D632AFD52CCDEE268ECF82F5A4FB52AB891A0C662181B961BE73F040A9A6840B47
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Original work Copyright 2016 Google Inc. All Rights Reserved..#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License..#.# Modified work Copyright 2020 Yubico AB. All Rights Reserved..# This file, with modifications, is licensed under the above Apache License...from __future__ import annotations..from .base import HidDescriptor, CtapHidConnection, FIDO_USAGE_PAGE, FIDO_USAGE..from ctypes import wintypes, LibraryLoader.from typing import Dict, cast..import ctypes.import platform.import logging.import sys..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17763
                                                                                                                    Entropy (8bit):4.87644124708676
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:TrsQrsd2r5WoDc1+qlsM8ervjF9m393+28n4vtKvpnm:Tvfr5zDc1+qlsM8ervrmt3F84VKvtm
                                                                                                                    MD5:85DA2FB8D72D4CDC1E481EC4A591B9F9
                                                                                                                    SHA1:008E96A31E979E5F5F2CCE5D6FFA6ABF587C349A
                                                                                                                    SHA-256:E1AD889DEF2151BE3080318C9D015265881E376C85A79A4375E42158AFD0CCA8
                                                                                                                    SHA-512:017B00B11FC9CFA5B4167D2E783A89738CB64227ADB73EF195AC915753DAAB54AFF83C3F6FEC9C10C59F0AB19BC5BCB1B1C6A5F63AE7F34326D0E11D6AF4E4DE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2022 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8901
                                                                                                                    Entropy (8bit):4.892830025648514
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:ItrsQrsdE3rSqdUuej8c3Pt+cOJjfVTyE5FJ9RXboRsOKt0:crsQrsd2r5Y/F+XJjfJ5FrZboeTt0
                                                                                                                    MD5:56043194C209B274FA42E20FD0746B23
                                                                                                                    SHA1:8C73058C5E0456D0D6452CB000D211691621B821
                                                                                                                    SHA-256:193A297D1CB749491FCECF97B2FA3935C8E388F9E653FEE5704AF921B6B89CD3
                                                                                                                    SHA-512:C7AFD042D481690272DB717E4CB34940B0D10C8BBE0DA37F9075C353F0938FCCBDBE4E373377028E8FCC772AFF105FB8148F0E9ACF3A4600D3DE2D06A496C7DC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2019 Yubico AB.# Copyright (c) 2019 Oleg Moiseenko.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLAR
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Public Suffix List data, Unicode text, UTF-8 text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):308676
                                                                                                                    Entropy (8bit):5.057813950284381
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:mmL4ABtx5E+GhRFWvWFNrz4tMC4pjCBT2kT8Sc7GHRkO:mVARbOFNrMtMC4p0T2kc7GHRkO
                                                                                                                    MD5:2B9791EE353A1931429610CCC77ED374
                                                                                                                    SHA1:322D8F6CDBBD689B6ED2148F6339E21721113F32
                                                                                                                    SHA-256:835AC8C51314B3CDE644544E737E9895AA96E6805F644176DD2AFC9063824EDF
                                                                                                                    SHA-512:DEB0A1011C88C8B059846C65AB8CDB0BD5E278858FA35BE990FB99DF7044F1C91F4927AB9B8B312C8F5AEB30E5D6A3F49A673C88AED4F14726687CA51107C356
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:// This Source Code Form is subject to the terms of the Mozilla Public.// License, v. 2.0. If a copy of the MPL was not distributed with this.// file, You can obtain one at https://mozilla.org/MPL/2.0/...// Please pull this list from, and only from https://publicsuffix.org/list/public_suffix_list.dat,.// rather than any other VCS sites. Pulling from any other URL is not guaranteed to be supported...// Instructions on pulling and using this list can be found at https://publicsuffix.org/list/...// ===BEGIN ICANN DOMAINS===..// ac : http://nic.ac/rules.htm.ac.com.ac.edu.ac.gov.ac.net.ac.mil.ac.org.ac..// ad : https://en.wikipedia.org/wiki/.ad.ad.nom.ad..// ae : https://tdra.gov.ae/en/aeda/ae-policies.ae.co.ae.net.ae.org.ae.sch.ae.ac.ae.gov.ae.mil.ae..// aero : see https://www.information.aero/index.php?id=66.aero.accident-investigation.aero.accident-prevention.aero.aerobatic.aero.aeroclub.aero.aerodrome.aero.agents.aero.aircraft.aero.airline.aero.airport.aero.air-surveillance.aero.airtraf
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2619
                                                                                                                    Entropy (8bit):5.137685622439363
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:KKOtrYJQrYJ+yCg43rxIZs3EqZ13o9sYYHJJtCp4tS5uQzQGQsmcGzgPdqMQ8DOv:MtrYJQrYJ+yE3rSUj8YpJQp4tStQG+51
                                                                                                                    MD5:9348D0FD5A08A27821B9311DF79D1B10
                                                                                                                    SHA1:121C733F62A6EB829DFA185BF151513FCF759F2E
                                                                                                                    SHA-256:4DD3499BEA8C9434A92C9DF2EBF74C7F5F8DB8AA469B9890C288BB90E5065DB3
                                                                                                                    SHA-512:2695BF3D0AB5EAB57DAEA4DDA77BCAF93A100021FB0E0CE2519D9AD60875175B03512A35E46E894B35DD51886370DF7784F3DBEDBB007E270D3F3DB08685C852
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19839
                                                                                                                    Entropy (8bit):4.578410144421414
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:MtrsQrsdE3rSqdf2Msco/RU5WiI+UA2JkqsAAcTuGHtrH6XArUNjrf/qzP9ea1xZ:4rsQrsd2r5V2Msco/iU+cocpdSyEY
                                                                                                                    MD5:B647F249233002817EE39B6321C132E3
                                                                                                                    SHA1:F1FB3F60D3A430E1B4C0C13E5A1484721BA9B7A0
                                                                                                                    SHA-256:27EA187EEA38749ED596F5404130A558CAAFD1C6217BABA71ADCEBE395EF592A
                                                                                                                    SHA-512:F62AAB0CCD609719495CBBA487A511D3AE9E2DC7EC09ECEF7684D4B63EB7629B3D33B95619FA0F5E45707927B220073688BA5F8E5AAC3BCC4E605000A91D9A6E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9018
                                                                                                                    Entropy (8bit):4.7984375451514625
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:1trsQrsdE3rSqdxx1ZG0qlC2fpJryMCOFzLi/r9g7pAhuNof:frsQrsd2r5nrZkfpVFcKYuNi
                                                                                                                    MD5:E13B75A3599B7D60A8B775EB13CC4CFF
                                                                                                                    SHA1:49D6B3DECDA7614D741F664B5873A21D4B55DC00
                                                                                                                    SHA-256:98CDC3A2F558F9BBA2B21724A2E2F8CB050811E6A0834ADC220C4FCF9455EF68
                                                                                                                    SHA-512:146BEB1242C28FD181C04345FB24D543E55BDF7D2B798468C74958563810848E405B50CB775B26EDDA746F8D7F0C891378A5A6C2D50B6122454B1C65AB6478E2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2013 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21314
                                                                                                                    Entropy (8bit):4.8370319589431325
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:4rsQrsd2r5p9+xvBZBVPTOV/8JKf5y6X6QR56530aY/ZuBNN:4vfr5p9+xvBZBVPTOV0JKY6X6QR56d0o
                                                                                                                    MD5:55FDCD2517FAE0AAB7850D68EA79062F
                                                                                                                    SHA1:484EA8643FAA5E12E4B507692EC0638FB9EF5E69
                                                                                                                    SHA-256:47E358563240067BE0D4EE6F7E19B27AD35BC2C4B738B22225CC35C7CD14D567
                                                                                                                    SHA-512:48C294027B12A420CCA9F12896C2D501505F524909CBE2C05B92120963BE074C7A05E085C2826135EBDBB7C55C1E89D497E0172C7D8ED7F6894A147976D99F69
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2018 Yubico AB.# All rights reserved..#.# Redistribution and use in source and binary forms, with or.# without modification, are permitted provided that the following.# conditions are met:.#.# 1. Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer..# 2. Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS.# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,.# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):28027
                                                                                                                    Entropy (8bit):5.02064174675123
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:DDqjqyXTgnxibswYRwb5V/QIdy/fVryp1C:DD1BxibswYRwb5V/QIdy/fVryp1C
                                                                                                                    MD5:C76A37E3AFA7E2CF73504D5C2B3CEBBF
                                                                                                                    SHA1:B80A692B352A917B5034E8F3B9854B85A60530FE
                                                                                                                    SHA-256:E3DAD664B29720FC397DE335CF3BC63715D81D5CFEEF5C1A673DCA2A02ABB745
                                                                                                                    SHA-512:EA6D1AEF4E534AC0EE47E64E416AC1C604DC509C9E35E8BF73354F3047B5A60E9E8E50C57121FD55777B75780C3E4CC5F7E54D962B52E43C7D6A0D9095E9B040
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2019 Onica Group LLC..# Modified work Copyright 2019 Yubico..# All rights reserved...# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are.# met:..# * Redistributions of source code must retain the above copyright.# notice, this list of conditions and the following disclaimer...# * Redistributions in binary form must reproduce the above.# copyright notice, this list of conditions and the following.# disclaimer in the documentation and/or other materials provided.# with the distribution...# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.# A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT.# OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,.# SPECIAL, EXEMPLARY, OR CONSE
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4
                                                                                                                    Entropy (8bit):1.5
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pip.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11358
                                                                                                                    Entropy (8bit):4.4267168336581415
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                    MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                    SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                    SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                    SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4690
                                                                                                                    Entropy (8bit):4.998942177281955
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:DxIZSaChm1gR9GDbHRoie7QdnzJGc+fFZpDN00x2jZ2SBXZJSwTE:DhmqfGDbHRoiOQdnlz+TP0vJHJSwTE
                                                                                                                    MD5:C06F5342FD3F57A2307C4A0E67D3B41A
                                                                                                                    SHA1:1A9C1A56A16E8B0975648FDCAD6983C6B04A3D3B
                                                                                                                    SHA-256:138CF970A8F276EED118A6C6BE6F3BEAF1B72F185DE7939C5C3846A246BB76B4
                                                                                                                    SHA-512:8FBEDC1F877EC956A81F08C717C1111C75C36F355D86BBE1B0577C66D4A79C80F155B85658FCCCC99A95CB71564EFE41CA65EB8682E2D0B603DBD20D04A21F5A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 7.1.0.Summary: Read metadata from Python packages.Home-page: https://github.com/python/importlib_metadata.Author: Jason R. Coombs.Author-email: jaraco@jaraco.com.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: perf.Requires-Dist: ipython ; extra == 'perf'.Provi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:CSV text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2265
                                                                                                                    Entropy (8bit):5.625861670383937
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:CnuXR29Cf5l/g57HXM+Xzeom9pvJq/fwJOfYrBfnJ/VizN/3WJV:9XDng9NzeRDJsoIYrBfJ/sz9qV
                                                                                                                    MD5:014FE98C1038AB4725B9EE151A0612DD
                                                                                                                    SHA1:1E3AF88981D41DA5ADA0669F73F9C032A350DFB7
                                                                                                                    SHA-256:D12FA79EDECC1012E8315E68292831C1AE5ABC551D68F4516F59D0F67EFDD5ED
                                                                                                                    SHA-512:F6CCBA2DE3AFF21AF3A1C83F16218BCDFE179E13E27D1176AB09ABA1C189C8377300DCE5E9A088F64448C7611833D78721FABB0FBD2BC5634C7BAEEE10C6BD20
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:importlib_metadata-7.1.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-7.1.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-7.1.0.dist-info/METADATA,sha256=E4z5cKjydu7RGKbGvm876vG3Lxhd55OcXDhGoka7drQ,4690..importlib_metadata-7.1.0.dist-info/RECORD,,..importlib_metadata-7.1.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..importlib_metadata-7.1.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=lAFrEbJHarqSCdkubZebZSDAe20ES_h-ZFqVyv4bn8Y,34302..importlib_metadata/__pycache__/__init__.cpython-311.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-311.pyc,,..importlib_metadata/__pycache__/_collections.cpython-311.pyc,,..importlib_metadata/__pycache__/_compat.cpython-311.pyc,,..importlib_metadata/__pycache__/_functools.cpython-311.pyc,,..importlib_metadata/__pycache__/_itertools.cpython-311.pyc,,..imp
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):92
                                                                                                                    Entropy (8bit):4.812622295095324
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                    MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                    SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                    SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                    SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19
                                                                                                                    Entropy (8bit):3.536886723742169
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                    MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                    SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                    SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                    SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:importlib_metadata.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):34302
                                                                                                                    Entropy (8bit):4.553003096030147
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:GsWYrnsyMUTigGkOdk0KnjFwwhnILW/NlHMTqq8UrnztT+CTil9T0Irm1h13SZsw:GNyMYiRKJSEdmqqhhWXisWMrv6+
                                                                                                                    MD5:835264CEA31DC9401B84DFA26CC3D1E7
                                                                                                                    SHA1:6CECC9D5F8C633A6448836E22CA990C4B5FF0A4B
                                                                                                                    SHA-256:94016B11B2476ABA9209D92E6D979B6520C07B6D044BF87E645A95CAFE1B9FC6
                                                                                                                    SHA-512:82B9C880E3FE1F59B3D7D5C243F0FCBA98F807F461293F0E7E5EAAAE29AA87F0D3EF3BAF9D3FEB620B38A5E7A5E6BA80DCDE5AB8C86CE04EFD784FACBB77BE43
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:from __future__ import annotations..import os.import re.import abc.import sys.import json.import zipp.import email.import types.import inspect.import pathlib.import operator.import textwrap.import warnings.import functools.import itertools.import posixpath.import collections..from . import _adapters, _meta.from .compat import py39.from ._collections import FreezableDefaultDict, Pair.from ._compat import (. NullFinder,. install,.).from ._functools import method_cache, pass_none.from ._itertools import always_iterable, unique_everseen.from ._meta import PackageMetadata, SimplePath..from contextlib import suppress.from importlib import import_module.from importlib.abc import MetaPathFinder.from itertools import starmap.from typing import Any, Iterable, List, Mapping, Match, Optional, Set, cast..__all__ = [. 'Distribution',. 'DistributionFinder',. 'PackageMetadata',. 'PackageNotFoundError',. 'distribution',. 'distributions',. 'entry_points',. 'files',. 'met
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2455
                                                                                                                    Entropy (8bit):4.3976017897030015
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:SGUcskXpvpS/nC+zHW8Hov3mJXuVCmB95llp4NxsFFqjltPsqqe1CkD:STcskp2C+5s0cldF6lT7CkD
                                                                                                                    MD5:CBF9799A736614DCE3AE79E6C48F74B2
                                                                                                                    SHA1:9E6D13DF53D7C625F8BC4F18DF1041B07242B6A3
                                                                                                                    SHA-256:8D9AFF0A61EB97CA9319AB4ED32326B8E75F144C4E63AE06F1E1187FA0A78FD9
                                                                                                                    SHA-512:5310765310886AE073AC7B911F27DF1CC84260509CD4A91AC0A6BD498A16E4DFBC7B6B46BC7FA263C9BEB3D5B7FC1325F75B9EFA78155EA20D94FDD3C81BD847
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import functools.import warnings.import re.import textwrap.import email.message..from ._text import FoldedCase.from ._compat import pypy_partial...# Do not remove prior to 2024-01-01 or Python 3.14._warn = functools.partial(. warnings.warn,. "Implicit None on return values is deprecated and will raise KeyErrors.",. DeprecationWarning,. stacklevel=pypy_partial(2),.)...class Message(email.message.Message):. multiple_use_keys = set(. map(. FoldedCase,. [. 'Classifier',. 'Obsoletes-Dist',. 'Platform',. 'Project-URL',. 'Provides-Dist',. 'Provides-Extra',. 'Requires-Dist',. 'Requires-External',. 'Supported-Platform',. 'Dynamic',. ],. ). ). """. Keys that may be indicated multiple times per PEP 566.. """.. def __new__(cls, orig: email.message.Message):. res = sup
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):743
                                                                                                                    Entropy (8bit):4.651100681651683
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:QSxg74MOelLMEvSrqOyMsNZ3AEiFMaH4p/IV/pZ7ubF19htVYCv:25lLM8ZOSIJmaHCwVBZ7mV
                                                                                                                    MD5:353C8330C9BBF4267F66DCDBEE93A012
                                                                                                                    SHA1:4E07A9EF47D40DDD33EB1D29C8277823AD97A01B
                                                                                                                    SHA-256:089D0E4C21C88D6034648552E2FA0E440B27D91E11D9C40112D3EC6442690126
                                                                                                                    SHA-512:FD3B35422E04CBAA2A6D2B2178577F58AC663C3F7CD5472893E33B4FDE5FCEEF32F353891331CA1E9911F0E08F36F2D52073D26D19374D9A43AC22BBAF138451
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import collections...# from jaraco.collections 3.3.class FreezableDefaultDict(collections.defaultdict):. """. Often it is desirable to prevent the mutation of. a default dict after its initial construction, such. as to prevent mutation during iteration... >>> dd = FreezableDefaultDict(list). >>> dd[0].append('1'). >>> dd.freeze(). >>> dd[1]. []. >>> len(dd). 1. """.. def __missing__(self, key):. return getattr(self, '_frozen', super().__missing__)(key).. def freeze(self):. self._frozen = lambda key: self.default_factory()...class Pair(collections.namedtuple('Pair', 'name value')):. @classmethod. def parse(cls, text):. return cls(*map(str.strip, text.split("=", 1))).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1314
                                                                                                                    Entropy (8bit):4.622061679799807
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:kpCVjR3Ry/R+a+yed6+y1J4NdiRUNU7CPD7NIO5M7gjmJTKALxokjgH8M:kp23Ry/R+a+nd6+CSdiRU28PKuAW6gHb
                                                                                                                    MD5:0DE16F5E23F287545E8FBBFEB4120B51
                                                                                                                    SHA1:E97FB31D48E8848820559C72FE8404097381B90F
                                                                                                                    SHA-256:EF740AACDF4A368699CE16D7E723C20996BE15A00BC177BC4CF94347BD898015
                                                                                                                    SHA-512:F0FC7AEEC7A6CCF6C50605156F98795450446FBD73101F3A2638B7BB48782958D16DD25791FCFB03A92B5EAE0236C943C34B50B2C633A1ADE353065AC4D82731
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import sys.import platform...__all__ = ['install', 'NullFinder']...def install(cls):. """. Class decorator for installation on sys.meta_path... Adds the backport DistributionFinder to sys.meta_path and. attempts to disable the finder functionality of the stdlib. DistributionFinder.. """. sys.meta_path.append(cls()). disable_stdlib_finder(). return cls...def disable_stdlib_finder():. """. Give the backport primacy for discovering path-based distributions. by monkey-patching the stdlib O_O... See #91 for more background for rationale on this sketchy. behavior.. """.. def matches(finder):. return getattr(. finder, '__module__', None. ) == '_frozen_importlib_external' and hasattr(finder, 'find_distributions').. for finder in filter(matches, sys.meta_path): # pragma: nocover. del finder.find_distributions...class NullFinder:. """. A "Finder" (aka "MetaPathFinder") that never finds any modules,. but
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2895
                                                                                                                    Entropy (8bit):4.575749351576048
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:P4DW5buTGKoOIXlUsSUUEQ1lGIGX5G5GurSYwBpHPdG7lfsJdSOTK/J/SarXN0lJ:P4DWQoOCDUX4sXwjvMXNpasDyb0/Ip1z
                                                                                                                    MD5:0CFF4DF9BE03F65A6155A8597048463E
                                                                                                                    SHA1:69D5ECD15436AC8A0774DD5C4388F32425A9E128
                                                                                                                    SHA-256:3EC636FB8AEB297E1155E442D681A9D65075A660BD78A37CF3F7FE6C3F6E3A80
                                                                                                                    SHA-512:E3031124D5A0EB6D1B05C249487609EE34E2A6BC3B2D9205DFE9065E1F89D84091D50C086BCEF64ABA3477E61415CFD9B25CD2E3DA1BEDC25857945CF65BBF83
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import types.import functools...# from jaraco.functools 3.3.def method_cache(method, cache_wrapper=None):. """. Wrap lru_cache to support storing the cache data in the object instances... Abstracts the common paradigm where the method explicitly saves an. underscore-prefixed protected property on first call and returns that. subsequently... >>> class MyClass:. ... calls = 0. .... ... @method_cache. ... def method(self, value):. ... self.calls += 1. ... return value.. >>> a = MyClass(). >>> a.method(3). 3. >>> for x in range(75):. ... res = a.method(x). >>> a.calls. 75.. Note that the apparent behavior will be exactly like that of lru_cache. except that the cache is stored on each instance, so values in one. instance will not flush values from another, and when an instance is. deleted, so are the cached values for that instance... >>> b = MyClass(). >>> for x in range(35):. ...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2068
                                                                                                                    Entropy (8bit):4.470294815314809
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:Hue/JjWAeR3QNzVpqQ3CzOQVQqtXBcNqo+U3XsLmrpu:Dhj+3Q78QmhBnY+UMt
                                                                                                                    MD5:E8B2EC154B06470409367058F706666D
                                                                                                                    SHA1:40B1034A8BBB3F59720230C6D05C239977B37A11
                                                                                                                    SHA-256:72FAFFDAFF0145BC5C225E71E6575FA9D1E3848F188BCB3CCA4E741BF9E6EA34
                                                                                                                    SHA-512:8CA596A18F1C171BA2CF46791AAB2618A16B85EA73BBF2F4123F1907A3F25446883220853391F5A7D9E76DF6B5E9E2284CBB768A9352B34C4FB664F50F292FDE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:from itertools import filterfalse...def unique_everseen(iterable, key=None):. "List unique elements, preserving order. Remember all elements ever seen.". # unique_everseen('AAAABBBCCDAABBB') --> A B C D. # unique_everseen('ABBCcAD', str.lower) --> A B C D. seen = set(). seen_add = seen.add. if key is None:. for element in filterfalse(seen.__contains__, iterable):. seen_add(element). yield element. else:. for element in iterable:. k = key(element). if k not in seen:. seen_add(k). yield element...# copied from more_itertools 8.8.def always_iterable(obj, base_type=(str, bytes)):. """If *obj* is iterable, return an iterator over its items::.. >>> obj = (1, 2, 3). >>> list(always_iterable(obj)). [1, 2, 3].. If *obj* is not iterable, return a one-item iterable containing *obj*::.. >>> obj = 1. >>> list(always_iterable(obj)). [1].. If
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1801
                                                                                                                    Entropy (8bit):4.688912329880705
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:1RbB8HJ9t+INOAG4IeJoIGLoYyavAhJ75kWtRmHWYvc0NrXtH6tHYhX0hlEG:Pap90IMAVsLobP7/tRm2ecapHUHY+v
                                                                                                                    MD5:1E5DF7D219E469480E14D89DC26F4F12
                                                                                                                    SHA1:D4AE900CF941E43DD6B4E591A4F756F70D5B3506
                                                                                                                    SHA-256:9F167B0BC19595C04500A5B254E9FF767EE8B7FB7005C6E6D4D9AF8C87AD0472
                                                                                                                    SHA-512:E98FDB74A02E13D2F242B94986017A3F2EE2EA31529493B52961B07A3DD5759F1D3BDED186AC137C93484435C9837FFF966125CA0246514F2E03D0FFB21E3C1C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:from __future__ import annotations..import os.from typing import Protocol.from typing import Any, Dict, Iterator, List, Optional, TypeVar, Union, overload..._T = TypeVar("_T")...class PackageMetadata(Protocol):. def __len__(self) -> int: ... # pragma: no cover.. def __contains__(self, item: str) -> bool: ... # pragma: no cover.. def __getitem__(self, key: str) -> str: ... # pragma: no cover.. def __iter__(self) -> Iterator[str]: ... # pragma: no cover.. @overload. def get(. self, name: str, failobj: None = None. ) -> Optional[str]: ... # pragma: no cover.. @overload. def get(self, name: str, failobj: _T) -> Union[str, _T]: ... # pragma: no cover.. # overload per python/importlib_metadata#435. @overload. def get_all(. self, name: str, failobj: None = None. ) -> Optional[List[Any]]: ... # pragma: no cover.. @overload. def get_all(self, name: str, failobj: _T) -> Union[List[Any], _T]:. """. Return all values a
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2166
                                                                                                                    Entropy (8bit):4.591554908235955
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:euODvbG12wYRzHiUyOrIuxeQc2zGNjwa10Tr19jmqVb1e5b1ZoUE7f7SEED1NzEF:eDrbGowYRzHinOrIAeQc2iuOVim2
                                                                                                                    MD5:8FF71463425CB8C06493B984B5789CB6
                                                                                                                    SHA1:5706A824D57D684B2985EE3A05A77AC152F55EBC
                                                                                                                    SHA-256:1C2B0592C66924B7933F734493F9E0AC079755146D4EBB7287D78E001A113F80
                                                                                                                    SHA-512:813ABF128CA41F4A7D1894386A33275497A5E1C0CDFB1FDC33B2CCF05D6B41EE69245B394789821FF5777F47485651BA19A0604BFBD76ABD8DE0FB50E985CA50
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import re..from ._functools import method_cache...# from jaraco.text 3.5.class FoldedCase(str):. """. A case insensitive string class; behaves just like str. except compares equal when the only variation is case... >>> s = FoldedCase('hello world').. >>> s == 'Hello World'. True.. >>> 'Hello World' == s. True.. >>> s != 'Hello World'. False.. >>> s.index('O'). 4.. >>> s.split('O'). ['hell', ' w', 'rld'].. >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])). ['alpha', 'Beta', 'GAMMA'].. Sequence membership is straightforward... >>> "Hello World" in [s]. True. >>> s in ["Hello World"]. True.. You may test for set inclusion, but candidate and elements. must both be folded... >>> FoldedCase("Hello World") in {s}. True. >>> s in {FoldedCase("Hello World")}. True.. String inclusion works as long as the FoldedCase object. is on the right... >>> "hello" in FoldedCase("Hello World"). True.. But n
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1102
                                                                                                                    Entropy (8bit):4.736887483258821
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:eTSO6pmT54ZY9yg8XEzwy0j7+VO6PUFw71IQMqg:eTaoMgWEU80qg
                                                                                                                    MD5:D8942540E94100A7106EBE16CC1A03B6
                                                                                                                    SHA1:B8DD03B88B7F92CD220D595DB9E98288E5221674
                                                                                                                    SHA-256:70F90CBFAFB48A52BED09C3F4E49F4C586CE28965CE1624A407A30D1CD93E38C
                                                                                                                    SHA-512:41C19EF5AC134EE3CB5BFD0AF68CC78DE1870281C6301D0606D94CE65A0D9810FA333B70C8B68F7E00C6349A6183B5D25B4B856A059B5F1970D0549FAD1B910E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Compatibility layer with Python 3.8/3.9."""..from typing import TYPE_CHECKING, Any, Optional..if TYPE_CHECKING: # pragma: no cover. # Prevent circular imports on runtime.. from .. import Distribution, EntryPoint.else:. Distribution = EntryPoint = Any...def normalized_name(dist: Distribution) -> Optional[str]:. """. Honor name normalization for distributions that don't provide ``_normalized_name``.. """. try:. return dist._normalized_name. except AttributeError:. from .. import Prepared # -> delay to prevent circular imports... return Prepared.normalize(getattr(dist, "name", None) or dist.metadata['Name'])...def ep_matches(ep: EntryPoint, **params) -> bool:. """. Workaround for ``EntryPoint`` objects without the ``matches`` method.. """. try:. return ep.matches(**params). except AttributeError:. from .. import EntryPoint # -> delay to prevent circular imports... # Reconstruct the EntryPoint object to
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):379
                                                                                                                    Entropy (8bit):4.489897837855963
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:kyB6zRzerarKLwNzkKhB9Bd2PeXvQ8rbBpmXRxErAMeBsUhvGzBvsAjajYc:kywFqwNzk6JIeXv+XMeBNV2akc
                                                                                                                    MD5:4758AAD6E6CD21902DAD8D5203E6DB9D
                                                                                                                    SHA1:C2100959070616FB6E5E753E423870F337971506
                                                                                                                    SHA-256:9E4491322A309669212D884A86F0A0F60966B7FD750A8C7E1262F311BA984DAF
                                                                                                                    SHA-512:86E5AF883465F24564CC0CB94C03CCD925F40603067B87A713716C863D9391215353FCE417B96DA38EAB67152F316FE53867ECF85132619B8DC684E54152B7A9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import sys..from . import Distribution...def inspect(path):. print("Inspecting", path). dists = list(Distribution.discover(path=[path])). if not dists:. return. print("Found", len(dists), "packages:", end=' '). print(', '.join(dist.name for dist in dists))...def run():. for path in sys.path:. inspect(path)...if __name__ == '__main__':. run().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):68608
                                                                                                                    Entropy (8bit):5.60267917685597
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:5zLLEBlrexDKbE51r8DcFJ29P0cVJS74qJSbHixoPom9/vxEOU1j1Fcl4y1wVn1:BP4re0EHXWP0cVJS7jM93x+zNVn1
                                                                                                                    MD5:A2DE55E893A1C1097A5415207381E426
                                                                                                                    SHA1:00EC1C684ED52E48CE8A31776AC69ACE83F7F583
                                                                                                                    SHA-256:E8F6241545C78762E32C37DCF37D764286E863DCD9078FFAACB8768B64972572
                                                                                                                    SHA-512:47BC8A4B3B1C92D8D643D9D7BF72275A8DB857D03F51A6AFC5921C4A6328952E6DDD182181DAB8FAA84D1EDEC095C26519114541EA52DE5405C8D4E38CB554B4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.m#..>#..>#..>*.X>)..>q..?'..>E.6>"..>q..?1..>q..?+..>q..?'..>...?!..>7..?&..>#..>X..>...?%..>...?"..>..4>"..>...?"..>Rich#..>........................PE..d......d.........." .........v...............................................P............`.........................................p................0....... ...............@..H...L...T...............................8...............(............................text.............................. ..`.rdata..4F.......H..................@..@.data...............................@....pdata....... ......................@..@.rsrc........0......................@..@.reloc..H....@......................@..B........................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):323
                                                                                                                    Entropy (8bit):4.863721501858572
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:MWNQ9OXffZSu395fJzKhFdUTmL+1TT+KjDhVJeAFiS0JWnB:MWy9OX/N9Z3T1TT+KRneAprnB
                                                                                                                    MD5:7F3958AD30B12EC2130CBC7334AB2359
                                                                                                                    SHA1:A6CF6266815D7C5FCD1449090F9CF3024F430107
                                                                                                                    SHA-256:D08B643F4D500E174BA1BB17D9AB2485930957CC0168F14C8D05666FB8C3F550
                                                                                                                    SHA-512:EBB95B6DFB9FFDD26CAF68F8C000BF8268B8BC7B843944303DAF7A85EC1936ECB17584FC846068E464826A5A4B123A623D8B67075A96FE224AE7BF26B500A7D0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:A Python ISAPI extension. Contributed by Phillip Frantz, and is.Copyright 2002-2003 by Blackdog Software Pty Ltd...See the 'samples' directory, and particularly samples\README.txt..You can find documentation in the PyWin32.chm file that comes with pywin32 - .you can open this from Pythonwin->Help, or from the start menu.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1228
                                                                                                                    Entropy (8bit):4.499657925503658
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:RlKrjxtACEOd/YACnNSwoKtTWxNm5b8WqAuvKMJbK:RErjxtj/Cjo4Tw+b8XAnkbK
                                                                                                                    MD5:376B863A5D71D683CE42E07F90E31D70
                                                                                                                    SHA1:0B352BA4DC53F35EB4F0AB2A59F1033791193013
                                                                                                                    SHA-256:2566CAC7219E2D93BF8AB966F9542247307450FF213A4FE1C115635774ABF310
                                                                                                                    SHA-512:81BF1BBFCF88ED20EE020B0D555DD96FE7E19F165C1D222A311E717AE1A189223BA7ABABAF774CDEB91C4C1C84B1BCE5063FABDBBEDE8FE8B15D9E9F8E560C73
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# The Python ISAPI package....# Exceptions thrown by the DLL framework..class ISAPIError(Exception):. def __init__(self, errno, strerror=None, funcname=None):. # named attributes match IOError etc.. self.errno = errno. self.strerror = strerror. self.funcname = funcname. Exception.__init__(self, errno, strerror, funcname).. def __str__(self):. if self.strerror is None:. try:. import win32api.. self.strerror = win32api.FormatMessage(self.errno).strip(). except:. self.strerror = "no error message is available". # str() looks like a win32api error.. return str((self.errno, self.strerror, self.funcname))...class FilterError(ISAPIError):. pass...class ExtensionError(ISAPIError):. pass...# A little development aid - a filter or extension callback function can.# raise one of these exceptions, and the handler module will be reloaded..# This means you can change
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4160
                                                                                                                    Entropy (8bit):4.872533696011899
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:6AJQczz0jdpALt4DVI6HVt6Lu90PYC7drlFDeiI97qqUFXB6wpe3f04p:6hLVt6NQCxiihXMwcv04p
                                                                                                                    MD5:F7697BC2AEAE59A9BEDFABD3192E80FF
                                                                                                                    SHA1:BB4B1E7F5F7626F2F3DC2490931355658A6212D9
                                                                                                                    SHA-256:0B67CC1EF06CCFD881C29DA61C775C52B634C7BCA1EAB5B19AC2A1685B0164EE
                                                                                                                    SHA-512:06C654ED9EEE02BE94ED3FE7BB10E22A878EFCDE089916DECE2B4A305A27E7CC26FD743C31F43038AE87AB7AD1F93848E5499DF4AEC85254651833384AE585A1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview: NOTE: This HTML is displayed inside the CHM file - hence some hrefs. will only work in that environment.-->.<HTML>.<BODY>.<TITLE>Introduction to Python ISAPI support</TITLE>..<h2>Introduction to Python ISAPI support</h2>..<h3>See also</h3>.<ul>. <li><a href="/isapi_modules.html">The isapi related modules</a>. </li>. <li><a href="/isapi_objects.html">The isapi related objects</a>. </li>.</ul>.<p><i>Note: if you are viewing this documentation directly from disk, .most links in this document will fail - you can also find this document in the.CHM file that comes with pywin32, where the links will work</i>..<h3>Introduction</h3>.This documents Python support for hosting ISAPI exensions and filters inside.Microsoft Internet Information Server (IIS). It assumes a basic understanding .of the ISAPI filter and extension mechanism..<p>.In summary, to implement a filter or extension, you provide a Python module.which defines a Filter and/or Extension class. Once your class ha
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):27548
                                                                                                                    Entropy (8bit):4.80049866836599
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:hJYoQ+eiFRdjkLsgNUN5+E1pLYZgz2IvGc1d7NenkZ39NMm3XhKL7/Qtuja3IqL3:hJYB+dEZgfd7jnhKL7Lj8
                                                                                                                    MD5:EEAACC07EF7A57FC7B89F22229302A20
                                                                                                                    SHA1:5D811D557CA4EC188AA082F591E04E67F8EF9C7F
                                                                                                                    SHA-256:E3CBDB7EEC55BBBFB01247DA999C44C0FDD2A195EE940102C7D486AA4D8F4A95
                                                                                                                    SHA-512:D958531DEB0EB2544E9894F3F9903AD586D02EC818DCF10F2A1867427B24BC54000490EBD5CE4C01659F38D3ECF79AB35584DD3578BF8E62BE225DD9918816E5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Installation utilities for Python ISAPI filters and extensions."""..# this code adapted from "Tomcat JK2 ISAPI redirector", part of Apache.# Created July 2004, Mark Hammond..import imp.import os.import shutil.import stat.import sys.import traceback..import pythoncom.import win32api.import winerror.from win32com.client import Dispatch, GetObject.from win32com.client.gencache import EnsureDispatch, EnsureModule.._APP_INPROC = 0._APP_OUTPROC = 1._APP_POOLED = 2._IIS_OBJECT = "IIS://LocalHost/W3SVC"._IIS_SERVER = "IIsWebServer"._IIS_WEBDIR = "IIsWebDirectory"._IIS_WEBVIRTUALDIR = "IIsWebVirtualDir"._IIS_FILTERS = "IIsFilters"._IIS_FILTER = "IIsFilter".._DEFAULT_SERVER_NAME = "Default Web Site"._DEFAULT_HEADERS = "X-Powered-By: Python"._DEFAULT_PROTECTION = _APP_POOLED..# Default is for 'execute' only access - ie, only the extension.# can be used. This can be overridden via your install script.._DEFAULT_ACCESS_EXECUTE = True._DEFAULT_ACCESS_READ = False._DEFAULT_ACCESS_WRITE = False._DE
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4114
                                                                                                                    Entropy (8bit):5.185071284936749
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Nqm1DicrfeDD8kMzF6d0kcxzn2t3Q9sstnc9QRKPpP74s:z2crfEDIxzn2WRRKPNl
                                                                                                                    MD5:CA18DB7C20AF8050260A221CEEEA7A3B
                                                                                                                    SHA1:9FC7F2F131C6F48426E9D80146F1721335478498
                                                                                                                    SHA-256:87876EF7D98051AE7BE5DEEE74A9007423B6C3447509CDE0DB6A1FD8BA1B3385
                                                                                                                    SHA-512:E7141A1AC5E6E89B96BF11F7460BD2322F2B5FB96282A409D1D56B4DB0D4EA2B43A97EDB39AAFCBEBF808C060BADEEDF5446B7A8E8E09B52E1541E8BF9CAFD40
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Constants needed by ISAPI filters and extensions.""".# ======================================================================.# Copyright 2002-2003 by Blackdog Software Pty Ltd..#.# All Rights Reserved.#.# Permission to use, copy, modify, and distribute this software and.# its documentation for any purpose and without fee is hereby.# granted, provided that the above copyright notice appear in all.# copies and that both that copyright notice and this permission.# notice appear in supporting documentation, and that the name of.# Blackdog Software not be used in advertising or publicity pertaining to.# distribution of the software without specific, written prior.# permission..#.# BLACKDOG SOFTWARE DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,.# INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN.# NO EVENT SHALL BLACKDOG SOFTWARE BE LIABLE FOR ANY SPECIAL, INDIRECT OR.# CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESUL
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1007
                                                                                                                    Entropy (8bit):4.529291573878237
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:lfQBJNHeeziBykvMQFsuoWg6k2MiXYzRpc2LwNlr8ZMzoX:iNHeeoyklF1oXr0Y19GlIZMc
                                                                                                                    MD5:862443836E56F3162633B7D1C10A3CDF
                                                                                                                    SHA1:A3E6090FE621057F32FBC1C6E12C9CB123348FAA
                                                                                                                    SHA-256:C47BE454FB2E9736FC6FECAB31656A3999991423D534ED7DA86B6078DFC9241E
                                                                                                                    SHA-512:BE461DB5FEE96EECB4B11C70D993C3006B1DB768CE27D109DE027F8BF587FEB71EEC017EE650268F6C5C32D5D45D5ABB20B2386EDE5E6BD1A9408CA6F9ADEE54
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:In this directory you will find examples of ISAPI filters and extensions...The filter loading mechanism works like this:.* IIS loads the special Python "loader" DLL. This DLL will generally have a . leading underscore as part of its name..* This loader DLL looks for a Python module, by removing the first letter of. the DLL base name.. .This means that an ISAPI extension module consists of 2 key files - the loader.DLL (eg, "_MyIISModule.dll", and a Python module (which for this example.would be "MyIISModule.py")..When you install an ISAPI extension, the installation code checks to see if.there is a loader DLL for your implementation file - if one does not exist, .or the standard loader is different, it is copied and renamed accordingly...We use this mechanism to provide the maximum separation between different.Python extensions installed on the same server - otherwise filter order and.other tricky IIS semantics would need to be replicated. Also, each filter.gets its own thread-pool
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7877
                                                                                                                    Entropy (8bit):4.715640535610007
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:eBNSH7SzvwWyrS9knaovBgTxaKqS2eqLFwtxKQUGBzYCvW:eDSH77XrS9kUYnS2eiwiwYWW
                                                                                                                    MD5:E94564D9A392DCD2D053BEA5B750EDF6
                                                                                                                    SHA1:C809C32E27BB0FC20FBA0FDBA379CE5E4A0E86C7
                                                                                                                    SHA-256:244171C764D7E35F0558D3BE46D76223A11B469DD8B0186604059E4F2833C4CB
                                                                                                                    SHA-512:DE08AA962A1D72F471618EDA9E11CA562F8FCBA3396D17E3DAD32215DC007E373EBDB1380711795AA8A165ED651677D9DD8342C3DF531599B80BE488995417B2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This extension demonstrates some advanced features of the Python ISAPI.# framework..# We demonstrate:.# * Reloading your Python module without shutting down IIS (eg, when your.# .py implementation file changes.).# * Custom command-line handling - both additional options and commands..# * Using a query string - any part of the URL after a '?' is assumed to.# be "variable names" separated by '&' - we will print the values of.# these server variables..# * If the tail portion of the URL is "ReportUnhealthy", IIS will be.# notified we are unhealthy via a HSE_REQ_REPORT_UNHEALTHY request..# Whether this is acted upon depends on if the IIS health-checking.# tools are installed, but you should always see the reason written.# to the Windows event log - see the IIS documentation for more...import os.import stat.import sys..from isapi import isapicon.from isapi.simple import SimpleExtension..if hasattr(sys, "isapidllhandle"):. import win32traceutil..# Notes on reloading.# If yo
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4789
                                                                                                                    Entropy (8bit):4.672778044819042
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:sG5aXbrq9zbjBJxRHugKn7AcOZRcBGOt6ALeQYuAHQQ0i:sGAXbr6DZ99K7AcOZyt6AaYCb
                                                                                                                    MD5:2EB58F29631C6821D8A299983426CF40
                                                                                                                    SHA1:9E9013BA1682555FAA42F5DFBD6819D93B547C9A
                                                                                                                    SHA-256:499C76110B5D506499A3854DA0FB197001515A755838EF9EDD9821E126B04366
                                                                                                                    SHA-512:3376874BFA3FBD2BE21E5196C46489DCAF53D2EF7C47C1E9305DD399C087E22A75E11DCAD4CDF9DE6345ED4E9427149BE23DFE08802B9F14A3EACDFAB9AEC45D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This is a sample ISAPI extension written in Python..#.# Please see README.txt in this directory, and specifically the.# information about the "loader" DLL - installing this sample will create.# "_redirector.dll" in the current directory. The readme explains this...# Executing this script (or any server config script) will install the extension.# into your web server. As the server executes, the PyISAPI framework will load.# this module and create your Extension and Filter objects...# This is the simplest possible redirector (or proxy) we can write. The.# extension installs with a mask of '*' in the root of the site..# As an added bonus though, we optionally show how, on IIS6 and later, we.# can use HSE_ERQ_EXEC_URL to ignore certain requests - in IIS5 and earlier.# we can only do this with an ISAPI filter - see redirector_with_filter for.# an example. If this sample is run on IIS5 or earlier it simply ignores.# any excludes...import sys..from isapi import isapicon, threaded_extens
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2723
                                                                                                                    Entropy (8bit):4.8440518325238875
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:r2m9gHV9aeJPLBZMATZhOcxerr3x8AHud1YKGaJxOoE8x6ALLaQYuAHQru5w/Fob:rV9G9zYATZpxerDxRHuwBaJN56ALeQYJ
                                                                                                                    MD5:87F0CD8E3ECACAB6BC5AE7C8859624A6
                                                                                                                    SHA1:B1D320A9C99C28534D12AFDD7716A5BE595313CB
                                                                                                                    SHA-256:6E0ED62598D6806889B4554A85DB9FA63B719AF74F060BEE5AE4C1B99AF44AF4
                                                                                                                    SHA-512:9528E5DC2B5D1559A3558FCA3F541186F9141B3487E4C7F275CF7451FDFC419DF92087FC3F02BF1DF36A01B7E84BB59292A7069E1C845A51D8940DAEEF0752DF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This is a sample ISAPI extension written in Python...# This is like the other 'redirector' samples, but uses asnch IO when writing.# back to the client (it does *not* use asynch io talking to the remote.# server!)..import sys.import urllib.error.import urllib.parse.import urllib.request..from isapi import isapicon, threaded_extension..# sys.isapidllhandle will exist when we are loaded by the IIS framework..# In this case we redirect our output to the win32traceutil collector..if hasattr(sys, "isapidllhandle"):. import win32traceutil..# The site we are proxying..proxy = "http://www.python.org"..# We synchronously read chunks of this size then asynchronously write them..CHUNK_SIZE = 8192...# The callback made when IIS completes the asynch write..def io_callback(ecb, fp, cbIO, errcode):. print("IO callback", ecb, fp, cbIO, errcode). chunk = fp.read(CHUNK_SIZE). if chunk:. ecb.WriteClient(chunk, isapicon.HSE_IO_ASYNC). # and wait for the next callback to say thi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6459
                                                                                                                    Entropy (8bit):4.718310882378029
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:XGHkDjB5EpC79K4LdaPxZmI+gqehDSmI7b2u4R7AVYCIw:XGEDV5EpChbLdaJKBeYbTYXw
                                                                                                                    MD5:B4F1ED76C296CB5A03E14CCC292CC9B2
                                                                                                                    SHA1:9AF425A8903F4F06AAB99A2FF61F33BB1ECFBB4E
                                                                                                                    SHA-256:F1B8AA33D41182EE3FFAD329A4CA2766B1C9693EE6C80F84E725C40D6E522AEB
                                                                                                                    SHA-512:D5DF8D63C33E9E9A582218FCF8B229BE5CF0E2BC649B17192B08D6E37FA82A1B57F7455724A6771C1EBD74E5B15DCE99EB94AAEC639EAFBE896776D61CAEB9F1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This is a sample configuration file for an ISAPI filter and extension.# written in Python..#.# Please see README.txt in this directory, and specifically the.# information about the "loader" DLL - installing this sample will create.# "_redirector_with_filter.dll" in the current directory. The readme explains.# this...# Executing this script (or any server config script) will install the extension.# into your web server. As the server executes, the PyISAPI framework will load.# this module and create your Extension and Filter objects...# This sample provides sample redirector:.# It is implemented by a filter and an extension, so that some requests can.# be ignored. Compare with 'redirector_simple' which avoids the filter, but.# is unable to selectively ignore certain requests..# The process is sample uses is:.# * The filter is installed globally, as all filters are..# * A Virtual Directory named "python" is setup. This dir has our ISAPI.# extension as the only application, mapped
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6318
                                                                                                                    Entropy (8bit):4.566729696244953
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Iskw+JLCJx5KaB9GbV5qdO4U0p8K3aSzYLv4YqQFzCHLkWwUcdQUGBLHQYuAHQ4V:Isk2vBgT0aKqSaRzCHLFwtdQUGBzYC4W
                                                                                                                    MD5:4898630ADAF813D8B0A23E92C377746A
                                                                                                                    SHA1:8E5ADFF4FAFCA8CAA6DEEBF9490EB393C8E3EE59
                                                                                                                    SHA-256:07A0ED251A46D73E2B00A13597F2B69BB7BE6035F88B8172573162407FA6B7CC
                                                                                                                    SHA-512:D9F1C51F215EF170BC69D1FB6F95ABE76D626266FCAE9AC33AEC23119AB67E0DC6F42E294D22CAD8E29A77B381177AE4092390869AA544A460FBF08C888DD057
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This extension is used mainly for testing purposes - it is not.# designed to be a simple sample, but instead is a hotch-potch of things.# that attempts to exercise the framework...import os.import stat.import sys..from isapi import isapicon.from isapi.simple import SimpleExtension..if hasattr(sys, "isapidllhandle"):. import win32traceutil..# We use the same reload support as 'advanced.py' demonstrates..import threading..import win32con.import win32event.import win32file.import winerror..from isapi import InternalReloadException...# A watcher thread that checks for __file__ changing..# When it detects it, it simply sets "change_detected" to true..class ReloadWatcherThread(threading.Thread):. def __init__(self):. self.change_detected = False. self.filename = __file__. if self.filename.endswith("c") or self.filename.endswith("o"):. self.filename = self.filename[:-1]. self.handle = win32file.FindFirstChangeNotification(. os.path.dir
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2444
                                                                                                                    Entropy (8bit):4.437690052854761
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:p2C72ZW43m46ZEu/4adcD961wmQhHm46ZXnLVPM66G4YS961NT:p343oEBD+wmEHoXLBaaS+NT
                                                                                                                    MD5:E63FC55BD3949A33079F97803140971D
                                                                                                                    SHA1:9D52B4C9062B97F44ECEB5074F6D71117D750844
                                                                                                                    SHA-256:435FB9AF375154250BA521A2D478D110D1E1A82E0311A6293611065824BED1F0
                                                                                                                    SHA-512:7A15E6956D5BCA76E2C8C028896F9488E6DAE2A6B5E6B0624B8AD1EB280D9ABEFBA1488C76C74C25A87B710DF52C7AC752DAF34A0F01F7366C9ADE55FDCF1D97
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Simple base-classes for extensions and filters...None of the filter and extension functions are considered 'optional' by the.framework. These base-classes provide simple implementations for the.Initialize and Terminate functions, allowing you to omit them,..It is not necessary to use these base-classes - but if you don't, you.must ensure each of the required methods are implemented.."""...class SimpleExtension:. "Base class for a simple ISAPI extension".. def __init__(self):. pass.. def GetExtensionVersion(self, vi):. """Called by the ISAPI framework to get the extension version.. The default implementation uses the classes docstring to. set the extension description.""". # nod to our reload capability - vi is None when we are reloaded.. if vi is not None:. vi.ExtensionDesc = self.__doc__.. def HttpExtensionProc(self, control_block):. """Called by the ISAPI framework for each extension request... sub-cla
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):111
                                                                                                                    Entropy (8bit):4.312082029380059
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:hMCESHQzFUl2kyLEI3KXmv2X7AINfAEeAvEHVJKBmJn:huSHQzDkywI3KXm47AINf+WmJn
                                                                                                                    MD5:373DBA22E181540278BB56E9050BB0C2
                                                                                                                    SHA1:D9BE10C58C89360D7100E763BE060A3DAAD5FC80
                                                                                                                    SHA-256:D20657ECFB4483C745C06CC3554A853A002F86FA393538D5C08795A53BE13587
                                                                                                                    SHA-512:BE7017875FDA7839C79B2F963EFDEE3B18465604906F707CC601F12C9B026CFE8FD1BD0F8852011236045D073E95E80DF4775A7FA31B0BABD170966602669AF8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:This is a directory for tests of the PyISAPI framework...For demos, please see the pyisapi 'samples' directory.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4374
                                                                                                                    Entropy (8bit):4.72440993117079
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:aQ6VvLzWLQHuOYl2dIIa4iq3+OYcRQsALeQYuAHQv0i:aQr2bYl2eIa4iqOOYwvAaYCQ
                                                                                                                    MD5:A1328B4C7E2744F219AAAF7AD410BF95
                                                                                                                    SHA1:FA9323DDA3ECA819FD2B099D9A27777E4F688186
                                                                                                                    SHA-256:D9D6724BFCED45609F1D60ADB776DF6B2B56DBDCFBC6B6CB6C0C24F3DA329DB5
                                                                                                                    SHA-512:5FA4C9AB245580417E1D1610ED8085E387F9EA1247CEB5D138127C5AFF58F033D76137701708752131F3F0032982D813B222F7A6E93481169C9266A176ADF566
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This is an ISAPI extension purely for testing purposes. It is NOT.# a 'demo' (even though it may be useful!).#.# Install this extension, then point your browser to:.# "http://localhost/pyisapi_test/test1".# This will execute the method 'test1' below. See below for the list of.# test methods that are acceptable...import urllib.error.import urllib.parse.import urllib.request..# If we have no console (eg, am running from inside IIS), redirect output.# somewhere useful - in this case, the standard win32 trace collector..import win32api.import winerror..from isapi import ExtensionError, isapicon, threaded_extension.from isapi.simple import SimpleFilter..try:. win32api.GetConsoleTitle().except win32api.error:. # No console - redirect. import win32traceutil...# The ISAPI extension - handles requests in our virtual dir, and sends the.# response to the client..class Extension(threaded_extension.ThreadPoolExtension):. "Python ISAPI Tester".. def Dispatch(self, ecb):. pr
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7325
                                                                                                                    Entropy (8bit):4.496571622826724
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:pIRBkE/cXV6YMNKUxA9yU/tjgcTaFHDZapRVqvk:p0x/YMNxOBVgcTKHDZNk
                                                                                                                    MD5:C214741870D6B454C367B90334A686DC
                                                                                                                    SHA1:0C53EA3491F82A1B4FA6196664E7B0463BE6AFFE
                                                                                                                    SHA-256:C2F3CA495C0C326B3EE07F6337D9FF42AFE2D0CBC5F7E8BADDECFB12392515A0
                                                                                                                    SHA-512:6CD978D45AB9EF55CBEC09CC40A9DB91F38FF536BEA77EAFE8493486966ECE2FE0E7F7E6084E560DBCC86394A268E31AB68255ADCD7F7F6D859BE95921F5E553
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""An ISAPI extension base class implemented using a thread-pool.""".# $Id$..import sys.import threading.import time.import traceback..from pywintypes import OVERLAPPED.from win32event import INFINITE.from win32file import (. CloseHandle,. CreateIoCompletionPort,. GetQueuedCompletionStatus,. PostQueuedCompletionStatus,.).from win32security import SetThreadToken..import isapi.simple.from isapi import ExtensionError, isapicon..ISAPI_REQUEST = 1.ISAPI_SHUTDOWN = 2...class WorkerThread(threading.Thread):. def __init__(self, extension, io_req_port):. self.running = False. self.io_req_port = io_req_port. self.extension = extension. threading.Thread.__init__(self). # We wait 15 seconds for a thread to terminate, but if it fails to,. # we don't want the process to hang at exit waiting for it.... self.setDaemon(True).. def run(self):. self.running = True. while self.running:. errCode, bytes, key, overlap
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4
                                                                                                                    Entropy (8bit):1.5
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pip.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1023
                                                                                                                    Entropy (8bit):5.059832621894572
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                    MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                    SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                    SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                    SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2717
                                                                                                                    Entropy (8bit):5.013330190409204
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:DFGSaCO1x9Ie9okNGwQw8wQw2w5w0zCPJ06VWJib00++kv0gMq04v+heU0t0NE8+:DFGSaCO1nTGDbHRonz2VQ+feGhSwTw
                                                                                                                    MD5:DAB976AF7800B347CF40252C0F623D72
                                                                                                                    SHA1:C54816EC4FAD383797221049F0C843EBB5D6F49E
                                                                                                                    SHA-256:AFFB9E3E7FFFE7402BFFDE8DD8423664CC3B8A9E095F4F07AC20EBE4B3475982
                                                                                                                    SHA-512:19D3AF6E446280227DC6E8953D603F5B82688698A32063980868BA199C9A10159EDE64368E6000A7DF00BA2194EF07FF4CBA111AF8278FCED426E130B1E28301
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Metadata-Version: 2.1.Name: jaraco.classes.Version: 3.3.1.Summary: Utility functions for Python class constructs.Home-page: https://github.com/jaraco/jaraco.classes.Author: Jason R. Coombs.Author-email: jaraco@jaraco.com.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: more-itertools.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest >=6 ; extra == 'testing'.Requires-Dist: pytes
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:CSV text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1147
                                                                                                                    Entropy (8bit):5.721030759072271
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Tvn/2zDsvbqfuZZOWaGSAlKknJgaM00xcxuMUBPV+4dgzNWJV:TvnuXszUuZgLAlTnJNMocMUNVl2zNWJV
                                                                                                                    MD5:6313DD59C4B6D5D451B6EC1ED9BE6EB4
                                                                                                                    SHA1:CE341C7FD468F89E65945AC0993A48E845DA70B1
                                                                                                                    SHA-256:DC361DB298A37C6C0F4B0EF760CA989E8424A527F8260E89198C88DBA1C27265
                                                                                                                    SHA-512:40AD4BAC62AAF51722A0EAC767380AF43C857C5DE0A2FD70A426A1989328FB39CEADFC44B57DD01772CABD910B684843DCCF9564C15446BAF8ADF7DE2E8843BD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:jaraco.classes-3.3.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.classes-3.3.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.classes-3.3.1.dist-info/METADATA,sha256=r_uePn__50Ar_96N2EI2ZMw7ip4JX08HrCDr5LNHWYI,2717..jaraco.classes-3.3.1.dist-info/RECORD,,..jaraco.classes-3.3.1.dist-info/WHEEL,sha256=oiQVh_5PnQM0E3gPdiz09WCNmwiHDMaGer_elqB3coM,92..jaraco.classes-3.3.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/classes/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco/classes/__pycache__/__init__.cpython-311.pyc,,..jaraco/classes/__pycache__/ancestry.cpython-311.pyc,,..jaraco/classes/__pycache__/meta.cpython-311.pyc,,..jaraco/classes/__pycache__/properties.cpython-311.pyc,,..jaraco/classes/ancestry.py,sha256=FkU7kyOO-TOMgwR3obcpqB93Ht-f0yxjGnTxcvfBLB0,1787..jaraco/classes/meta.py,sha256=uz1zmtse_0n7cs2M2hfz8iIqoe2_2vZI-_JiFvQuDwE,2198..jaraco/classes/pr
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):92
                                                                                                                    Entropy (8bit):4.8343614255301075
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:RtEeX7MWcSlVlbY3KgP+tPCCfA5S:RtBMwlVCxWBBf
                                                                                                                    MD5:A227BF38FB17005B3BDB56CCC428B1BB
                                                                                                                    SHA1:502F95DA3089549E19C451737AA262E45C5BC3BC
                                                                                                                    SHA-256:A2241587FE4F9D033413780F762CF4F5608D9B08870CC6867ABFDE96A0777283
                                                                                                                    SHA-512:A0BA37A0B2F3D4AE1EE2B09BB13ED20912DB4E6A009FE9BA9414830AD4FDBF58571E195ABBE0D19F5582E2CF958CFB49FFDACD7C5182008699F92A0F5EEC6C41
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.42.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7
                                                                                                                    Entropy (8bit):2.5216406363433186
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:GEG0:GEG0
                                                                                                                    MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                    SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                    SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                    SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:jaraco.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1787
                                                                                                                    Entropy (8bit):4.67786098328457
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:B9atWH4fm+l0H4a+lPLF/MXLPfAKXHFQIfi/M8A89Dv:BfH4e+l0H4a+lz9MXL5XxqM8A2v
                                                                                                                    MD5:BF273FAF835D9081B1708D3F3AB397B8
                                                                                                                    SHA1:2184F8380E8A820B241ADAC8AE11E5D7590B2DC1
                                                                                                                    SHA-256:16453B93238EF9338C830477A1B729A81F771EDF9FD32C631A74F172F7C12C1D
                                                                                                                    SHA-512:51358F0865776064E1F88D1186E4A48E11B4C57386026D4F04B46E4314C47CC66944EDE858B353DA52CCF72E917D29E7A4CF98A14E1F14116AF63AD718AEF643
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Routines for obtaining the class names.of an object and its parent classes.."""..from __future__ import annotations..from typing import TYPE_CHECKING, cast..from more_itertools import unique_everseen..if TYPE_CHECKING:. from collections.abc import Iterator. from typing import Any...def all_bases(c: type[object]) -> list[type[Any]]:. """. return a tuple of all base classes the class c has as a parent.. >>> object in all_bases(list). True. """. return c.mro()[1:]...def all_classes(c: type[object]) -> list[type[Any]]:. """. return a tuple of all classes to which c belongs. >>> list in all_classes(list). True. """. return c.mro()...# borrowed from.# http://code.activestate.com/recipes/576949-find-all-subclasses-of-a-given-class/...def iter_subclasses(cls: type[object]) -> Iterator[type[Any]]:. """. Generator over all subclasses of a given class, in depth-first order... >>> bool in list(iter_subclasses(int)). True. >>> class A(obj
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2198
                                                                                                                    Entropy (8bit):4.637333592743961
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:iOoW48F58d8e+3T2SjBiECvwdfw73k9TdszsO9dDvnJ5Sktbv:vo1e5w0fwzk9TdszsO9dDPJTv
                                                                                                                    MD5:620E44AA6447D30E7B690602CE089F00
                                                                                                                    SHA1:EEC085F2F29F5F41B917BDCBFEBB1C3AD7671337
                                                                                                                    SHA-256:BB3D739ADB1EFF49FB72CD8CDA17F3F2222AA1EDBFDAF648FBF26216F42E0F01
                                                                                                                    SHA-512:008924EBCE809DAE34235A0583B89ABA39AA23A6936F5B584A61AE891EEC1BF8636EDEA5F1740E7FC35F657378FC912B42E0EE9BFC99C437E733C92016513FCA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".meta.py..Some useful metaclasses.."""..from __future__ import annotations..from typing import TYPE_CHECKING..if TYPE_CHECKING:. from typing import Any...class LeafClassesMeta(type):. """. A metaclass for classes that keeps track of all of them that. aren't base classes... >>> Parent = LeafClassesMeta('MyParentClass', (), {}). >>> Parent in Parent._leaf_classes. True. >>> Child = LeafClassesMeta('MyChildClass', (Parent,), {}). >>> Child in Parent._leaf_classes. True. >>> Parent in Parent._leaf_classes. False.. >>> Other = LeafClassesMeta('OtherClass', (), {}). >>> Parent in Other._leaf_classes. False. >>> len(Other._leaf_classes). 1. """.. _leaf_classes: set[type[Any]].. def __init__(. cls,. name: str,. bases: tuple[type[object], ...],. attrs: dict[str, object],. ) -> None:. if not hasattr(cls, '_leaf_classes'):. cls._leaf_classes = set(). leaf_classes = getattr(cls, '
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6209
                                                                                                                    Entropy (8bit):4.61399019833015
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:IbGZ4d1rdpiMGZ/n6UTuc+TMKjbGGjXFDTJIv:Ib+EQM2fnKMKdj1Cv
                                                                                                                    MD5:F7DC03E75C883F378B8732A46B86EB9A
                                                                                                                    SHA1:E33B7FFE9853D8C131F8077CEC4984460B3051CD
                                                                                                                    SHA-256:5061EB0E71F0C087E66E8058C3CD19A83EBE62F7DB0588E70D0270BA69CAB773
                                                                                                                    SHA-512:445178BBCF910A8F7016B77762433140E5C5942E44D441D02AB522D65817D07A787399277D1BE485E093F04D6D252B211AE3CE0624FB7DE41B8068CC4B93FAB1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:from __future__ import annotations..from typing import TYPE_CHECKING, Generic, TypeVar, cast, overload.._T = TypeVar('_T')..if TYPE_CHECKING:. from collections.abc import Callable. from typing import Any, Protocol.. from typing_extensions import Self, TypeAlias.. # TODO(coherent-oss/granary#4): Migrate to PEP 695 by 2027-10.. _GetterCallable: TypeAlias = Callable[..., _T]. _GetterClassMethod: TypeAlias = classmethod[Any, [], _T].. _SetterCallable: TypeAlias = Callable[[type[Any], _T], None]. _SetterClassMethod: TypeAlias = classmethod[Any, [_T], None].. class _ClassPropertyAttribute(Protocol[_T]):. def __get__(self, obj: object, objtype: type[Any] | None = None) -> _T: ..... def __set__(self, obj: object, value: _T) -> None: ......class NonDataProperty:. """Much like the property builtin, but only implements __get__,. making it a non-data property, and can be subsequently reset... See http://users.rcn.com/python/download/Descriptor.htm
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4
                                                                                                                    Entropy (8bit):1.5
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pip.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1050
                                                                                                                    Entropy (8bit):5.072538194763298
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:1rmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:1aJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                    MD5:7A7126E068206290F3FE9F8D6C713EA6
                                                                                                                    SHA1:8E6689D37F82D5617B7F7F7232C94024D41066D1
                                                                                                                    SHA-256:DB3F0246B1F9278F15845B99FEC478B8B506EB76487993722F8C6E254285FAF8
                                                                                                                    SHA-512:C9F0870BC5D5EFF8769D9919E6D8DDE1B773543634F7D03503A9E8F191BD4ACC00A97E0399E173785D1B65318BAC79F41D3974AE6855E5C432AC5DACF8D13E8A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Copyright Jason R. Coombs..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTW
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20647
                                                                                                                    Entropy (8bit):4.96747526275509
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:/b01Hg/nmU4AwvLUuXtgIhJdlvP72RHH+9t2FJ6Vgx:/b01Hg/n2z9XtgsJdlH8oa8Vgx
                                                                                                                    MD5:5D883DFF41B101AA4D25651EA54F9B7B
                                                                                                                    SHA1:05EAD8698BF34D23C5FDC5A0293A435507D911C0
                                                                                                                    SHA-256:D80C2ECF8720BB0B3614F34F58C281F568E14D491F966480464ED4C6C0E776D2
                                                                                                                    SHA-512:A12248377078A17B5C7F4103813079B34FBC8D6F7C5E4BF66BC72704FBAAF1A5113D5ED29AFF52D7D3559C7FCBEDD3C09A975C79EEB5CE3E9D44AF90ABF99E3A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Metadata-Version: 2.1.Name: keyring.Version: 23.13.1.Summary: Store and access your passwords safely..Home-page: https://github.com/jaraco/keyring.Author: Kang Zhang.Author-email: jobo.zh@gmail.com.Maintainer: Jason R. Coombs.Maintainer-email: jaraco@jaraco.com.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.7.License-File: LICENSE.Requires-Dist: jaraco.classes.Requires-Dist: importlib-metadata (>=4.11.4) ; python_version < "3.12".Requires-Dist: importlib-resources ; python_version < "3.9".Requires-Dist: SecretStorage (>=3.2) ; sys_platform == "linux".Requires-Dist: jeepney (>=0.4.2) ; sys_platform == "linux".Requires-Dist: pywin32-ctypes (>=0.2.0) ; sys_platform == "win32".Provides-Extra: completion.Requires-Dist: shtab ; extra == 'completion'.Provides-Extra: d
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:CSV text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4838
                                                                                                                    Entropy (8bit):5.716392180783232
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:TXNeJ7qO5WuMwRUURvkJZxy2k1jltnyWveRroHiCszOrqbUJGAMP/Yh22:TXNQ+Q7S9wjPEerWon
                                                                                                                    MD5:F634EA03E3085D407A764007297B35DE
                                                                                                                    SHA1:20ADDEB7D95DB2E11E1EA910190FB816F6DA6022
                                                                                                                    SHA-256:FFBC9D4919108426440C6C9A50A2B0B36BF18A35AD5ABAA21127E0324D75B9D3
                                                                                                                    SHA-512:8ED186C027ACD05845CC74C075B672C48CF9B21B5F46360936B45A229C4BAEC82F471BDBC76D228C67BD7FAAE620FDFAA09D263CB63DD43BB96335F442BCA0DE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:../../bin/keyring.exe,sha256=AZFOF0SaYWVU9aGAFL86Pj0KAueOFhDd_0joRl7qaCg,108403..keyring-23.13.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..keyring-23.13.1.dist-info/LICENSE,sha256=2z8CRrH5J48VhFuZ_sR4uLUG63ZIeZNyL4xuJUKF-vg,1050..keyring-23.13.1.dist-info/METADATA,sha256=2Awuz4cguws2FPNPWMKB9WjhTUkflmSARk7UxsDndtI,20647..keyring-23.13.1.dist-info/RECORD,,..keyring-23.13.1.dist-info/WHEEL,sha256=2wepM1nk4DS4eFpYrW1TTqPcoGNfHhhO_i5m4cOimbo,92..keyring-23.13.1.dist-info/entry_points.txt,sha256=8ibyc9zH2ST1JDZHWlQZHEUPx9kVaXfVy8z5af_6OUk,334..keyring-23.13.1.dist-info/top_level.txt,sha256=ohh1dke28_NdSNkZ6nkVSwIKkLJTOwIfEwnXKva3pkg,8..keyring/__init__.py,sha256=w4VYJos0-hGiCV4AaepYIW71NNH_a8NirKUDd2sL4wM,271..keyring/__main__.py,sha256=vB_vOSk4pIZrkevBQeHXy6GYv7Nd0_vieKe44Xf1i9g,71..keyring/__pycache__/__init__.cpython-311.pyc,,..keyring/__pycache__/__main__.cpython-311.pyc,,..keyring/__pycache__/_compat.cpython-311.pyc,,..keyring/__pycache__/_properties_com
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):92
                                                                                                                    Entropy (8bit):4.842566724466667
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:RtEeX7MWcSlViJR4KgP+tPCCfA5S:RtBMwlVifAWBBf
                                                                                                                    MD5:88F09A0EC874FD86ABCB9BC4E265B874
                                                                                                                    SHA1:786AB44FFD2F5C632B4DC5C1BF4AA2E91E579A05
                                                                                                                    SHA-256:DB07A93359E4E034B8785A58AD6D534EA3DCA0635F1E184EFE2E66E1C3A299BA
                                                                                                                    SHA-512:7FFEF1EC782D590D2879294C2895A5A8064ECD5FE7243CF602FCCE66A8A715F64436F17CE96070B613123847EE0C18AB0AA5BC87DB13E98A792DC07DD95E4BAB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.38.4).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):334
                                                                                                                    Entropy (8bit):4.520355768105572
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:1GY0IIExy7Y0IIbJGJLnIZAJnIfdIYD7JIHehIiG8qBnIBn:1G8S78eUn3Rmd/7JDUJ4n
                                                                                                                    MD5:D93251DAE043C2CBA92FC596C984BF9B
                                                                                                                    SHA1:8915412B2DA144D98E643E7739757B0EB298FAC7
                                                                                                                    SHA-256:F226F273DCC7D924F52436475A54191C450FC7D9156977D5CBCCF969FFFA3949
                                                                                                                    SHA-512:39BFCCE20620C72E5CEC4F4CEE269FFB59831211ABC447B61321786D7BBFFC8B50D2C8A1EEDE546DA72B64367892DFEC379AEEDFBBF512B598DC4607FEBE0F53
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:[console_scripts].keyring = keyring.cli:main..[devpi_client].keyring = keyring.devpi_client..[keyring.backends].KWallet = keyring.backends.kwallet.SecretService = keyring.backends.SecretService.Windows = keyring.backends.Windows.chainer = keyring.backends.chainer.libsecret = keyring.backends.libsecret.macOS = keyring.backends.macOS.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8
                                                                                                                    Entropy (8bit):3.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:zI:s
                                                                                                                    MD5:1BA2FEBDDCC66C55D7700B33045113F7
                                                                                                                    SHA1:F81C770215AA55CB290FDDA1E3CCAD7B76B124DB
                                                                                                                    SHA-256:A218757647B6F3F35D48D919EA79154B020A90B2533B021F1309D72AF6B7A648
                                                                                                                    SHA-512:C58B5AEE7DAD6AF78F9694B2D41DEB2250B171ED04D4672AE8719ECE43CF29DE7A1EB7D0C481AF42F37A4F8091A0F79E9FFF93F705BDEAB05D85548085B5890D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:keyring.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):271
                                                                                                                    Entropy (8bit):4.18364989607455
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:1LcQfBqKq0qK+03XnS03Xn+57zXnS0CmR6H1PFQMPFQhXaN4dXaN42TzXaN4cEn:1hfZdZXnNXn+57zXnNR6H1JkXaNGXaNV
                                                                                                                    MD5:9BB07E826740D189A9F2D9F90CD2A10F
                                                                                                                    SHA1:1B4B4B1C7E233D4E5B4E6D6342CAEE57849A4014
                                                                                                                    SHA-256:C38558268B34FA11A2095E0069EA58216EF534D1FF6BC362ACA503776B0BE303
                                                                                                                    SHA-512:88FBB67AFE5ABDCEC83AA9FCBC9946C2D842B13127EFCE5063FD51EDAFF041A30103399219DB0F69BB9B58A2328D154D96F548EC12F27269FCD35B69B8A88011
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:from .core import (. set_keyring,. get_keyring,. set_password,. get_password,. delete_password,. get_credential,.)..__all__ = (. 'set_keyring',. 'get_keyring',. 'set_password',. 'get_password',. 'delete_password',. 'get_credential',.).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):71
                                                                                                                    Entropy (8bit):4.0641996710261825
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:CAghAj5EMCrXKMGMXBYgFFF8CL5Lv:CFAjajWMGMXB78C9v
                                                                                                                    MD5:BE2769409637227B127B96C5BF48E07E
                                                                                                                    SHA1:F4D3FD5F0C3047280CEFB167C80598845FE990FF
                                                                                                                    SHA-256:BC1FEF392938A4866B91EBC141E1D7CBA198BFB35DD3FBE278A7B8E177F58BD8
                                                                                                                    SHA-512:EA5D106DB6D7BF3D3550B05C06601B790C363B23EB6B5C1E7456420C4DB82F85F5D42FA5C35693CFD23D0363879D57456B023B74B179BC33A405B0B59E1F4907
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:if __name__ == '__main__':. from keyring import cli.. cli.main().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):185
                                                                                                                    Entropy (8bit):4.252609610215279
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:UFo+CICogTXKHX4yvxPvXRZ9ELEf3WzABsILXwN5XK/BwfXR/KPW/RZ9ELEf3Wv:UZvIMxPvlEwPWsBpLXwu56MW9EwPWv
                                                                                                                    MD5:E15AA957E08E54C7FBA2CEE7C01A1F4A
                                                                                                                    SHA1:0DC284FB1CB0D133B0D07B23BBB63091B7C9AB55
                                                                                                                    SHA-256:125A3364CC5F56AF3252F5143EE0815807C7DE3D539B58BA1BCC930B72EAFE24
                                                                                                                    SHA-512:E3A811CF8E534513897ED9289EF8CB2933645DB7A32CC4FCABD8F3AEC741573198E333DF7AA301D6742998A66B8E8F6ED470BECDF97155274D7DB46EB79EA923
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:__all__ = ['properties']...try:. from jaraco.classes import properties # pragma: no-cover.except ImportError:. from . import _properties_compat as properties # pragma: no-cover.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3886
                                                                                                                    Entropy (8bit):4.3739088357832685
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:J4d1Q8mtiMGZ/n6UTuc+TMKVI6+YwjKnLJe:JELM2fnKMKDk
                                                                                                                    MD5:F8EF82C3E45B2E0EF373FA315FD46943
                                                                                                                    SHA1:4FFAD0B72A8F94A007607DD1C864467AAC60B9CB
                                                                                                                    SHA-256:253951DEFEC0E4080AF7782B2369C85B5B23D1E7D878F816414443B161F0CE3E
                                                                                                                    SHA-512:0444FD45E42244CF430E24F9AB6B445FD229D5FA6CB6A063B404E0BC2268BF68ED5802E166DC496F6712F900E6EFEFF791CA499519214EBA797A78CC8C8B1F9B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# from jaraco.classes 3.2.2...class NonDataProperty:. """Much like the property builtin, but only implements __get__,. making it a non-data property, and can be subsequently reset... See http://users.rcn.com/python/download/Descriptor.htm for more. information... >>> class X(object):. ... @NonDataProperty. ... def foo(self):. ... return 3. >>> x = X(). >>> x.foo. 3. >>> x.foo = 4. >>> x.foo. 4. """.. def __init__(self, fget):. assert fget is not None, "fget cannot be none". assert callable(fget), "fget must be callable". self.fget = fget.. def __get__(self, obj, objtype=None):. if obj is None:. return self. return self.fget(obj)...class classproperty:. """. Like @property but applies at the class level.... >>> class X(metaclass=classproperty.Meta):. ... val = None. ... @classproperty. ... def foo(cls):. ... return cls.val. ... @foo.setter. ...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7587
                                                                                                                    Entropy (8bit):4.5255656349087054
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:FRxvKv4dQNZXXylWemvZuSkbGOscFmjUJDL:PUQSH77fIdt
                                                                                                                    MD5:96B2F8B6C9C9A57877F0E8AFCDA4B2D5
                                                                                                                    SHA1:A78C995627592142078D793F009DBB092F899992
                                                                                                                    SHA-256:CE1D3429B9B6D8500320AB59617783A128A4104B0689E86B8B31084169B84F03
                                                                                                                    SHA-512:8136A2BE984E9843633FCEA27004F3792160022CF29564424A9503CEBB0783A72359AB8A7CAAA96247661AC2619970686BDDEC3821D2B86F1C27B4E3BA4F15BA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Keyring implementation support."""..import os.import abc.import logging.import operator.import copy..from typing import Optional..from .py312compat import metadata.from . import credentials, errors, util.from ._compat import properties..log = logging.getLogger(__name__)...by_priority = operator.attrgetter('priority')._limit = None...class KeyringBackendMeta(abc.ABCMeta):. """. A metaclass that's both an ABCMeta and a type that keeps a registry of. all (non-abstract) types.. """.. def __init__(cls, name, bases, dict):. super().__init__(name, bases, dict). if not hasattr(cls, '_classes'):. cls._classes = set(). classes = cls._classes. if not cls.__abstractmethods__:. classes.add(cls)...class KeyringBackend(metaclass=KeyringBackendMeta):. """The abstract base class of the keyring, every backend must implement. this interface.. """.. def __init__(self):. self.set_properties_from_env().. # @abc.abstra
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):451
                                                                                                                    Entropy (8bit):4.8465930680096765
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:JGBFc3MIGCPGudhuIcKTGVupNm9opCfO1M+uOM:Ezc30CuuOIcHVupYipCfO1HuOM
                                                                                                                    MD5:BD9EDC731BB9B147FA874C84DD8B92A1
                                                                                                                    SHA1:490BB498A672F96CB78C763A1D874D0B4977645F
                                                                                                                    SHA-256:25EF50027D026C5F3FF2CB064A4AE86B81CC7090C1DE0DB4C8BF178615B9D1F2
                                                                                                                    SHA-512:71481ABB87B4A256E21119DBFCFF8607FF61C37F5E1AA224036455E1B7A5B8F42C1C2CB792EBB36795654D0AD37766DD366A6C5E183DF92C38F464671BB7AE54
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Complete keyring backends for `keyring -b` from `keyring --list-backends`.# % keyring -b <TAB>.# keyring priority.# keyring.backends.chainer.ChainerBackend 10.# keyring.backends.fail.Keyring 0.# ... .....backend_complete() {..local line..while read -r line; do...choices+=(${${line/ \(priority: /\\\\:}/)/})..done <<< "$($words[1] --list-backends)".._arguments "*:keyring priority:(($choices))".}.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):222
                                                                                                                    Entropy (8bit):4.899110466803849
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:gMgUqGKGSZBQAUiLdrXLovzF5GMZZRxcLAvfX8mb442Lryl:3tCBQNi5rXQWMZZRxQHLc
                                                                                                                    MD5:810F455C915DA194D149B34A2A7FEB9A
                                                                                                                    SHA1:B4EF7345107F02D645B4C80E9D9373AB4BF59057
                                                                                                                    SHA-256:403CE2D709B4D41F981019703227358E653CC04A4E9C9E4DE0554DA290BC7BEE
                                                                                                                    SHA-512:065DC37C9DC06E21457C3E130B3DC1D0023CF3FD332DB14E3A57E38BF2124C50CC09AFA9EBFC30C88277376064747564CEE6251B933844D2D104C549A575AF38
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Backward-compatibility shim for users referencing the module.by name. Ref #487.."""..import warnings..from .macOS import Keyring..__all__ = ['Keyring']...warnings.warn("OS_X module is deprecated.", DeprecationWarning).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4685
                                                                                                                    Entropy (8bit):4.39778034673129
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:CJlxUoHGCbADO+l9u6+fYFBTG8kEJtQ6ifxtTOtof6wtbtnsu+GOtjtI6lw6UlUW:eEOTmdAYPRtVVtoiwtZsNFtI6glP
                                                                                                                    MD5:D5DD504B9F6165EE75CC81ECFB1735EB
                                                                                                                    SHA1:71F6C457A6870FBA40B89953D95B1E7AD1B72DE0
                                                                                                                    SHA-256:E643A0A4BB389EFD9323524A15875BE5A4BE2DBD2C63F7CEA0D7110C6F882225
                                                                                                                    SHA-512:1EE318A9CF6AEC33AAD9C262453D4BAEF16CB957C24933D310EE1AB17B119609C90DA8897E42B1D951607EBECC06F97C50B787C51F5BF724B4C9144FA7079717
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:from contextlib import closing.import logging..from .. import backend.from .._compat import properties.from ..backend import KeyringBackend.from ..credentials import SimpleCredential.from ..errors import (. InitError,. PasswordDeleteError,. ExceptionRaisedContext,. KeyringLocked,.)..try:. import secretstorage. import secretstorage.exceptions as exceptions.except ImportError:. pass.except AttributeError:. # See https://github.com/jaraco/keyring/issues/296. pass..log = logging.getLogger(__name__)...class Keyring(backend.SchemeSelectable, KeyringBackend):. """Secret Service Keyring""".. appid = 'Python keyring library'.. @properties.classproperty. def priority(cls):. with ExceptionRaisedContext() as exc:. secretstorage.__name__. if exc:. raise RuntimeError("SecretStorage required"). if secretstorage.__version_tuple__ < (3, 2):. raise RuntimeError("SecretStorage 3.2 or newer required"). try:
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5807
                                                                                                                    Entropy (8bit):4.4770990027201405
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:xmsFs7zVB6giiUEoUhmJlN/aNWh69t4SfJ9AarbCtaOz9qtu:wDoU3h9Aae9H
                                                                                                                    MD5:6284425A60C7971E6F4ACE5B22280488
                                                                                                                    SHA1:A5D1AA31149B9BF949385033CFCC7734844830A7
                                                                                                                    SHA-256:295748CCA86C54F453D96D54C39796F7FED51E546F85C5FAAD7EAC716F920CBB
                                                                                                                    SHA-512:A1247513E36080ABEBD54C9FE710245493F158F7A6F5A9DA64375FD44126A1E709E200A65F02F03B3818EF0B575B87F0152A9915743AB60A4DF8E37434DD2C27
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import logging..from .._compat import properties.from ..backend import KeyringBackend.from ..credentials import SimpleCredential.from ..errors import PasswordDeleteError, ExceptionRaisedContext...with ExceptionRaisedContext() as missing_deps:. try:. # prefer pywin32-ctypes. from win32ctypes.pywin32 import pywintypes. from win32ctypes.pywin32 import win32cred.. # force demand import to raise ImportError. win32cred.__name__. except ImportError:. # fallback to pywin32. import pywintypes. import win32cred.. # force demand import to raise ImportError. win32cred.__name__..log = logging.getLogger(__name__)...class Persistence:. def __get__(self, keyring, type=None):. return getattr(keyring, '_persist', win32cred.CRED_PERSIST_ENTERPRISE).. def __set__(self, keyring, value):. """. Set the persistence value on the Keyring. Value may be. one of the win32cred.CRED_PERSIST_* constants or a.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2167
                                                                                                                    Entropy (8bit):4.267994939791685
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:Oc0YBCLs4tKyKumjt7Ahlj1AJTOt7AflHRt7AJlp:1i/tKyF2tYljXtalxtYlp
                                                                                                                    MD5:2E1D812A3815EF47FBA353D97E843589
                                                                                                                    SHA1:76E7EE87786E597B6C3C3AAA068DB3F983514AA8
                                                                                                                    SHA-256:F5D23A397F2F1F732D7C268EA4901C1FE32057CCA04CA99B16D6D665ABF0D29B
                                                                                                                    SHA-512:346F3D57A2911B543A62B31D856DD21513E2FE95C7603F00B8D40CF1100046E98B3D9CAE59D30B799A615C30A5088ED536E396F25B62E94152DE6A2309B49502
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Keyring Chainer - iterates over other viable backends to.discover passwords in each.."""..from .. import backend.from .._compat import properties.from . import fail...class ChainerBackend(backend.KeyringBackend):. """. >>> ChainerBackend(). <keyring.backends.chainer.ChainerBackend object at ...>. """.. # override viability as 'priority' cannot be determined. # until other backends have been constructed. viable = True.. @properties.classproperty. def priority(cls):. """. If there are backends to chain, high priority. Otherwise very low priority since our operation when empty. is the same as null.. """. return 10 if len(cls.backends) > 1 else (fail.Keyring.priority - 1).. @properties.classproperty. def backends(cls):. """. Discover all keyrings for chaining.. """.. def allow(keyring):. limit = backend._limit or bool. return (. not isinstance(keyr
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):836
                                                                                                                    Entropy (8bit):4.5021675894113615
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:18ZQx7DiuIju2FJ9qlXBk8N81aZk00X6HMTNYk2QkTjAHxbhhEt1f50rQFjPWkkX:1heuaumJ9qHNVk0O6k2FaxALxaQFbxkX
                                                                                                                    MD5:117831B6A5C650234EE9D5AB8BC6DBFE
                                                                                                                    SHA1:14B4A1C4782BC693A6F46F97D556D045910BA509
                                                                                                                    SHA-256:21CEA0178BC2FAD0616DB8767713C1F7A380404905B0499AD5AD3D774A868988
                                                                                                                    SHA-512:7B7D24239C3D8E54C6FE0648F466064509854DC4DC0B24E18F1AA7295E28E50D48109E9C340834B7921D8AB35EF605431DBEEF3B949CA9E0E865244B90CE1C8A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:from ..backend import KeyringBackend.from ..errors import NoKeyringError...class Keyring(KeyringBackend):. """. Keyring that raises error on every operation... >>> kr = Keyring(). >>> kr.get_password('svc', 'user'). Traceback (most recent call last):. .... keyring.errors.NoKeyringError: ...No recommended backend.... """.. priority = 0.. def get_password(self, service, username, password=None):. msg = (. "No recommended backend was available. Install a recommended 3rd ". "party backend package; or, install the keyrings.alt package if ". "you want to use the non-recommended backends. See ". "https://pypi.org/project/keyring for details.". ). raise NoKeyringError(msg).. set_password = delete_password = get_password # type: ignore.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5821
                                                                                                                    Entropy (8bit):4.494708274264697
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:kZsiZkT225m52tw48VtGLtZsN4XUcrUptoHXy:kyNmeGv
                                                                                                                    MD5:E4D28A6B42F86A49C6C9842A3B290BD0
                                                                                                                    SHA1:4A0561C0DAB1145EA4F5F80108408AE183A21976
                                                                                                                    SHA-256:7C9306C7B4F913FD9C2EE9BF6C922DEE2955F36D661B23580B36050681ED6B61
                                                                                                                    SHA-512:5E40533FBA7422B2849BB76337A5052A2E30C6224DB24BD99D810E6CCD6E9917007775635C3D5C9A8D7E74DF0F077E3BD13797592F45B7B5A7162F810DC5BE68
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import sys.import os.import contextlib..from ..backend import KeyringBackend.from ..credentials import SimpleCredential.from ..errors import PasswordDeleteError.from ..errors import PasswordSetError, InitError, KeyringLocked.from .._compat import properties..try:. import dbus. from dbus.mainloop.glib import DBusGMainLoop.except ImportError:. pass.except AttributeError:. # See https://github.com/jaraco/keyring/issues/296. pass...def _id_from_argv():. """. Safely infer an app id from sys.argv.. """. allowed = AttributeError, IndexError, TypeError. with contextlib.suppress(allowed):. return sys.argv[0]...class DBusKeyring(KeyringBackend):. """. KDE KWallet 5 via D-Bus. """.. appid = _id_from_argv() or 'Python keyring library'. wallet = None. bus_name = 'org.kde.kwalletd5'. object_path = '/modules/kwalletd5'.. @properties.classproperty. def priority(cls):. if 'dbus' not in globals():. raise RuntimeError('pyth
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5973
                                                                                                                    Entropy (8bit):4.406346699244551
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Tvf+T6bR2thkTn+7Vt9xULIYXIRxtogxUxDISt0skFtI6PlL2UgEIK:jKwJ/olF66uEx
                                                                                                                    MD5:BD8151E3619D18BF3EB06ECAFD6CAD2E
                                                                                                                    SHA1:72428D7E138144E59D754280C326855C604275A8
                                                                                                                    SHA-256:F349F2BC56421E01081464C2B681AC3E038E8273DB661B25C3819964CF14B329
                                                                                                                    SHA-512:737EB67999E0EF70F56BBD09CE39BAEB44A155F089466D48BC4B41EB4628B3082175F97ECEBFC6A238703036C43B49B2F3C772E9F423B1CBC8194DCE85C7EFFC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import logging..from .. import backend.from .._compat import properties.from ..backend import KeyringBackend.from ..credentials import SimpleCredential.from ..errors import (. PasswordDeleteError,. PasswordSetError,. KeyringLocked,.)..available = False.try:. import gi. from gi.repository import Gio. from gi.repository import GLib.. gi.require_version('Secret', '1'). from gi.repository import Secret.. available = True.except (AttributeError, ImportError, ValueError):. pass..log = logging.getLogger(__name__)...class Keyring(backend.SchemeSelectable, KeyringBackend):. """libsecret Keyring""".. appid = 'Python keyring library'.. @property. def schema(self):. return Secret.Schema.new(. "org.freedesktop.Secret.Generic",. Secret.SchemaFlags.NONE,. self._query(. Secret.SchemaAttributeType.STRING,. Secret.SchemaAttributeType.STRING,. application=Secret.SchemaAttributeTy
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2363
                                                                                                                    Entropy (8bit):4.449991558206468
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:+f3XiALfspuJteqt/8WlmmEZ/NEZ/OOt/8OldHAiDU:q3PfFJZt/8Wlmmk8t/8Olmp
                                                                                                                    MD5:785629C721D672F867953D88F8AB28C8
                                                                                                                    SHA1:308EAF5DE7CFF240196AE95AAF3CEDC67B74B139
                                                                                                                    SHA-256:1E26EAA265928893AAF8C1983EBFAB2348E4C410A3FA4C668BCCF24551FFB2EC
                                                                                                                    SHA-512:7CE61600AA164CD14933B916CFE76CF0230A784C92DA50F0C4D1DC9CFC8F9943BEBE23FEDD2F5C3BCEF24921F40947151E64237FDDF4C09308680F89B2B8C323
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import platform.import os.import warnings..from ...backend import KeyringBackend.from ...errors import PasswordSetError.from ...errors import PasswordDeleteError.from ...errors import KeyringLocked.from ...errors import KeyringError.from ..._compat import properties..try:. from . import api.except Exception:. pass...class Keyring(KeyringBackend):. """macOS Keychain""".. keychain = os.environ.get('KEYCHAIN_PATH'). "Path to keychain file, overriding default".. @properties.classproperty. def priority(cls):. """. Preferred for all macOS environments.. """. if platform.system() != 'Darwin':. raise RuntimeError("macOS required"). if 'api' not in globals():. raise RuntimeError("Security API unavailable"). return 5.. def set_password(self, service, username, password):. if username is None:. username = ''.. try:. api.set_generic_password(self.keychain, service, username,
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4341
                                                                                                                    Entropy (8bit):4.872192449807922
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:/5WESizc+Cu3h95CZ5nVtb/Ogq+KHrvMhkNrD7vaTtFvZc:/XSiA+CQ9inVtb/OH94hkZyRc
                                                                                                                    MD5:A04F4D72D8C374C9DFF0D5B31FB564D1
                                                                                                                    SHA1:805C6EB8437DD5FDE52262A80F1FEA7FE60A00E0
                                                                                                                    SHA-256:633B0A0323FC28230EBC40D6B50BBC882058355AEC769D006964938654C524FB
                                                                                                                    SHA-512:8B0882DB05BEB205D64D6EBA22CD68D38EE71195482B14A6E6F33441BD29E6D6FC9AD2F7330649C52698C6A155CFD2DF287D9B5E19996E39F150A01C551F4774
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import contextlib.import ctypes.from ctypes import (. c_void_p,. c_uint32,. c_int32,. byref,.).from ctypes.util import find_library...OS_status = c_int32...class error:. item_not_found = -25300. keychain_denied = -128. sec_auth_failed = -25293. plist_missing = -67030. sec_interaction_not_allowed = -25308..._sec = ctypes.CDLL(find_library('Security'))._core = ctypes.CDLL(find_library('CoreServices'))._found = ctypes.CDLL(find_library('Foundation'))..CFDictionaryCreate = _found.CFDictionaryCreate.CFDictionaryCreate.restype = c_void_p.CFDictionaryCreate.argtypes = (. c_void_p,. c_void_p,. c_void_p,. c_int32,. c_void_p,. c_void_p,.)..CFStringCreateWithCString = _found.CFStringCreateWithCString.CFStringCreateWithCString.restype = c_void_p.CFStringCreateWithCString.argtypes = [c_void_p, c_void_p, c_uint32]..CFNumberCreate = _found.CFNumberCreate.CFNumberCreate.restype = c_void_p.CFNumberCreate.argtypes = [c_void_p, c_uint32, ctypes.c_void_p]..SecI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):360
                                                                                                                    Entropy (8bit):4.5651518013759045
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:1LzUZqiuIj2NQr8AwGcLzd6zMeXBk8FiBdCzXztkQ7WTKXTiG03Xj57zXQ3Xpk:18ZqiuIju28uc9qlXBk8wQX6HMT8Xj5F
                                                                                                                    MD5:FAD6DCBA5377D690DFE8793F13AF192B
                                                                                                                    SHA1:30020B70D1533C6A64C98647157D06213536D79A
                                                                                                                    SHA-256:0AF0297CBBB50C4397712CCB283D77E370DFF3232318464EDF68B628D2AD7F06
                                                                                                                    SHA-512:B514E50D4A94F143E1A9393A70273CECB4C65A1F4BB8E38F184980008782C7CE31C4E5B382E40D648D5EA8FEBF32D9856C81BB25C35E220CA803E11702380BC5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:from ..backend import KeyringBackend...class Keyring(KeyringBackend):. """. Keyring that return None on every operation... >>> kr = Keyring(). >>> kr.get_password('svc', 'user'). """.. priority = -1.. def get_password(self, service, username, password=None):. pass.. set_password = delete_password = get_password # type: ignore.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4000
                                                                                                                    Entropy (8bit):4.3660256888881275
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:EbhicrzI5kJlzSGRJ0lAy0UAxnVhCNSwaW:EgN8Lguy4VhCZaW
                                                                                                                    MD5:94F578A2D1516CB30C99D35A55C66B6B
                                                                                                                    SHA1:6D9F60E1A533EAC95155EB563A90094779F5E5A9
                                                                                                                    SHA-256:81B6E195303BFBB6350A0975FBE733A4018A80B54F37FE6142F7336E788322D2
                                                                                                                    SHA-512:605CF7234E5885781D11E9FDF89AD5CA03234542E883D7FF05C8B377FAB18D2411345E8A6507EAF490AF0E1D2D87EBEED8FAC74131D27060E7D93CFAA5981845
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#!/usr/bin/env python."""Simple command line interface to get/set password from a keyring"""..import getpass.import argparse.import sys..from . import core.from . import backend.from . import completion.from . import set_keyring, get_password, set_password, delete_password...class CommandLineTool:. def __init__(self):. self.parser = argparse.ArgumentParser(). self.parser.add_argument(. "-p",. "--keyring-path",. dest="keyring_path",. default=None,. help="Path to the keyring backend",. ). self.parser.add_argument(. "-b",. "--keyring-backend",. dest="keyring_backend",. default=None,. help="Name of the keyring backend",. ). self.parser.add_argument(. "--list-backends",. action="store_true",. help="List keyring backends and exit",. ). self.parser.add_argument(. "--disable", action=
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1324
                                                                                                                    Entropy (8bit):4.624971626206001
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:JG3VwSXFQk9DjrtR4Z632/Qi7IL4iEtSNvRxFKqihLLak11U41BNNLhqTNXA:g3OSXek9DmoVL4iEGvzaF1U41B/LhcA
                                                                                                                    MD5:AC27DEE8A9B7DAABD2460869356A5C76
                                                                                                                    SHA1:11CAE3495CC5D1DF376CDB31EC003C063C8842CD
                                                                                                                    SHA-256:7E96520F86B290784FFE632F555409EE0477CBC3CA3DD63B75C1B2D251FCE46E
                                                                                                                    SHA-512:DCC5385E4BDC48942ADA05BCD095EA782B5CF2377D7FF60717D30EE12E4F0CB51FCD7511E4698BBA8CDCA2AAFCA3E0C0A4E06B40C0090A559F0E1F24A7B18167
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import argparse.import sys..try:. import shtab.except ImportError:. pass..if sys.version_info < (3, 9):. from importlib_resources import files.else:. from importlib.resources import files...class _MissingCompletionAction(argparse.Action):. def __call__(self, parser, namespace, values, option_string):. print("Install keyring[completion] for completion support."). parser.exit(0)...def add_completion_notice(parser):. """Add completion argument to parser.""". parser.add_argument(. "--print-completion",. choices=["bash", "zsh", "tcsh"],. action=_MissingCompletionAction,. help="print shell completion script",. ). return parser...def get_action(parser, option):. (match,) = (action for action in parser._actions if option in action.option_strings). return match...def install_completion(parser):. preamble = dict(. zsh=files(__package__).joinpath('backend_complete.zsh').read_text(),. ). shtab.add_argument_t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5215
                                                                                                                    Entropy (8bit):4.677542902705642
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:eVqPkw/MXXW2s3oBzAPhvq8qVn344eTfOXURe2AqY/k28snF1R:vMw/MXG2syApi1nu4URNbYc/sF1R
                                                                                                                    MD5:2E2C4A040FFAC8F1257403FA6458EA37
                                                                                                                    SHA1:FCA18930169D54FE2E2590D745A80B36E16E29FC
                                                                                                                    SHA-256:0E4324F0D7A2353BA96546D4355B342D1D82206AFC056A7459CD6D572F6AECD5
                                                                                                                    SHA-512:DD6202D96D6EF51620206A6B815C914810A1ABEC99B6128BC5722E3999A10D11120E598E976DD913DD734A04D6B7FB2021D1E8F6C028CDEB367C9786235B98B5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Core API functions and initialization routines.."""..import configparser.import os.import sys.import logging.import typing..from . import backend, credentials.from .util import platform_ as platform.from .backends import fail...log = logging.getLogger(__name__).._keyring_backend = None...def set_keyring(keyring):. """Set current keyring backend.""". global _keyring_backend. if not isinstance(keyring, backend.KeyringBackend):. raise TypeError("The keyring must be an instance of KeyringBackend"). _keyring_backend = keyring...def get_keyring() -> backend.KeyringBackend:. """Get current keyring backend.""". if _keyring_backend is None:. init_backend(). return typing.cast(backend.KeyringBackend, _keyring_backend)...def disable():. """. Configure the null keyring as the default.. """. root = platform.config_root(). try:. os.makedirs(root). except OSError:. pass. filename = os.path.join(root, 'keyringrc.cfg'). if os.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1593
                                                                                                                    Entropy (8bit):4.499178499801849
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:mNku0JWALmLYQwB03A4VZR8Cq5zU8OwzA8EigCjmhwePy5W7bSpIJ4:E0ULwkVZqb5PjmWYKW7bSpIq
                                                                                                                    MD5:600F6008CF7FD6AEDF09CF8F03757723
                                                                                                                    SHA1:80961E62E6E9CBF4060E953C5F60F647A71621B2
                                                                                                                    SHA-256:AE2657C807EDAB15505CE04F7E53AD50F61B25700BD9842883810DCE86B08756
                                                                                                                    SHA-512:67526B4FB20E6ECA227840624B16D249BCE6C766E3641B49A71957B1BE82851BAAB0558F327DF898BE763E7EC2329FF36251BDCFFDDCBAA46A9046CD0690838F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os.import abc...class Credential(metaclass=abc.ABCMeta):. """Abstract class to manage credentials""".. @abc.abstractproperty. def username(self):. return None.. @abc.abstractproperty. def password(self):. return None...class SimpleCredential(Credential):. """Simple credentials implementation""".. def __init__(self, username, password):. self._username = username. self._password = password.. @property. def username(self):. return self._username.. @property. def password(self):. return self._password...class EnvironCredential(Credential):. """. Source credentials from environment variables... Actual sourcing is deferred until requested... Supports comparison by equality... >>> e1 = EnvironCredential('a', 'b'). >>> e2 = EnvironCredential('a', 'b'). >>> e3 = EnvironCredential('a', 'c'). >>> e1 == e2. True. >>> e2 == e3. False. """.. def __init__(self, user_env_var, pwd_e
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):752
                                                                                                                    Entropy (8bit):4.934506615171504
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:EhP1a2W2NJxkTxqj8DZ3RRw7dlspLNvdK0fFidOQ5Z9RKcahDeuXzfFgCIjuXJmi:E7JxkTxqY3RRwDsJVA0tUOQ5ZK9tgCIk
                                                                                                                    MD5:D988EB70B859BA75A835FF60A18E7886
                                                                                                                    SHA1:504B39817CC5F1050EA6A44BACF54282E4E63110
                                                                                                                    SHA-256:C449D1DED4E70376177AAE0365AC702297C311420C54A6CF2D81543C8C85EAFA
                                                                                                                    SHA-512:64A886607199C08CA8A3FB9EB206745E4FEA54CCDF0336AD9B24D47CAB509D76029F4F7D304F2CC46B874236F08209EA131B160ED80474DB29D8703C993754B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import contextlib.import functools..import pluggy..import keyring.errors...hookimpl = pluggy.HookimplMarker("devpiclient")...# https://github.com/jaraco/jaraco.context/blob/c3a9b739/jaraco/context.py#L205.suppress = type('suppress', (contextlib.suppress, contextlib.ContextDecorator), {})...def restore_signature(func):. # workaround for pytest-dev/pluggy#358. @functools.wraps(func). def wrapper(url, username):. return func(url, username).. return wrapper...@hookimpl().@restore_signature.@suppress(keyring.errors.KeyringError).def devpiclient_get_password(url, username):. """. >>> pluggy._hooks.varnames(devpiclient_get_password). (('url', 'username'), ()). >>>. """. return keyring.get_password(url, username).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1430
                                                                                                                    Entropy (8bit):4.550527993545242
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:kCZzulKoGjOEQ5bHkUbASFN/FfFPIq0QFfJAd6hAGNP:kCZq4oPEUbEUbJLlJIqpHa6z
                                                                                                                    MD5:BC3639AA219B3CD3F5F3A951733AB5C3
                                                                                                                    SHA1:4E44E89B046AE8E2D266641C3E3C51AF50D14D30
                                                                                                                    SHA-256:0D15BA5D5C6BA8693E1895064A073D8B27F7BCF2384A09F184874CFA458E9E61
                                                                                                                    SHA-512:D3FCCE609753C8BD6B23AEB199249740B37F96A91A9CA6CAFF11F1336ABCA6C88C523B1E34B2EE6DE2AD717BAB0CB9AC323B83A27511A3AB46A937224F6DD315
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import sys...class KeyringError(Exception):. """Base class for exceptions in keyring"""...class PasswordSetError(KeyringError):. """Raised when the password can't be set."""...class PasswordDeleteError(KeyringError):. """Raised when the password can't be deleted."""...class InitError(KeyringError):. """Raised when the keyring could not be initialised"""...class KeyringLocked(KeyringError):. """Raised when the keyring failed unlocking"""...class NoKeyringError(KeyringError, RuntimeError):. """Raised when there is no keyring backend"""...class ExceptionRaisedContext:. """. An exception-trapping context that indicates whether an exception was. raised.. """.. def __init__(self, ExpectedException=Exception):. self.ExpectedException = ExpectedException. self.exc_info = None.. def __enter__(self):. self.exc_info = object.__new__(ExceptionInfo). return self.exc_info.. def __exit__(self, *exc_info):. self.exc_info.__init_
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1231
                                                                                                                    Entropy (8bit):4.522258393172141
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:6VTft1PNQFX+fhjWK5dmBjS0C8a+huZSD1ze:ADVBlWKyRS0Xa+ggDVe
                                                                                                                    MD5:0EDC94E854594D09E8A0F2B3DE2F834D
                                                                                                                    SHA1:42C3781C4F5FAD972185FCEBA96B2E6FF6C98619
                                                                                                                    SHA-256:8272123E8A39F5AC5D34805F8861610E5AFDEB536C0075F436BF452A0A8D0897
                                                                                                                    SHA-512:BB9FD8C42B16ADA42061993E02189C78B713A041769C7991D29DDECF9B5D84D147924044DDF62B714AA10CFC36102C8B45C49E881C6A696E94A682D9C6B128D7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".urllib2.HTTPPasswordMgr object using the keyring, for use with the.urllib2.HTTPBasicAuthHandler...usage:. import urllib2. handlers = [urllib2.HTTPBasicAuthHandler(PasswordMgr())]. urllib2.install_opener(handlers). urllib2.urlopen(...)..This will prompt for a password if one is required and isn't already.in the keyring. Then, it adds it to the keyring for subsequent use.."""..import getpass..from . import get_password, delete_password, set_password...class PasswordMgr:. def get_username(self, realm, authuri):. return getpass.getuser().. def add_password(self, realm, authuri, password):. user = self.get_username(realm, authuri). set_password(realm, user, password).. def find_user_password(self, realm, authuri):. user = self.get_username(realm, authuri). password = get_password(realm, user). if password is None:. prompt = 'password for %(user)s@%(realm)s for ' '%(authuri)s: ' % vars(). password = getp
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):175
                                                                                                                    Entropy (8bit):4.38251612131586
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:JSnyv6RJRFo+C9iB4r4fMZYTFLCb3WJFJ/FMoQ6E44s/FI0ZRdffMoQ6Ej0EBERg:kyqR7B4Mu+L2oQ6wsNIcdkoQ6E0o4sNl
                                                                                                                    MD5:639E197E7855F261114689A05EA2CA35
                                                                                                                    SHA1:15A6F740C9E567C31AD89AE6BD6D5D3E3CFF5FE2
                                                                                                                    SHA-256:74EDFFF7EFDB78F8DDCC5582446520BEC28BD64C3829432D60A82BEAD56BD287
                                                                                                                    SHA-512:3E6FDD60955543B0801E1753AC2CC952619AF2DCEC9A15E4CB0BF241F8CCD1C4A298D03F573213E9CD8AE8379C95CEDDEEAB13B7D22A50B3EEAFBFEA43634962
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import sys...__all__ = ['metadata']...if sys.version_info > (3, 12):. import importlib.metadata as metadata.else:. import importlib_metadata as metadata # type: ignore.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6598
                                                                                                                    Entropy (8bit):5.0276688927072435
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:6smraoeYqt9pUKjiZ06pa2ctl2ghrevfbjDD8S4jGPGXLt:6nheYq1r6pa2crxevfvD54jGPGXZ
                                                                                                                    MD5:FA0ADA241C27CA3DDD0A3142B4560F6A
                                                                                                                    SHA1:062B50B2BA06FA620A10829873E5B5587A3070C6
                                                                                                                    SHA-256:82ED02AD4387B33B87E8D1A009417501BFAEDD28B1CAC6C5EE6A8C759935AB2F
                                                                                                                    SHA-512:96C7BB3DC72E2FB31D20C8BD69AD99631BD941B143CE68761B82A5C6890CB5D40CEF95E1D3F7EB27BEB78CBBCF21C20D6CF85E35B6B20E4993B0D7FB3BF675FB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# coding: utf-8..""".Common test functionality for backends.."""..import os.import string..import pytest..from .util import random_string.from keyring import errors..# unicode only characters.# Sourced from The Quick Brown Fox... Pangrams.# http://www.columbia.edu/~fdc/utf8/.UNICODE_CHARS = (. "................................". "..............................". "..............................................". "........................................................".)..# ensure no-ascii chars slip by - watch your editor!.assert min(ord(char) for char in UNICODE_CHARS) > 127...def is_ascii_printable(s):. return all(32 <= ord(c) < 127 for c in s)...class BackendBasicTests:. """Test for the keyring's basic functions. password_set and password_get""".. DIFFICULT_CHARS = string.whitespace + string.punctuat
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1918
                                                                                                                    Entropy (8bit):4.4256946287321455
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:kioCJ3x4ucWNbfry8hznw3jq/kHqH//kHqfy6Qt9kNfmt:kioCJ3uutWYzP3K6Bfmt
                                                                                                                    MD5:0F6B8515219D4E2EF0858430371D3704
                                                                                                                    SHA1:2C878D1A18D4DED5E17B05C13B2B4C703E4E83AD
                                                                                                                    SHA-256:F51EE0ED85C9D35538F27821B09DD478327568B395C2502A864DA5AA1B852031
                                                                                                                    SHA-512:0E80C8D47781CE9482610B5F7B97FC33C5F3D152859676FCDFF4FE6A82F69FA4340113068195D7228713E78DD3D6B459DACED354F8CF2D3A26B2F69EF95754F4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import contextlib.import os.import sys.import random.import string...class ImportKiller:. "Context manager to make an import of a given name or names fail.".. def __init__(self, *names):. self.names = names.. def find_module(self, fullname, path=None):. if fullname in self.names:. return self.. def load_module(self, fullname):. assert fullname in self.names. raise ImportError(fullname).. def __enter__(self):. self.original = {}. for name in self.names:. self.original[name] = sys.modules.pop(name, None). sys.meta_path.insert(0, self).. def __exit__(self, *args):. sys.meta_path.remove(self). for key, value in self.original.items():. if value is not None:. sys.modules[key] = value...@contextlib.contextmanager.def NoNoneDictMutator(destination, **changes):. """Helper context manager to make and unmake changes to a dict... A None is not a valid value for the
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):868
                                                                                                                    Entropy (8bit):4.422397707970941
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:38x0U3uwyt2ynkyiyjfSFLFj1GLsd0mUvf/ONI:38a6NyMynkyiyjfSF11GLsdAvaI
                                                                                                                    MD5:DE56295FF2D84318643BB17470B0B8D3
                                                                                                                    SHA1:7CD7DF452422428260AD2A8AD6923B5F5E39F7C7
                                                                                                                    SHA-256:0177DE46F95A75A6829791DCE854310CDE1B3EDBFC47161686F2D799E4EF6788
                                                                                                                    SHA-512:984A31592AED8D441531EB51697EAD8940E3FA129D92971EEBA830189821F0AF88E9C4EB2A646162F4396BFDD6A2103B612C026592CDDE88A3B3E126BBAF18A6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import functools...def once(func):. """. Decorate func so it's only ever called the first time... This decorator can ensure that an expensive or non-idempotent function. will not be expensive on subsequent calls and is idempotent... >>> func = once(lambda a: a+3). >>> func(3). 6. >>> func(9). 6. >>> func('12'). 6. """.. def wrapper(*args, **kwargs):. if not hasattr(func, 'always_returns'):. func.always_returns = func(*args, **kwargs). return func.always_returns.. return functools.wraps(func)(wrapper)...def suppress_exceptions(callables, exceptions=Exception):. """. yield the results of calling each element of callables, suppressing. any indicated exceptions.. """. for callable in callables:. try:. yield callable(). except exceptions:. pass.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2215
                                                                                                                    Entropy (8bit):4.858723295252655
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:Ahb2YhoO1cqxHh8kRPGStRbhabKH++fvv3VhTUo6Y9PGS6EAbhlb8P/E:A36O1HmkRuStVMr+fVhTh5uS6RPb8P/E
                                                                                                                    MD5:CCA624BAEFAB87DF5EE241AE33B98A3F
                                                                                                                    SHA1:B45CD3897562D0E3D8936E26D37F059EE8B9FD69
                                                                                                                    SHA-256:D74D54C86737E677FF8254F73C6580F67F25FF146E0B01E0980D2476CC985612
                                                                                                                    SHA-512:8AFCE780976AC8EA19AFCE6C5DB8F313840993172D5E486B34EDBAA7364382BAFE8B9F5B86FA2306A2D3211CD404B5E3B062A6DEA10E15B620D2EE685D1B6508
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os.import platform.import pathlib...def _settings_root_XP():. return os.path.join(os.environ['USERPROFILE'], 'Local Settings')...def _settings_root_Vista():. return os.environ.get('LOCALAPPDATA', os.environ.get('ProgramData', '.'))...def _data_root_Windows():. release, version, csd, ptype = platform.win32_ver(). root = _settings_root_XP() if release == 'XP' else _settings_root_Vista(). return os.path.join(root, 'Python Keyring')...def _data_root_Linux():. """. Use freedesktop.org Base Dir Specification to determine storage. location.. """. fallback = pathlib.Path.home() / '.local/share'. root = os.environ.get('XDG_DATA_HOME', None) or fallback. return os.path.join(root, 'python_keyring')..._config_root_Windows = _data_root_Windows...def _check_old_config_root():. """. Prior versions of keyring would search for the config. in XDG_DATA_HOME, but should probably have been. searching for config in XDG_CONFIG_HOME. If the. config exi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):318
                                                                                                                    Entropy (8bit):4.471102396099665
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:giXHUrXLovzF1xPvOX32w3SQNMPmpThIEJXl6IxVFaliP:VUrXQTxP2X32w3SQNpThVXL
                                                                                                                    MD5:13B8EA4473099EF7C9DF05E0E1EB30DC
                                                                                                                    SHA1:8E3CA2E5A672F4082EF1125D102790E949D1F1DE
                                                                                                                    SHA-256:2DAAD9C290BD5A29E5817A8D9F2FCC8A47F7D9088027476D216C4BDFB1A326A3
                                                                                                                    SHA-512:2FCF998AB07AAA6B5D08A7C0DC7A4C3FA6E667586F65BE5D57068822D625B9106226FBDC75CADE2055ADA21FAD8C428D83F39FB5BAD1E0DD82F6E7A4FCA82A11
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Backward compat shim."""..import warnings..from .._compat import properties...NonDataProperty = properties.NonDataProperty.ClassProperty = properties.classproperty...warnings.warn(. "Properties from keyring.util are no longer supported. ". "Use jaraco.classes.properties instead.",. DeprecationWarning,.).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4
                                                                                                                    Entropy (8bit):1.5
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pip.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1053
                                                                                                                    Entropy (8bit):5.0945274555157285
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:arOJH7H0yxgtUHw1hC09QHOsUv4eOk4/+/m3oqLFh:aSJrlxEvdQHOs5exm3ogFh
                                                                                                                    MD5:3396EA30F9D21389D7857719816F83B5
                                                                                                                    SHA1:0D43A836DAC65C0EA426AD49C881A1086600BF85
                                                                                                                    SHA-256:09F1C8C9E941AF3E584D59641EA9B87D83C0CB0FD007EB5EF391A7E2643C1A46
                                                                                                                    SHA-512:D43092223392EDDA3BD777625F5BF54ACB0CC00C25555A4F8A16DB9CCDAFC380D3204486CB2A5FDC9D3F9E459B1FED948FFC7000AA0E40F37B807A01F4421294
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Copyright (c) 2012 Erik Rose..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies.of the Software, and to permit persons to whom the Software is furnished to do.so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION WITH THE SO
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):34886
                                                                                                                    Entropy (8bit):3.727684050141356
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:2s9cnyPtWIRmL0QnCHx4Zi3XBB9GcF89oi+odVBqCv9d3m24TeYH5AvDdmsG27Ib:3a+m1/6/
                                                                                                                    MD5:0408300020FD47E0C7FB7402D6D18F84
                                                                                                                    SHA1:0E4FEF060D7153F88A1C93F7138233DF91148056
                                                                                                                    SHA-256:95320FC5F0F82223FA687CCF8CFE1D5E6CD14549A25E270007AAA763CD93F86B
                                                                                                                    SHA-512:872B1A3F8EC791A57915F77208B1572F892A2DD28C3D550B060F2933CDAE6B5180FCE0E0B21565D206214732258D660911FE51C34CDA8A7F1A8FB971BFB6D414
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Metadata-Version: 2.1.Name: more-itertools.Version: 10.2.0.Summary: More routines for operating on iterables, beyond itertools.Keywords: itertools,iterator,iteration,filter,peek,peekable,chunk,chunked.Author-email: Erik Rose <erikrose@grinchcentral.com>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Natural Language :: English.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: Py
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:CSV text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1163
                                                                                                                    Entropy (8bit):5.767784443107652
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:un/2zDrvJBYeuzvXRFflBqoyKX+GaWJhPGRp:unuXrBBYeuzvXruobX+HWJhPGH
                                                                                                                    MD5:3E1458F62C00EE28BCEC885AFFB97F0F
                                                                                                                    SHA1:0D8721E5DF25ED9292B3A8F0420491CFD5BF4D2A
                                                                                                                    SHA-256:4D8518479B0C327ED1A2C8D0A03FBE3E499E30225FE46A833670C211BB74737A
                                                                                                                    SHA-512:D6A96908EC9218A98DB8834BDAD0630120421D43576756DD5AA858F1643AFF54A0C1942435B55D94BE0CD20D959D0F78296B78573D47A3E63827934372ADF850
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:more_itertools-10.2.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..more_itertools-10.2.0.dist-info/LICENSE,sha256=CfHIyelBrz5YTVlkHqm4fYPAyw_QB-te85Gn4mQ8GkY,1053..more_itertools-10.2.0.dist-info/METADATA,sha256=lTIPxfD4IiP6aHzPjP4dXmzRRUmiXicAB6qnY82T-Gs,34886..more_itertools-10.2.0.dist-info/RECORD,,..more_itertools-10.2.0.dist-info/WHEEL,sha256=rSgq_JpHF9fHR1lx53qwg_1-2LypZE_qmcuXbVUq948,81..more_itertools/__init__.py,sha256=VodgFyRJvpnHbAMgseYRiP7r928FFOAakmQrl6J88os,149..more_itertools/__init__.pyi,sha256=5B3eTzON1BBuOLob1vCflyEb2lSd6usXQQ-Cv-hXkeA,43..more_itertools/__pycache__/__init__.cpython-311.pyc,,..more_itertools/__pycache__/more.cpython-311.pyc,,..more_itertools/__pycache__/recipes.cpython-311.pyc,,..more_itertools/more.py,sha256=jYdpbgXHf8yZDByPrhluxpe0D_IXRk2tfQnyfOFMi74,143045..more_itertools/more.pyi,sha256=KTHYeqr0rFbn1GWRnv0jY64JRNnKKT0kA3kmsah8DYQ,21044..more_itertools/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..more_
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):81
                                                                                                                    Entropy (8bit):4.672346887071811
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:RtEeX/QFML6KjP+tPCCfA5I:Rt1QqL6gWBB3
                                                                                                                    MD5:FE76A5D309B5416824C2034FBF8A16CD
                                                                                                                    SHA1:5975EB6043863B0D018A5D751293F38E0B8E2874
                                                                                                                    SHA-256:AD282AFC9A4717D7C7475971E77AB083FD7ED8BCA9644FEA99CB976D552AF78F
                                                                                                                    SHA-512:6E4610171DD4E7E49FB4570CF3562D26A4F171FF67DA0F3A259A77916ACB939C8FCA7DA9F473EFAD839947796AC8CD7385DAA3264ADB150FF131A5C0FAC9329C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Wheel-Version: 1.0.Generator: flit 3.8.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):149
                                                                                                                    Entropy (8bit):4.462827464168901
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:3OKzDRKCFKLnXESPggrJWPvBIKQMIVQP8F+rLXjXP8F+dMLvZVls:PRKCFKLUnB3yQP8FKLXjXP8FE8rls
                                                                                                                    MD5:229751568CB1035B15BB90F94CC3E217
                                                                                                                    SHA1:7644F206D2164DCCD5F81FCA6F62189F3EB6735F
                                                                                                                    SHA-256:568760172449BE99C76C0320B1E61188FEEBF76F0514E01A92642B97A27CF28B
                                                                                                                    SHA-512:0ADD7EA6EAF672330747D687DB0C732C7D3811926820073856448F5C613FB96FAA99F68E77B15567B30D4B2F2EC7420E7A39059FB2822E86BD61E34AD9DFD169
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""More routines for operating on iterables, beyond itertools"""..from .more import * # noqa.from .recipes import * # noqa..__version__ = '10.2.0'.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):43
                                                                                                                    Entropy (8bit):3.6006021160040067
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:1LIKQMIVQlDDxXjXln:1L3yQlBXjXln
                                                                                                                    MD5:C8FC9D8B6958F88436396D8ECD41F206
                                                                                                                    SHA1:9C8024D961A266875E5C2F71C85F4D7843E86E4C
                                                                                                                    SHA-256:E41DDE4F338DD4106E38BA1BD6F09F97211BDA549DEAEB17410F82BFE85791E0
                                                                                                                    SHA-512:40AF263452D4DAEA2076821F39E8CF69BA392A5C0F8DDA51B4CC98BBD5389F54547D7E5C74CF4FB568CF14D0B28BFF14D6D25027318A33B0F1C7BFA34B41C9BC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:from .more import *.from .recipes import *.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):143045
                                                                                                                    Entropy (8bit):4.548489694791069
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:l1Rx6z7u4NMxd/3wLvpKOID64PvfL6ZFH1Czrm2ZyiU5g/dEsh8XpKskpfQI2vsH:BcSoFODQI2vsoZh0J
                                                                                                                    MD5:CCF9BCB03839394A093B1DDC4DC14A89
                                                                                                                    SHA1:A48A8A2FA961E5FD9E930E11199322835A9CF3CD
                                                                                                                    SHA-256:8D87696E05C77FCC990C1C8FAE196EC697B40FF217464DAD7D09F27CE14C8BBE
                                                                                                                    SHA-512:E5C46794F8847C81FEC42E484B510E64F81B271153A8742844DAB8BA61E664E6EBF8F2546A3100279B46A3DDCF10715B7B82623961A2DD25064AC780A50CE110
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import warnings..from collections import Counter, defaultdict, deque, abc.from collections.abc import Sequence.from functools import cached_property, partial, reduce, wraps.from heapq import heapify, heapreplace, heappop.from itertools import (. chain,. compress,. count,. cycle,. dropwhile,. groupby,. islice,. repeat,. starmap,. takewhile,. tee,. zip_longest,. product,.).from math import exp, factorial, floor, log, perm, comb.from queue import Empty, Queue.from random import random, randrange, uniform.from operator import itemgetter, mul, sub, gt, lt, ge, le.from sys import hexversion, maxsize.from time import monotonic..from .recipes import (. _marker,. _zip_equal,. UnequalIterablesError,. consume,. flatten,. pairwise,. powerset,. take,. unique_everseen,. all_equal,. batched,.)..__all__ = [. 'AbortThread',. 'SequenceView',. 'UnequalIterablesError',. 'adjacent',. 'all_unique',. 'always_iterable',.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21044
                                                                                                                    Entropy (8bit):4.825563541532653
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:yOK/gU2V3Q3YqfEQfEqhO0yz1HaSdFHPU4tK5QSwIggL2odiLdZO3TdUmqi7E6XO:wb29cYqfEQfEqhO0yz16SdFHPU4tEQSK
                                                                                                                    MD5:993810AD9F62CFB761C86A2B2F0B4B39
                                                                                                                    SHA1:2770F8D760419D36928BC79EE450609C2EF80A71
                                                                                                                    SHA-256:2931D87AAAF4AC56E7D465919EFD2363AE0944D9CA293D24037926B1A87C0D84
                                                                                                                    SHA-512:403CFA70FD1F94188AB5B82B0A33D9FF7C45F62EF608E184B55C290E3D2E963FCF3BC157BE8AE0C10ECA0940F17D2C331FB3A9B2113063FB1C0E0A9E1D12024E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Stubs for more_itertools.more""".from __future__ import annotations..from types import TracebackType.from typing import (. Any,. Callable,. Container,. ContextManager,. Generic,. Hashable,. Iterable,. Iterator,. overload,. Reversible,. Sequence,. Sized,. Type,. TypeVar,. type_check_only,.).from typing_extensions import Protocol..# Type and type variable definitions._T = TypeVar('_T')._T1 = TypeVar('_T1')._T2 = TypeVar('_T2')._U = TypeVar('_U')._V = TypeVar('_V')._W = TypeVar('_W')._T_co = TypeVar('_T_co', covariant=True)._GenFn = TypeVar('_GenFn', bound=Callable[..., Iterator[Any]])._Raisable = BaseException | Type[BaseException]..@type_check_only.class _SizedIterable(Protocol[_T_co], Sized, Iterable[_T_co]): .....@type_check_only.class _SizedReversible(Protocol[_T_co], Sized, Reversible[_T_co]): .....@type_check_only.class _SupportsSlicing(Protocol[_T_co]):. def __getitem__(self, __k: slice) -> _T_co: .....def chunked(. iterable: I
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):27548
                                                                                                                    Entropy (8bit):4.695191184984444
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:JtMAKDJ+/sxv7CzqhQ7eO/c9i3JB/5qIgTAS4l:9OJsuvG97eO/c9i3JB/4k
                                                                                                                    MD5:40D580F79A77D5840EC16743F256EB22
                                                                                                                    SHA1:9577A39DC8C27E50DDC94691C53472821DECDE82
                                                                                                                    SHA-256:45BDCE8732530A7D9B8AEB4311448899BB98FBC3434B59641EDD0CCBEB8239FE
                                                                                                                    SHA-512:2A09D0657D4B7CC2B01D928AAB2A36A08CCC2DDD6D0DBD2882B7D8EBBC223A04DAEB6B4B6A1C287659189C928216FD77E92EF3FF6738C57A0A44309785937031
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Imported from the recipes section of the itertools documentation...All functions taken from the recipes section of the itertools library docs.[1]_..Some backward-compatible usability improvements have been made..... [1] http://docs.python.org/library/itertools.html#recipes..""".import math.import operator..from collections import deque.from collections.abc import Sized.from functools import partial, reduce.from itertools import (. chain,. combinations,. compress,. count,. cycle,. groupby,. islice,. product,. repeat,. starmap,. tee,. zip_longest,.).from random import randrange, sample, choice.from sys import hexversion..__all__ = [. 'all_equal',. 'batched',. 'before_and_after',. 'consume',. 'convolve',. 'dotproduct',. 'first_true',. 'factor',. 'flatten',. 'grouper',. 'iter_except',. 'iter_index',. 'matmul',. 'ncycles',. 'nth',. 'nth_combination',. 'padnone',. 'pad_none',. 'pairwise',. 'par
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4436
                                                                                                                    Entropy (8bit):4.822786538587854
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:3W5TUWDpTpiW/NWWWIe/zWiA3IRGwAlU4WiAom+STfMIdM5TrHv2xPUWiAoSAQWM:3sIU1iCN57e/zUYRGPG4UomvoNtrHv2x
                                                                                                                    MD5:2425F9A43D03B12D6D6FF5559655879A
                                                                                                                    SHA1:F06C9D8970C7F28A960BB97BF83A6B5E2D71590A
                                                                                                                    SHA-256:4F522E1155C2AB0D8D78924D5B4DFA32D5A2F0155F47C225A5FEDC066BE105A4
                                                                                                                    SHA-512:F25746CF391994F60C2AC0FF2069F724F80FB51EB3C248948DBCEB8746ADBBA8D38262687F008B0EE3C9468B6F0A3B263DE2A07364C85DEC9EF7CB94BFDA05E7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Stubs for more_itertools.recipes""".from __future__ import annotations..from typing import (. Any,. Callable,. Iterable,. Iterator,. overload,. Sequence,. Type,. TypeVar,.)..# Type and type variable definitions._T = TypeVar('_T')._T1 = TypeVar('_T1')._T2 = TypeVar('_T2')._U = TypeVar('_U')..def take(n: int, iterable: Iterable[_T]) -> list[_T]: ....def tabulate(. function: Callable[[int], _T], start: int = ....) -> Iterator[_T]: ....def tail(n: int, iterable: Iterable[_T]) -> Iterator[_T]: ....def consume(iterator: Iterable[_T], n: int | None = ...) -> None: ....@overload.def nth(iterable: Iterable[_T], n: int) -> _T | None: ....@overload.def nth(iterable: Iterable[_T], n: int, default: _U) -> _T | _U: ....def all_equal(iterable: Iterable[_T]) -> bool: ....def quantify(. iterable: Iterable[_T], pred: Callable[[_T], bool] = ....) -> int: ....def pad_none(iterable: Iterable[_T]) -> Iterator[_T | None]: ....def padnone(iterable: Iterable[_T]) -> Iterator[_T
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4
                                                                                                                    Entropy (8bit):1.5
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pip.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1536
                                                                                                                    Entropy (8bit):5.119919024809352
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:bkt2CUneZXof9+bOOrgFTY+JY4vFTzDssd2lBTPj96432sgEOkes8GROKE32s3yd:bMj3OOrgJ04vJzIJvP56432s3432s3OX
                                                                                                                    MD5:2C28CDEABCB88F5843D934381B4B4FEA
                                                                                                                    SHA1:F57B5109D589C5252E4930573A142C9E84861383
                                                                                                                    SHA-256:3E7DF25B8DFB658C9A91501930D4D943B05087A8347C7E2B4325616AF535047B
                                                                                                                    SHA-512:86A97AD4D15C23FCC94E190CAE997002DC7DC248C0B02A3B83BD691B21FA14D68AD52195B6B6F038752E7376D47E1B57E90A9426D3628EB0F70E30AA29147934
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pycparser -- A C parser in Python..Copyright (c) 2008-2020, Eli Bendersky.All rights reserved...Redistribution and use in source and binary forms, with or without modification,.are permitted provided that the following conditions are met:..* Redistributions of source code must retain the above copyright notice, this . list of conditions and the following disclaimer..* Redistributions in binary form must reproduce the above copyright notice, . this list of conditions and the following disclaimer in the documentation . and/or other materials provided with the distribution..* Neither the name of Eli Bendersky nor the names of its contributors may . be used to endorse or promote products derived from this software without . specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND .ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED .WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AR
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1108
                                                                                                                    Entropy (8bit):4.860721073717697
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Dk/I9CU2BeIZftDZftWZft2ZftYZftRTZft90ZftXZftsZftBZftCawqJOLyDe:Dk/I92VjaaYxLiPktIGx6
                                                                                                                    MD5:B9015EC1BD36122AAACFEA36D7DEBD8D
                                                                                                                    SHA1:A0D0B460F18E91DEFE0DE7EC4FF85AAB83AEDD36
                                                                                                                    SHA-256:1AF4C4400F722A3D27BCFE269277E81A932F8DA2570908D000D7101EB46B0317
                                                                                                                    SHA-512:ED091746239A1202A7E6A97BC2CDA0C0C3381632DF3E92CDADE9E1EEC0FBFEDA9B1C6872F7F1947128C8C546BCBA00D13CB8B3C6B31ED24F35B1F5E0C5F4C140
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Metadata-Version: 2.1.Name: pycparser.Version: 2.21.Summary: C parser in Python.Home-page: https://github.com/eliben/pycparser.Author: Eli Bendersky.Author-email: eliben@gmail.com.Maintainer: Eli Bendersky.License: BSD.Platform: Cross Platform.Classifier: Development Status :: 5 - Production/Stable.Classifier: License :: OSI Approved :: BSD License.Classifier: Programming Language :: Python :: 2.Classifier: Programming Language :: Python :: 2.7.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.4.Classifier: Programming Language :: Python :: 3.5.Classifier: Programming Language :: Python :: 3.6.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Requires-Python: >=2.7, !=3.0.*, !=3.1.*, !=3.2.*, !=3.3.*...pycparser is a complete parser of the C language, written in.pure Python using the PLY pars
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:CSV text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2793
                                                                                                                    Entropy (8bit):5.631122699341372
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:anuX9APVaDhl9dCQ2oENdCoEx4oi+Y8iZ9OJY/VTYWrGo7Uch4+Chl:1XCwddCQ2omdCozL+YbZ9OJi+WCo7Uci
                                                                                                                    MD5:6A0FEC00C32FB6F6714177A0773295B8
                                                                                                                    SHA1:451D4B72DC6FF695AD0DE32E8D325EF503A758D8
                                                                                                                    SHA-256:4304562CC95FDB7838A494906220B101B8914B86F1A1A7E5C984BD0D9F335949
                                                                                                                    SHA-512:A9D0084EC168EA3EACF192CB0C1EA1CC55247CAAEADF2C8C91F882B0AA638B2AA43C83CBF2355DF9A32E901DCFE14D79BE476A0C5694F559F588092E8B5F886C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pycparser-2.21.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..pycparser-2.21.dist-info/LICENSE,sha256=Pn3yW437ZYyakVAZMNTZQ7BQh6g0fH4rQyVhavU1BHs,1536..pycparser-2.21.dist-info/METADATA,sha256=GvTEQA9yKj0nvP4mknfoGpMvjaJXCQjQANcQHrRrAxc,1108..pycparser-2.21.dist-info/RECORD,,..pycparser-2.21.dist-info/WHEEL,sha256=kGT74LWyRUZrL4VgLh6_g12IeVl_9u9ZVhadrgXZUEY,110..pycparser-2.21.dist-info/top_level.txt,sha256=c-lPcS74L_8KoH7IE6PQF5ofyirRQNV4VhkbSFIPeWM,10..pycparser/__init__.py,sha256=WUEp5D0fuHBH9Q8c1fYvR2eKWfj-CNghLf2MMlQLI1I,2815..pycparser/__pycache__/__init__.cpython-311.pyc,,..pycparser/__pycache__/_ast_gen.cpython-311.pyc,,..pycparser/__pycache__/_build_tables.cpython-311.pyc,,..pycparser/__pycache__/ast_transforms.cpython-311.pyc,,..pycparser/__pycache__/c_ast.cpython-311.pyc,,..pycparser/__pycache__/c_generator.cpython-311.pyc,,..pycparser/__pycache__/c_lexer.cpython-311.pyc,,..pycparser/__pycache__/c_parser.cpython-311.pyc,,..pycparser/__pycache__/lex
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):110
                                                                                                                    Entropy (8bit):4.816968543485036
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:RtEeX7MWcSlVitcv6KjP+tPCCf7irO5S:RtBMwlViWZWBBwt
                                                                                                                    MD5:D2A91F104288B412DBC67B54DE94E3AC
                                                                                                                    SHA1:5132CB7D835D40A81D25A4A1D85667EB13E1A4D3
                                                                                                                    SHA-256:9064FBE0B5B245466B2F85602E1EBF835D8879597FF6EF5956169DAE05D95046
                                                                                                                    SHA-512:FACDEE18E59E77AEF972A5ACCB343A2EA9DB03F79D226C5827DC4BCDB47D3937FE347CB1F0A2FC48F035643F58737C875FDF1BD935586A98C6966BFA88C7484A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.34.2).Root-Is-Purelib: true.Tag: py2-none-any.Tag: py3-none-any..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10
                                                                                                                    Entropy (8bit):2.9219280948873623
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:YXH/:W
                                                                                                                    MD5:0DE5B0E5C6DF03DA418EADB1A2731207
                                                                                                                    SHA1:6B07E5DF84D3F430B78CF44F43410E4B6BE11894
                                                                                                                    SHA-256:73E94F712EF82FFF0AA07EC813A3D0179A1FCA2AD140D57856191B48520F7963
                                                                                                                    SHA-512:EBC387A148D34161D542FFCA9C1F37F1C0DC99BE3F51567BDF6C408ABEC2FBD7582A89B991F01D7BF808B714E912D31B73D17E8A0444E26DD7D8C80EAD1B1D59
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pycparser.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2815
                                                                                                                    Entropy (8bit):4.417498313109139
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:BGCRFkZKKUFFog7CKOXUW3+jUSV0/lzJbpfybFFILP:BGCRFy9UFzqUWOjbOldbpKbFCLP
                                                                                                                    MD5:6815545571A7A48E7BE697205E4FBD38
                                                                                                                    SHA1:E69CEA83D6A33FAD64A107D5759A8D7E8A4CCFB8
                                                                                                                    SHA-256:594129E43D1FB87047F50F1CD5F62F47678A59F8FE08D8212DFD8C32540B2352
                                                                                                                    SHA-512:D6D5955027FA94E50AC154B246783B4A31A2AD1C9F3AF850FB3F9A42FED8CC497D1E850081BD30DC77625A3D51A15D2743111455B7054010C9F857A746CBC0FA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#-----------------------------------------------------------------.# pycparser: __init__.py.#.# This package file exports some convenience functions for.# interacting with pycparser.#.# Eli Bendersky [https://eli.thegreenplace.net/].# License: BSD.#-----------------------------------------------------------------.__all__ = ['c_lexer', 'c_parser', 'c_ast'].__version__ = '2.21'..import io.from subprocess import check_output.from .c_parser import CParser...def preprocess_file(filename, cpp_path='cpp', cpp_args=''):. """ Preprocess a file using cpp... filename:. Name of the file you want to preprocess... cpp_path:. cpp_args:. Refer to the documentation of parse_file for the meaning of these. arguments... When successful, returns the preprocessed file's contents.. Errors from cpp will be printed out.. """. path_list = [cpp_path]. if isinstance(cpp_args, list):. path_list += cpp_args. elif cpp_args != '
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10555
                                                                                                                    Entropy (8bit):4.289297252377711
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:+jiTEjcTYTfXnwwypQtyDJwYJZl9SORLQQt2Jg:+jiAAGe3wYX9SqVt2Jg
                                                                                                                    MD5:53D7F918162B45DA5D2844AA4C178D38
                                                                                                                    SHA1:87798DA0CC0F8A2753CC3FE07514910485F43285
                                                                                                                    SHA-256:D094559C35BE270FB7223565A3C8DEF6B6C0729E8AA3BB681C09C1E738BB8744
                                                                                                                    SHA-512:F2BC58169C2DECDA74ACCA325E4B8F294D6F758A3F9B5A603795F688D481C97710A5D787B70198635B79FA128849648C0BE5DB0835A898471D95B3BCDC0371F3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#-----------------------------------------------------------------.# _ast_gen.py.#.# Generates the AST Node classes from a specification given in.# a configuration file.#.# The design of this module was inspired by astgen.py from the.# Python 2.5 code-base..#.# Eli Bendersky [https://eli.thegreenplace.net/].# License: BSD.#-----------------------------------------------------------------.from string import Template...class ASTCodeGenerator(object):. def __init__(self, cfg_filename='_c_ast.cfg'):. """ Initialize the code generator from a configuration. file.. """. self.cfg_filename = cfg_filename. self.node_cfg = [NodeCfg(name, contents). for (name, contents) in self.parse_cfgfile(cfg_filename)].. def generate(self, file=None):. """ Generates the code into file, an open file buffer.. """. src = Template(_PROLOGUE_COMMENT).substitute(. cfg_filename=self.cfg_filename).. src += _PROLOGUE_CODE.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1039
                                                                                                                    Entropy (8bit):4.73373911997263
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:yyfjhZuU0ILaO1NW2ZG34JlCD1JUOU5WV:B7uUdzWzmCv7LV
                                                                                                                    MD5:126C4F0817A6409AD4EF95A1CBCD7A0A
                                                                                                                    SHA1:DD6D0DE88863CC76D66159F5CAE4D7E46E1371F5
                                                                                                                    SHA-256:A1909DDCF961ABEBE457E42E12C69A85C7FE8D423AF8780AB2B00BF60BC5CEE5
                                                                                                                    SHA-512:EEB2E3102B72E1BEC05D19E1A40570B1DE578424FD9DB92448A3CF3224F05A06AFDCA53DA72681534F56785C1A81BFA553BBC08D5C0DB61BCAA39C76DCBD220A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#-----------------------------------------------------------------.# pycparser: _build_tables.py.#.# A dummy for generating the lexing/parsing tables and and.# compiling them into .pyc for faster execution in optimized mode..# Also generates AST code from the configuration file..# Should be called from the pycparser directory..#.# Eli Bendersky [https://eli.thegreenplace.net/].# License: BSD.#-----------------------------------------------------------------..# Insert '.' and '..' as first entries to the search path for modules..# Restricted environments like embeddable python do not include the.# current working directory on startup..import sys.sys.path[0:0] = ['.', '..']..# Generate c_ast.py.from _ast_gen import ASTCodeGenerator.ast_gen = ASTCodeGenerator('_c_ast.cfg').ast_gen.generate(open('c_ast.py', 'w'))..from pycparser import c_parser..# Generates the tables.#.c_parser.CParser(. lex_optimize=True,. yacc_debug=False,. yacc_optimize=True)..# Load to compile into .pyc.#.imp
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4255
                                                                                                                    Entropy (8bit):4.887485362483552
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:B2l8Wb/X2zPH4IxoW3teTpxvaIBw7I6YcaIXV6i:BhWbuQQCvaILXi
                                                                                                                    MD5:A9DFB94EF658EB1BC34061A388018F85
                                                                                                                    SHA1:483DC203064C439E500CDDDE0F1D63AE310BF6F1
                                                                                                                    SHA-256:95DE5ECC4F72CC82452150147F0EDECC94A5322E275CA342CDF9AA8CEC904CDA
                                                                                                                    SHA-512:48C3FC03C017E0BA1F8A2ED594D78631A21929904DFC057DB2FA165604D99B8587FAAD2CC946F019883A203ED07EF4C635CBAE645C4024DC4C9FDEECE31B1B82
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#-----------------------------------------------------------------.# pycparser: _c_ast.cfg.#.# Defines the AST Node classes used in pycparser..#.# Each entry is a Node sub-class name, listing the attributes.# and child nodes of the class:.# <name>* - a child node.# <name>** - a sequence of child nodes.# <name> - an attribute.#.# Eli Bendersky [https://eli.thegreenplace.net/].# License: BSD.#-----------------------------------------------------------------..# ArrayDecl is a nested declaration of an array with the given type..# dim: the dimension (for example, constant 42).# dim_quals: list of dimension qualifiers, to support C99's allowing 'const'.# and 'static' within the array dimension in function declarations..ArrayDecl: [type*, dim*, dim_quals]..ArrayRef: [name*, subscript*]..# op: =, +=, /= etc..#.Assignment: [op, lvalue*, rvalue*]..Alignas: [alignment*]..BinaryOp: [op, left*, right*]..Break: []..Case: [expr*, stmts**]..Cast: [to_type*, expr*]..# Compo
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5691
                                                                                                                    Entropy (8bit):4.24670035551933
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:W/ctyV1CuXk/xEo/XLbOb41vltVGqIWg4vmkNyJ/ELnPBjeAWSxu3n+XQQqqIE:W//ozbO8bGqFgOmhAa3+oE
                                                                                                                    MD5:3F628E83C8067C9636D519BE20E88661
                                                                                                                    SHA1:38F2F50CAAC840B43AF9AFD77879F7BD8F08BAE4
                                                                                                                    SHA-256:193318954816997779C09572A2F5D8D6ACF302A8F1CC2A55560D3AEB874A181B
                                                                                                                    SHA-512:EF43ABC9685F262C711338A4D3D7589C337903ED6C5B3316EB1D99336C2587D332EF0135B9B080F790D39FD616BD4BBB6CC28A704AEDF270A2E61523C59E7CDA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#------------------------------------------------------------------------------.# pycparser: ast_transforms.py.#.# Some utilities used by the parser to create a friendlier AST..#.# Eli Bendersky [https://eli.thegreenplace.net/].# License: BSD.#------------------------------------------------------------------------------..from . import c_ast...def fix_switch_cases(switch_node):. """ The 'case' statements in a 'switch' come out of parsing with one. child node, so subsequent statements are just tucked to the parent. Compound. Additionally, consecutive (fall-through) case statements. come out messy. This is a peculiarity of the C grammar. The following:.. switch (myvar) {. case 10:. k = 10;. p = k + 1;. return 10;. case 20:. case 30:. return 20;. default:. break;. }.. Creates this tre
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31445
                                                                                                                    Entropy (8bit):4.331032008947473
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:JHYJZl9SORLQQt2JoaNPtUT+pQvGvmwX8/Tn0jNgUobfZYFvaL3:JHYX9SqVt2JfNtvmw+Tn0jGnZp3
                                                                                                                    MD5:24AE7B8196F4ED3BE538C6AE9433DDAE
                                                                                                                    SHA1:1A10145E11E8DD7DE56C9D1300E4649ABC15F650
                                                                                                                    SHA-256:1D678EADF61D098D2EE57698844D62EB4B95C84DF231675CC73102517F83A89C
                                                                                                                    SHA-512:2B97ADF8F9621CC84867872DF85E63A0BBC0E2A65CDA1A029AAC0CC1C65DBCA433A99F98C697B6CED954F18BD9505923051488495E328935E48986069FA96CA8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#-----------------------------------------------------------------.# ** ATTENTION **.# This code was automatically generated from the file:.# _c_ast.cfg.#.# Do not modify it directly. Modify the configuration file and.# run the generator again..# ** ** *** ** **.#.# pycparser: c_ast.py.#.# AST Node classes..#.# Eli Bendersky [https://eli.thegreenplace.net/].# License: BSD.#-----------------------------------------------------------------...import sys..def _repr(obj):. """. Get the representation of an object, with dedicated pprint-like format for lists.. """. if isinstance(obj, list):. return '[' + (',\n '.join((_repr(e).replace('\n', '\n ') for e in obj))) + '\n]'. else:. return repr(obj)..class Node(object):. __slots__ = (). """ Abstract base class for AST nodes.. """. def __repr__(self):. """ Generates a python representation of the current node. """. result = self.__class__.__name__ + '('.. indent = ''. sep
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17772
                                                                                                                    Entropy (8bit):4.308735203607953
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:WhQoOnaAwOpOlq1thSgKxPiRpbGy4Id6mqEJIWsATVjx57pfljsi3emUJDYLovGS:WhQoOnak4Pg1Gq11vLljTtgjatugjkTF
                                                                                                                    MD5:A3207CDC0A8EB482A7F9E8471B944262
                                                                                                                    SHA1:056A28797B2B2B7B52FAAFB055EAAE2C827579DE
                                                                                                                    SHA-256:CA2E8C72AC6FF3C279B9EF24E7E9951B1877889DFB883E10C85FAC59C1A30BEF
                                                                                                                    SHA-512:A051C63E654F729FC339A1BCAD285A9D026457D53EE754719BFE585166ABEAE838A0257541504AACEBEFD2690A96912C87272E0873E3340C8574B612A792B6E3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#------------------------------------------------------------------------------.# pycparser: c_generator.py.#.# C code generator from pycparser AST nodes..#.# Eli Bendersky [https://eli.thegreenplace.net/].# License: BSD.#------------------------------------------------------------------------------.from . import c_ast...class CGenerator(object):. """ Uses the same visitor pattern as c_ast.NodeVisitor, but modified to. return a value from each visit method, using string accumulation in. generic_visit.. """. def __init__(self, reduce_parentheses=False):. """ Constructs C-code generator.. reduce_parentheses:. if True, eliminates needless parentheses on binary operators. """. # Statements start with indentation of self.indent_level spaces, using. # the _make_indent method.. self.indent_level = 0. self.reduce_parentheses = reduce_parentheses.. def _make_indent(self):. return ' ' * self.inde
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17167
                                                                                                                    Entropy (8bit):4.921996525893444
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:WOug/TkGlf8EhxOZDc8LL1v1WRWc2kSsnfuV+vwC26O2rEH:Dx7Tl1hxc1oWNkjfuVIDIH
                                                                                                                    MD5:10F7BC3F7D80B54981DD016174717DC9
                                                                                                                    SHA1:9865F1B68B924454D0F1A3A1D333ABFB34A7FB1B
                                                                                                                    SHA-256:C42A6321BEAF39479B049A5D89F89D6F4F32ED7800B0EDD3D603465C94FDDFEC
                                                                                                                    SHA-512:B395E439760BBDA27632583F10C7928625ACF3630AF15C3F14D97EE15B09606ED0448400523718A20E5FD9747D8AD1DD47C75FBE62EDCB07BF5A67009C888A6A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#------------------------------------------------------------------------------.# pycparser: c_lexer.py.#.# CLexer class: lexer for the C language.#.# Eli Bendersky [https://eli.thegreenplace.net/].# License: BSD.#------------------------------------------------------------------------------.import re..from .ply import lex.from .ply.lex import TOKEN...class CLexer(object):. """ A lexer for the C language. After building it, set the. input text with input(), and call token() to get new. tokens... The public attribute filename can be set to an initial. filename, but the lexer will update it upon #line. directives.. """. def __init__(self, error_func, on_lbrace_func, on_rbrace_func,. type_lookup_func):. """ Create a new Lexer... error_func:. An error function. Will be called with an error. message, line and column as arguments, in case of. an error during lexing...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73680
                                                                                                                    Entropy (8bit):4.398426130883911
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:hAJUjkuQxI7UjrwtKdn0SP2l2ehnnnedRjWewxhAwYhV:aJUwIA10S+l2ehn/2w2
                                                                                                                    MD5:E428C2A075E2E114A85C78833125C8F7
                                                                                                                    SHA1:F3B563CA9FB48B783B71D811437B2AEF647EFD4B
                                                                                                                    SHA-256:FFCCB78B9D9B2FA4942B6D4A984125D2ACC7C5EFB47994738D91A45A0F204380
                                                                                                                    SHA-512:3663A77E61D568ACF25FD875C1FC0D23879F9D9FD5383AFD287CDBA2EA0803CED52095EC5878079FB690B55375BE4E00D86FEF6E2E8B728030A41AADE198E7B7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#------------------------------------------------------------------------------.# pycparser: c_parser.py.#.# CParser class: Parser and AST builder for the C language.#.# Eli Bendersky [https://eli.thegreenplace.net/].# License: BSD.#------------------------------------------------------------------------------.from .ply import yacc..from . import c_ast.from .c_lexer import CLexer.from .plyparser import PLYParser, ParseError, parameterized, template.from .ast_transforms import fix_switch_cases, fix_atomic_specifiers...@template.class CParser(PLYParser):. def __init__(. self,. lex_optimize=True,. lexer=CLexer,. lextab='pycparser.lextab',. yacc_optimize=True,. yacctab='pycparser.yacctab',. yacc_debug=False,. taboutputdir=''):. """ Create a new CParser... Some arguments for controlling the debug/optimization. level of the parser are provided. The defaults are.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with very long lines (6817)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8504
                                                                                                                    Entropy (8bit):5.519379895349544
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:CUJTZ8PhxgDo5lkBLU4w6ox3rFDfZWpYFJNlp6I/+hGEpuIy7PT4f:CUJTZ8pxgDov+Lex3rFDfZWpYFJNPtIV
                                                                                                                    MD5:7A652C48D7EFAD5E383EFDC26FD4D0CA
                                                                                                                    SHA1:E5A92B4FF929D72152A4BDABBCAA0430EF2B7D64
                                                                                                                    SHA-256:7C8C410076110B8D7CA0A179D8CEF16FCFCA323DCAFAD1F1D13CD988AC318CF3
                                                                                                                    SHA-512:37F2BD82421A505AFFB205BDCC0C00C630040850B1317185CCBDFAC14B1E94DF03BB6AEA4F78DFB71C77FCB02040B944B13B199729D0B6D8FBBAF3084786E7CD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# lextab.py. This file automatically created by PLY (version 3.10). Don't edit!._tabversion = '3.10'._lextokens = set(('INT_CONST_CHAR', 'VOID', 'LBRACKET', 'WCHAR_CONST', 'FLOAT_CONST', 'MINUS', 'RPAREN', 'STRUCT', 'LONG', 'PLUS', 'ELLIPSIS', 'U32STRING_LITERAL', 'GT', 'GOTO', 'ENUM', 'PERIOD', 'GE', 'INT_CONST_DEC', 'ARROW', '_STATIC_ASSERT', '__INT128', 'HEX_FLOAT_CONST', 'DOUBLE', 'MINUSEQUAL', 'INT_CONST_OCT', 'TIMESEQUAL', 'OR', 'SHORT', 'RETURN', 'RSHIFTEQUAL', '_ALIGNAS', 'RESTRICT', 'STATIC', 'SIZEOF', 'UNSIGNED', 'PLUSPLUS', 'COLON', 'WSTRING_LITERAL', 'DIVIDE', 'FOR', 'UNION', 'EQUALS', 'ELSE', 'ANDEQUAL', 'EQ', 'AND', 'TYPEID', 'LBRACE', 'PPHASH', 'INT', 'SIGNED', 'CONTINUE', 'NOT', 'OREQUAL', 'MOD', 'RSHIFT', 'DEFAULT', '_NORETURN', 'CHAR', 'WHILE', 'DIVEQUAL', '_ALIGNOF', 'EXTERN', 'LNOT', 'CASE', 'LAND', 'REGISTER', 'MODEQUAL', 'NE', 'SWITCH', 'INT_CONST_HEX', '_COMPLEX', 'PPPRAGMASTR', 'PLUSEQUAL', 'U32CHAR_CONST', 'CONDOP', 'U8STRING_LITERAL', 'BREAK', 'VOLATILE',
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):102
                                                                                                                    Entropy (8bit):4.939247220388048
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:SQ3rWAFJOClBPAvvKXLvbLzi6+Fo+CRGp:S8WSJcsvzi6+h
                                                                                                                    MD5:498B675AAD8DC005DC64DB594F221378
                                                                                                                    SHA1:0175637D9E29875517C7C8F50C3A17CD5573A9BC
                                                                                                                    SHA-256:AB8B3CE90C11B1845ADB42FDB9E4B17E1FA13E28697ED0630CEBD86B6FD24B66
                                                                                                                    SHA-512:08F6534F23743661D9BAF4FCC74EF1C1CC50B476A03F309DD1576395C186685532A32CEA24793BBC6B81795F602EFF3DFF00F867608ECAB7A05FBF4A82D45530
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# PLY package.# Author: David Beazley (dave@dabeaz.com)..__version__ = '3.9'.__all__ = ['lex','yacc'].
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):33282
                                                                                                                    Entropy (8bit):4.1589112496295275
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:OAO63iy1Q/DWJlH+a3rTYpfLvwizREiNgD22zyMXZ5cwQrirgGVyuNib:OAG/y9nIBzyiNb7cub
                                                                                                                    MD5:5731A2F2A7AB75460BA671074C280EF2
                                                                                                                    SHA1:CFBEA64F58966B1CEA2D12F562042AA338E49D0A
                                                                                                                    SHA-256:52D0B7CA54D6A79FF530A03E3CB0AEC0A411F3348E9E51AE18621DCE3F314BDF
                                                                                                                    SHA-512:715685065ACB1814CA639D52DA16398A051B1A1B200F75F842996AF1C79A3C5E46E96BD1CA1BC391A53ABC9E764B8744F099CBEC2F777FA67B09B4CC378AF98E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# -----------------------------------------------------------------------------.# cpp.py.#.# Author: David Beazley (http://www.dabeaz.com).# Copyright (C) 2017.# All rights reserved.#.# This module implements an ANSI-C style lexical preprocessor for PLY..# -----------------------------------------------------------------------------.import sys..# Some Python 3 compatibility shims.if sys.version_info.major < 3:. STRING_TYPES = (str, unicode).else:. STRING_TYPES = str. xrange = range..# -----------------------------------------------------------------------------.# Default preprocessor lexer definitions. These tokens are enough to get.# a basic preprocessor working. Other modules may import these if they want.# -----------------------------------------------------------------------------..tokens = (. 'CPP_ID','CPP_INTEGER', 'CPP_FLOAT', 'CPP_STRING', 'CPP_CHAR', 'CPP_WS', 'CPP_COMMENT1', 'CPP_COMMENT2', 'CPP_POUND','CPP_DPOUND'.)..literals = "+-*/%|&~^<>=!?()[]{}.,;:\\\'\
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3177
                                                                                                                    Entropy (8bit):4.8189809262365415
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MopW8UdBS4YZX94VdnfSuu8imYIOmbMJ2SmkXe6Lype7e3TZdsg:MLDdk4kWu8ilIORakhyoq3TPsg
                                                                                                                    MD5:3243640DA7B709C2065957B20BB7F0A6
                                                                                                                    SHA1:16C5DDB58D86981D913FFC76B2EDE9F607B79670
                                                                                                                    SHA-256:30A92C9CDE344DE84F86055FC422618E3FC18CBF78DDAA6B78004A633F9B9746
                                                                                                                    SHA-512:1D97B0D84AE4EF059A4342C8E40C9DC3723DBD5E40ABADCEA06194EAA1B816097659B77593C49591AE377D68C498CA0ECD563B618A07D9E6A7F70EBF8CC3B90E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# ----------------------------------------------------------------------.# ctokens.py.#.# Token specifications for symbols in ANSI C and C++. This file is.# meant to be used as a library in other tokenizers..# ----------------------------------------------------------------------..# Reserved words..tokens = [. # Literals (identifier, integer constant, float constant, string constant, char const). 'ID', 'TYPEID', 'INTEGER', 'FLOAT', 'STRING', 'CHARACTER',.. # Operators (+,-,*,/,%,|,&,~,^,<<,>>, ||, &&, !, <, <=, >, >=, ==, !=). 'PLUS', 'MINUS', 'TIMES', 'DIVIDE', 'MODULO',. 'OR', 'AND', 'NOT', 'XOR', 'LSHIFT', 'RSHIFT',. 'LOR', 'LAND', 'LNOT',. 'LT', 'LE', 'GT', 'GE', 'EQ', 'NE',. . # Assignment (=, *=, /=, %=, +=, -=, <<=, >>=, &=, ^=, |=). 'EQUALS', 'TIMESEQUAL', 'DIVEQUAL', 'MODEQUAL', 'PLUSEQUAL', 'MINUSEQUAL',. 'LSHIFTEQUAL','RSHIFTEQUAL', 'ANDEQUAL', 'XOREQUAL', 'OREQUAL',.. # Increment/decrement (++,--). 'INCREMENT', 'DECREMENT',.. # Str
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):42918
                                                                                                                    Entropy (8bit):4.356827020656561
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:LjqVpMmn7baUfzt98CXy1QhCPZWT7ZDtimJML0fD:yVpMQbaUfzt98/ZCDYm+sD
                                                                                                                    MD5:44F8CF25BFAA701DF3133557D80B9965
                                                                                                                    SHA1:A5525223098295B03AEF684BFA10D6B977723824
                                                                                                                    SHA-256:ED0A25E7BC7BD361D9C2303764BA7EF38094116AB511E856F8DEBB5B38218BE3
                                                                                                                    SHA-512:1F5B4875079B4F99911B001AFBAB98DF0C0FAAB975B5E49A25AF915430160D9BFC61399368243378A77DD36E6140E1BE406D49CB1952BD5E3970300A364863C3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# -----------------------------------------------------------------------------.# ply: lex.py.#.# Copyright (C) 2001-2017.# David M. Beazley (Dabeaz LLC).# All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are.# met:.#.# * Redistributions of source code must retain the above copyright notice,.# this list of conditions and the following disclaimer..# * Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materials provided with the distribution..# * Neither the name of the David Beazley or Dabeaz LLC may be used to.# endorse or promote products derived from this software without.# specific prior written permission..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIMI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):137323
                                                                                                                    Entropy (8bit):4.1261716972447315
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:nGOL4pGza1ctxgZv4AzSvgASWvgsieKuY2P98iZWxbnYgwNf:FLNzaeAZv4AzSvgASWvgsieKdDnYggf
                                                                                                                    MD5:44D1BD9C28DDD0822FE9F1D2593DFB68
                                                                                                                    SHA1:EC6AF0EF38FCC417632C5515340C7529FB6B9EB8
                                                                                                                    SHA-256:79AB520E444B811AFA5F7FA1A0393F49042FD3AE51D0174BD8AEDF439E028153
                                                                                                                    SHA-512:2122838B5FD74D38B9ECD1BE2BA3764A964CAA4BB09D1EA3006641E736F32C1585D8AF64A60A8F4CB702C8883A045E62BA02C1D5F236FDC2D26CC69504046570
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# -----------------------------------------------------------------------------.# ply: yacc.py.#.# Copyright (C) 2001-2017.# David M. Beazley (Dabeaz LLC).# All rights reserved..#.# Redistribution and use in source and binary forms, with or without.# modification, are permitted provided that the following conditions are.# met:.#.# * Redistributions of source code must retain the above copyright notice,.# this list of conditions and the following disclaimer..# * Redistributions in binary form must reproduce the above copyright notice,.# this list of conditions and the following disclaimer in the documentation.# and/or other materials provided with the distribution..# * Neither the name of the David Beazley or Dabeaz LLC may be used to.# endorse or promote products derived from this software without.# specific prior written permission..#.# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.# LIM
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2251
                                                                                                                    Entropy (8bit):4.621972194451417
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:55/9Ob1pREFh+BkJsyL5Cr/WSPU52hPhk1oJ3zjD5al:wpREFh+Bjy18/roaUoJ92
                                                                                                                    MD5:06E1EBA623A13ABA4D44D4D3E5A85AEE
                                                                                                                    SHA1:730CCB11658837A396C0F999E8209FBAEBB594E7
                                                                                                                    SHA-256:D8960D798B6B3F3D49CCB48B3B77781AC4BCCC953C8D8FC8FC2475548F605AB0
                                                                                                                    SHA-512:B8F3A2369BE24A18B6B8EB5190AD78370BF3325955A510066DE55BB1B1B66077B3F1FFA28C1CEF5B2F60DEFCBB1944DA5B8C4EAF78BC36F91D513819A72F4D45
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# ply: ygen.py.#.# This is a support program that auto-generates different versions of the YACC parsing.# function with different features removed for the purposes of performance..#.# Users should edit the method LParser.parsedebug() in yacc.py. The source code .# for that method is then used to create the other methods. See the comments in.# yacc.py for further details...import os.path.import shutil..def get_source_range(lines, tag):. srclines = enumerate(lines). start_tag = '#--! %s-start' % tag. end_tag = '#--! %s-end' % tag.. for start_index, line in srclines:. if line.strip().startswith(start_tag):. break.. for end_index, line in srclines:. if line.strip().endswith(end_tag):. break.. return (start_index + 1, end_index)..def filter_section(lines, tag):. filtered_lines = []. include = True. tag_text = '#--! %s' % tag. for line in lines:. if line.strip().startswith(tag_text):. include = not includ
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4875
                                                                                                                    Entropy (8bit):4.49671364890428
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Q2AygmJY4pkPJVLi4dW24o9RlyFLui/Buk5R8E:QPzJY4I24orlyFLnEkL8E
                                                                                                                    MD5:47D048604E270DA6929A0D6400556B66
                                                                                                                    SHA1:7CE8FF0386F7B46F1C6F436CF8D853DCF837170B
                                                                                                                    SHA-256:F2D2CEA04CAD71AA6F5ABAF525F09FEC3A20FB0BA506D4B562B0ECF12EC97CCA
                                                                                                                    SHA-512:409CA1429137667B21B8A86DEFE73E6CDB6B0961516D2B4D8F14838C9E3B6A7FD11D13FA0952B534F4F0916462664C2B1B44F4157C1DC0900C5AF5A05C034C48
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#-----------------------------------------------------------------.# plyparser.py.#.# PLYParser class and other utilities for simplifying programming.# parsers with PLY.#.# Eli Bendersky [https://eli.thegreenplace.net/].# License: BSD.#-----------------------------------------------------------------..import warnings..class Coord(object):. """ Coordinates of a syntactic element. Consists of:. - File name. - Line number. - (optional) column number, for the Lexer. """. __slots__ = ('file', 'line', 'column', '__weakref__'). def __init__(self, file, line, column=None):. self.file = file. self.line = line. self.column = column.. def __str__(self):. str = "%s:%s" % (self.file, self.line). if self.column: str += ":%s" % self.column. return str...class ParseError(Exception): pass...class PLYParser(object):. def _create_opt_rule(self, rulename):. """ Given a rule name, creates an optional ply.yac
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with very long lines (43898)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):205652
                                                                                                                    Entropy (8bit):4.685381460239806
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:w7qL6TSh+wywNwuZxvZOw1nwx6waw5zOwFSwUXSyv6ZX+ANxwA2/wjwxEvwmw7AM:AaR5B
                                                                                                                    MD5:AF5B2BCD8A2630E42ADC171ED2F8A6C2
                                                                                                                    SHA1:AD979B15B019E260F7808F4EB97DD342B4B59BA4
                                                                                                                    SHA-256:8FF7D5348C8358345593B79632A42D941C36030512579253AED4F9F25EF38ACD
                                                                                                                    SHA-512:31E35963F8D166505F8C3C547FB7D00D60C40D09EE18D125E92BDF77AE5C2334CE5AE0827170D7824E39DCCBAAD217877058F6DFD9FC978471410DDD2C8827ED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.# yacctab.py.# This file is automatically generated. Do not edit.._tabversion = '3.10'.._lr_method = 'LALR'.._lr_signature = 'translation_unit_or_emptyleftLORleftLANDleftORleftXORleftANDleftEQNEleftGTGELTLEleftRSHIFTLSHIFTleftPLUSMINUSleftTIMESDIVIDEMODAUTO BREAK CASE CHAR CONST CONTINUE DEFAULT DO DOUBLE ELSE ENUM EXTERN FLOAT FOR GOTO IF INLINE INT LONG REGISTER OFFSETOF RESTRICT RETURN SHORT SIGNED SIZEOF STATIC STRUCT SWITCH TYPEDEF UNION UNSIGNED VOID VOLATILE WHILE __INT128 _BOOL _COMPLEX _NORETURN _THREAD_LOCAL _STATIC_ASSERT _ATOMIC _ALIGNOF _ALIGNAS ID TYPEID INT_CONST_DEC INT_CONST_OCT INT_CONST_HEX INT_CONST_BIN INT_CONST_CHAR FLOAT_CONST HEX_FLOAT_CONST CHAR_CONST WCHAR_CONST U8CHAR_CONST U16CHAR_CONST U32CHAR_CONST STRING_LITERAL WSTRING_LITERAL U8STRING_LITERAL U16STRING_LITERAL U32STRING_LITERAL PLUS MINUS TIMES DIVIDE MOD OR AND NOT XOR LSHIFT RSHIFT LOR LAND LNOT LT LE GT GE EQ NE EQUALS TIMESEQUAL DIVEQUAL MODEQUAL PLUSEQUAL MINUSEQUAL LSHIFTEQUAL RSHIFTEQUAL ANDEQUA
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4
                                                                                                                    Entropy (8bit):1.5
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pip.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):24827
                                                                                                                    Entropy (8bit):4.6481594839377856
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:kjUBIk+x/vIqk0TkX6sT6AATeINgKP+nHQ41fgcmmItyOQeM9YfWEeV:koBJsFkOTeDnLqFXTfleV
                                                                                                                    MD5:D0227C3C90DC0A9EAE8B0A64ACD8C6E1
                                                                                                                    SHA1:77080B7968CC6EE012B0F013BD6736D4CFE236FE
                                                                                                                    SHA-256:B4206BD331CD60E692A7E061513742859C902B9B574F0CC6E5E8136678CB55AC
                                                                                                                    SHA-512:56FBCD55DE98C06ED28D127D18809ACB533CD5966BDE2378B0157AE09930C9127AA7BC4C413442D1EC9B05D6C85593C36214FE1FEF6599734B7AE647545B71CA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview: GNU LESSER GENERAL PUBLIC LICENSE.... Version 2.1, February 1999.... Copyright (C) 1991, 1999 Free Software Foundation, Inc... 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.. Everyone is permitted to copy and distribute verbatim copies.. of this license document, but changing it is not allowed.....[This is the first released version of the Lesser GPL. It also counts.. as the successor of the GNU Library Public License, version 2, hence.. the version number 2.1.]....... Preamble.... The licenses for most software are designed to take away your..freedom to share and change it. By contrast, the GNU General Public..Licenses are intended to guarantee your freedom to share and change..free software--to make sure the software is free for all its users..... This license, the Lesser General Public License, applies to some..specially designated software packages--typically libraries--of the..Free Software Foundation and other authors who decide to u
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1374
                                                                                                                    Entropy (8bit):5.060289199429869
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:DJCklWMKCVeeNbQI7QIRjmQIwZftAZfthZftRwZftfZft0ZftVZftCZftoZftgal:DJCOKC0IQI7QIRjmQI2I5KrklGoOa5Fx
                                                                                                                    MD5:D17F133842CA11AC0FBEDFBC7BF6242E
                                                                                                                    SHA1:8727A782109685D9286C83A914B93A2B6B0B2A57
                                                                                                                    SHA-256:4640F8E0EC2369200105DBB2D4A6B8413E786016D98C0A594494BC350BDF9373
                                                                                                                    SHA-512:48825C6B017A0A46F48A12766CDCBFAC240C3C722BCBC7E46461569D5ADE10D7C074178DCCF06C672DA961ABBDB549D5CCE6E6B8A272F85D97EAC84FBCFE6959
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Metadata-Version: 2.1..Name: pyscard..Version: 2.0.8..Summary: Smartcard module for Python...Home-page: https://github.com/LudovicRousseau/pyscard..Download-URL: http://sourceforge.net/projects/pyscard/files/pyscard/pyscard%202.0.8/pyscard-2.0.8.tar.gz/download..Author: Ludovic Rousseau..Author-email: ludovic.rousseau@free.fr..Platform: linux..Platform: win32..Classifier: Development Status :: 5 - Production/Stable..Classifier: License :: OSI Approved :: GNU Lesser General Public License v2 or later (LGPLv2+)..Classifier: Intended Audience :: Developers..Classifier: Operating System :: Unix..Classifier: Operating System :: Microsoft :: Windows..Classifier: Operating System :: MacOS :: MacOS X..Classifier: Programming Language :: Python :: 3.3..Classifier: Programming Language :: Python :: 3.4..Classifier: Programming Language :: Python :: 3.5..Classifier: Programming Language :: Python :: 3.6..Classifier: Programming Language :: Python :: 3.7..Classifier: Programming Language :: Python
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:CSV text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9314
                                                                                                                    Entropy (8bit):5.669648739378837
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:oUXlYB+Scbalr39fanTdwaLpudbj2PLIXdiS5Rf:oUXlYB+SweT9fanxwaduFjiAkSJ
                                                                                                                    MD5:83B95F0BEEE9AD3FA00397084ED7AF96
                                                                                                                    SHA1:CB06FE610734574EDB465EB097E9D13A9457FE90
                                                                                                                    SHA-256:CE849557C4F6F261C3194C3DEA3307E12210E4D93251BEE5283121D98CCC978D
                                                                                                                    SHA-512:60011E8305D3A50CCE239AA75653750A9E71D272AA2AA55BD98891ACB4023158E67EDBD3101DABB07354A89D05EA62EA289953E25420FCEBFDB9DC832C14554B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:pyscard-2.0.8.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..pyscard-2.0.8.dist-info/LICENSE,sha256=tCBr0zHNYOaSp-BhUTdChZyQK5tXTwzG5egTZnjLVaw,24827..pyscard-2.0.8.dist-info/METADATA,sha256=RkD44OwjaSABBduy1Ka4QT54YBbZjApZRJS8NQvfk3M,1374..pyscard-2.0.8.dist-info/RECORD,,..pyscard-2.0.8.dist-info/WHEEL,sha256=ircjsfhzblqgSzO8ow7-0pXK-RVqDqNRGQ8F650AUNM,102..pyscard-2.0.8.dist-info/top_level.txt,sha256=ywLJ7LlnHLMdY0Ezbi-y246s6vWzYOe6NUmunPVsoDE,10..smartcard/ATR.py,sha256=2U98eERqF8cJNzkzVDWEKiaQHY1UPGwb_77A0yqLKKg,10726..smartcard/AbstractCardRequest.py,sha256=K4pMifEZAFlktTGkVrnMKySCvBFAa_PIRs2uwFMzBNw,3478..smartcard/Card.py,sha256=WBN5w8kchFGmYYuMPXlfWEvouREXG8r__za-LA8sis4,2701..smartcard/CardConnection.py,sha256=xp9lKpR5WCZXwoFHVzGlxVCi552iS3ywp4uChctPfc8,9682..smartcard/CardConnectionDecorator.py,sha256=gF01uRxQqzcf052NuO6FMCP6m58HIchtah2ohOGoRDQ,3484..smartcard/CardConnectionEvent.py,sha256=SSO44ZK2H1Oj_msnUEZDV2QKnlk_WzDwVRGUIkMwtMA,1521..smartcard/
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):102
                                                                                                                    Entropy (8bit):5.0254896858991245
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:RtEeX7MWcSlVlbY3KgP+tkKcfxLQLn:RtBMwlVCxWK5NQLn
                                                                                                                    MD5:4F7020292A2B5B7F3BCC9B1F5B5AFEB4
                                                                                                                    SHA1:D2C2D48CCB76629F7604B9881357F129D76F635F
                                                                                                                    SHA-256:8AB723B1F8736E5AA04B33BCA30EFED295CAF9156A0EA351190F05EB9D0050D3
                                                                                                                    SHA-512:4D7598EEC10105C1826732DC78FC89850A7343B733A5441DDB53606F8BA7A15C8F058C6C9C0C0EE99951B383BB30C94279FDCE7F0E588A70367DC46D3C672E20
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.42.0).Root-Is-Purelib: false.Tag: cp311-cp311-win_amd64..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10
                                                                                                                    Entropy (8bit):2.9219280948873623
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:GRbZ:G1
                                                                                                                    MD5:194F5AFA2C9E7DFB1BDA515FCC74C621
                                                                                                                    SHA1:8CCC483AC40A7D0A54F9DCAEE1FF154B3A53E248
                                                                                                                    SHA-256:CB02C9ECB9671CB31D6341336E2FB2DB8EACEAF5B360E7BA3549AE9CF56CA031
                                                                                                                    SHA-512:F056817C98EF9F033FB0CD2349F16C1B578B128E9B86FA02EC20DDBFD1402DDD519A6086D6FE3A1222287CC18A62A907DC7CC614ABE10B30EB60CE1B5D0F7C13
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:smartcard.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:magic text file for file(1) cmd, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):139
                                                                                                                    Entropy (8bit):4.654604444359773
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:SZ+FlJQcZ6MRxJjZuXyDelc/KOnoQjDcVVfGg9n:SZ+FTQcIMjglpOnxX1g9n
                                                                                                                    MD5:52BB9E0303D810D33AFB630073561870
                                                                                                                    SHA1:8B640F65295E5D25D78DFBAFD039D20580547F54
                                                                                                                    SHA-256:1863FC80A555C8EB97C875CDFA0366F624C4E39B0487D84D96536D06371A5A4D
                                                                                                                    SHA-512:D4858D11932BF97A5998B76B886FA3774B94FA9DA2953B29349A8F6E494D3BFF5FC93EBF137361A483F077A17AAD0F2B4E65AC5B13844D8D3028431FB2FCAF9B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Magic utility that "redirects" to pythoncomxx.dll.import pywintypes..pywintypes.__import_pywin32_system_module__("pythoncom", globals()).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):58368
                                                                                                                    Entropy (8bit):4.985669790061534
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:h5Vzt6wKlcks84dVADOi/1aHomgrCVLTaJOw/9SlaFHJP87nPn2:LlwbmxVGoQSUFHOPn2
                                                                                                                    MD5:00A70E62DDA7E6573B5C42476F43DD39
                                                                                                                    SHA1:9C46FABA6938B1584EF711E0398F328E11D35D95
                                                                                                                    SHA-256:1628DF2D0472257FA6E172970492A7A41B3A0AC32309BAEAF9DD733FC554A802
                                                                                                                    SHA-512:1768494E3729E66435834C50755D772D5D69667F7B83AAD71BAB5C6D422E1DF619E0A81D5E0F9F541BC26FEFE105996FCD839091611CF80856572619FA8BCF35
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<@..x!.x!.x!.qYu.r!.lJ.~!.*T.r!.*T.{!.*T.g!.x!..!.*T..!.T.z!.T..y!.T.y!.Richx!.........................PE..d......d.........."......J...........5.........@............................. ............`.................................................X...........................................T.......................(...`...8............`..h............................text....H.......J.................. ..`.rdata..pi...`...j...N..............@..@.data...(...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):96768
                                                                                                                    Entropy (8bit):5.450695457736436
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:9IeMHgKQ9CtxRL5QyRBbEs84dW/WxQxKgmGmr1EtCzq6eo8S/a:9DRh9Ch5fdRW0QxmGy2Uz5eo8ga
                                                                                                                    MD5:28D6C0CC05AA8DDA417F6AED2E54EA73
                                                                                                                    SHA1:05D7E3703B6C4E9B57AB53283B00E555D10005C4
                                                                                                                    SHA-256:45EC36B28A43CF684D96BBDE849BBC9F6F4F42143B192E4B495CBFAF555E494A
                                                                                                                    SHA-512:E7EC1033E721E84F4F118CEA1F9185989544B976913734777E79B616D7AE4312EC1C5F2F487C67256538B0965355CACFC65CA75116877B3B78A8C3A3B76E6F48
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N..D/d\D/d\D/d\MW.\@/d\.Ze]B/d\PDe]B/d\.Zg]G/d\.Z`]M/d\.Za]\/d\D/e\./d\.Ze]C/d\.Zm]B/d\.Zd]E/d\.Zf]E/d\RichD/d\........PE..d......d.........." .....................................................................`......................................... J..H...hJ..........D...............................T.......................(.......8............................................text.............................. ..`.rdata..............................@..@.data........`.......P..............@....pdata...............\..............@..@.rsrc...D............n..............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Algol 68 source, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1520
                                                                                                                    Entropy (8bit):5.148700126496092
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:1VWVUnc40A4bOOUFTjJerYFTpLgxlBTPT9Ar432sEEAkuaWROt32sByxtdfy33tg:1VH0ZOOUJ0rYJp8xvPpAr432sV/32sB0
                                                                                                                    MD5:F01A936BB1C9702B8425B5D4D1339A6C
                                                                                                                    SHA1:61F4D008C2D8DE8D971C48888B227ECF9CFCAF1C
                                                                                                                    SHA-256:113CD3CF784E586885F01F93E5DF78F7C7C00B34D76CC4101E029CD2FD622113
                                                                                                                    SHA-512:090ADB1405C6A70DDE49632E63B836756899EA75F7ADC222FF879D3706096A8B69B0E7A21C575AA6D6B6D9A999C377A1E40AEC76D49F3364B94DE3E599610270
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Unless stated in the specfic source file, this work is.Copyright (c) 1994-2008, Mark Hammond .All rights reserved...Redistribution and use in source and binary forms, with or without .modification, are permitted provided that the following conditions .are met:..Redistributions of source code must retain the above copyright notice, .this list of conditions and the following disclaimer...Redistributions in binary form must reproduce the above copyright .notice, this list of conditions and the following disclaimer in .the documentation and/or other materials provided with the distribution...Neither name of Mark Hammond nor the name of contributors may be used .to endorse or promote products derived from this software without .specific prior written permission. ..THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS ``AS.IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED.TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A.PARTICULAR PURPOSE ARE
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5653424
                                                                                                                    Entropy (8bit):6.729277267882055
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:EuEsNcEc8/CK4b11P5ViH8gw0+NVQD5stWIlE7lva8iposS9j5fzSQzs7ID+AVuS:EnL8+5fiEnQFLOAkGkzdnEVomFHKnPS
                                                                                                                    MD5:03A161718F1D5E41897236D48C91AE3C
                                                                                                                    SHA1:32B10EB46BAFB9F81A402CB7EFF4767418956BD4
                                                                                                                    SHA-256:E06C4BD078F4690AA8874A3DEB38E802B2A16CCB602A7EDC2E077E98C05B5807
                                                                                                                    SHA-512:7ABCC90E845B43D264EE18C9565C7D0CBB383BFD72B9CEBB198BA60C4A46F56DA5480DA51C90FF82957AD4C84A4799FA3EB0CEDFFAA6195F1315B3FF3DA1BE47
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q.cu...&...&...&...'...&...'...&...'...&..&...&G..'...&G..'...&...'...&...&..&G..'...&G..'...&G..'...&G..'...&G..&...&G..'...&Rich...&................PE..d....~.a.........." .....(-..X)......X,.......................................V......YV...`A..........................................:.....h.;.......?......`=..8....V..'...PU.0p..p.5.T...........................`...8............@-.P...0.:......................text....&-......(-................. ..`.rdata.......@-......,-.............@..@.data....6... <.......<.............@....pdata...8...`=..:....<.............@..@.didat..H.....?.......?.............@....rsrc.........?.......?.............@..@.reloc..0p...PU..r....T.............@..B................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7718
                                                                                                                    Entropy (8bit):4.592237270639104
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:BpQF0mSEkAkZaWIXg7MnjUh/DzlibXD+54SWh:BpQF01EkAkYWV7MnAhi
                                                                                                                    MD5:DAB1FA8EF5CBB32C53DAAADE0373E944
                                                                                                                    SHA1:9454BC395B84842739E17BB8EEAC4B28A411E0D1
                                                                                                                    SHA-256:59077C392496D99BF4909EB6FB63E8F377BCDCF9950E87DBC482940F3570034B
                                                                                                                    SHA-512:A38349EC5F88D9B03E2E863DE58F1C915A513A69CEF4CDEEAE716F266865C398AC180FFFBBDFB303DB73D96D1E9A1C5D317BE7990042C60CF50674CF2FBC9A5D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# basictimerapp - a really simple timer application..# This should be run using the command line:.# pythonwin /app demos\basictimerapp.py.import sys.import time..import timer.import win32api.import win32con.import win32ui.from pywin.framework import app, cmdline, dlgappcore...class TimerAppDialog(dlgappcore.AppDialog):. softspace = 1.. def __init__(self, appName=""):. dlgappcore.AppDialog.__init__(self, win32ui.IDD_GENERAL_STATUS). self.timerAppName = appName. self.argOff = 0. if len(self.timerAppName) == 0:. if len(sys.argv) > 1 and sys.argv[1][0] != "/":. self.timerAppName = sys.argv[1]. self.argOff = 1.. def PreDoModal(self):. # ..sys.stderr = sys.stdout. pass.. def ProcessArgs(self, args):. for arg in args:. if arg == "/now":. self.OnOK().. def OnInitDialog(self):. win32ui.SetProfileFileName("pytimer.ini"). self.title = win32ui.GetProfileV
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5955
                                                                                                                    Entropy (8bit):4.794297003026542
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:k9oKEUAIAd+zTwGqMhWEtMdJjqsXfFfPHpqhN22Vk20EO/:keDdQ4MUE2jqsXfFfP47TO/
                                                                                                                    MD5:313F44AF5BAF16427E808A61EBAE9159
                                                                                                                    SHA1:588458E41D82A3E10DB5C7D6432CA7361960A620
                                                                                                                    SHA-256:8BAE84415E88C3B9445F20959AA8BD176F55196B56B2BAA029FD71A48C231E03
                                                                                                                    SHA-512:F5146BCD14A052B9C4AA818C5ACDD468EB4014A1CC554CD74551C82770D4501E03FE4C3911B10435088F8C631399F870837F3C2311BC7EBB44DA79356A45B547
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A demo of an Application object that has some custom print functionality...# If you desire, you can also run this from inside Pythonwin, in which.# case it will do the demo inside the Pythonwin environment...# This sample was contributed by Roger Burnham...import win32api.import win32con.import win32ui.from pywin.framework import app.from pywin.mfc import afxres, dialog, docview..PRINTDLGORD = 1538.IDC_PRINT_MAG_EDIT = 1010...class PrintDemoTemplate(docview.DocTemplate):. def _SetupSharedMenu_(self):. pass...class PrintDemoView(docview.ScrollView):. def OnInitialUpdate(self):. ret = self._obj_.OnInitialUpdate(). self.colors = {. "Black": (0x00 << 0) + (0x00 << 8) + (0x00 << 16),. "Red": (0xFF << 0) + (0x00 << 8) + (0x00 << 16),. "Green": (0x00 << 0) + (0xFF << 8) + (0x00 << 16),. "Blue": (0x00 << 0) + (0x00 << 8) + (0xFF << 16),. "Cyan": (0x00 << 0) + (0xFF << 8) + (0xFF << 16),. "Magenta": (
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1449
                                                                                                                    Entropy (8bit):4.870913567569013
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Pbg7AU1OuFkM/mpDbOXIacP8iSig1FZa4Qcbs53mVQ7Y1AsI1WMpp:zg7RHNYacPSia0LcbsoYY1Axn
                                                                                                                    MD5:152D8AE021879EF2FE84E06B833C3674
                                                                                                                    SHA1:684FDFC6C9F8383C7239F1509604769DEE545C23
                                                                                                                    SHA-256:051E9274A22C04483C2B500E679A0485657A49419E2EBC7957E5CDA9D3081D27
                                                                                                                    SHA-512:47DCBFFFEFB9A9098FA6B053FEF2BF3E4829E4AA38BDA685E12A140C1F7F7EA2EA217AE9841AFB7078099CFF78EDA9E185A7432BD9FCD18FE1F9B5EA745AEA6B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Utilities for the demos..import sys..import win32api.import win32con.import win32ui..NotScriptMsg = """\.This demo program is not designed to be run as a Script, but is.probably used by some other test program. Please try another demo.."""..NeedGUIMsg = """\.This demo program can only be run from inside of Pythonwin..You must start Pythonwin, and select 'Run' from the toolbar or File menu."""...NeedAppMsg = """\.This demo program is a 'Pythonwin Application'...It is more demo code than an example of Pythonwin's capabilities...To run it, you must execute the command:.pythonwin.exe /app "%s"..Would you like to execute it now?."""...def NotAScript():. import win32ui.. win32ui.MessageBox(NotScriptMsg, "Demos")...def NeedGoodGUI():. from pywin.framework.app import HaveGoodGUI.. rc = HaveGoodGUI(). if not rc:. win32ui.MessageBox(NeedGUIMsg, "Demos"). return rc...def NeedApp():. import win32ui.. rc = win32ui.MessageBox(NeedAppMsg % sys.argv[0], "Demos", win32
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1392
                                                                                                                    Entropy (8bit):4.736697406546076
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:JE/qQMkkaaTgagdmVAurDZSpAaegADHvkCzCjYTXE7HWr3jJPi7VLKypX:K/qNkzacaggJHZSpSg+kCzXkoMJLHh
                                                                                                                    MD5:4DDD10BD9A61F61210C5C4B081D3FB30
                                                                                                                    SHA1:4FE9FEF8A41E4A970E8DA111C74474D29667112C
                                                                                                                    SHA-256:B7CFCC0A1D3CE27A08E5842FD13CC4CF19D5B8C0F4DB814572F480D9B0B55EEB
                                                                                                                    SHA-512:694C82C10F1C92DC9A1E1063F7EB5A2E1B6EFAEE8FBE159E6B5B1FBBFC891954398A8CEA807AFD8796B0D6E3CFEBF2D463255DEF4F9E649C8596B873150995B9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# dlgappdemo - a demo of a dialog application..# This is a demonstration of both a custom "application" module,.# and a Python program in a dialog box..#.# NOTE: You CAN NOT import this module from either PythonWin or Python..# This module must be specified on the commandline to PythonWin only..# eg, PythonWin /app dlgappdemo.py..import sys..import win32ui.from pywin.framework import app, dlgappcore...class TestDialogApp(dlgappcore.DialogApp):. def CreateDialog(self):. return TestAppDialog()...class TestAppDialog(dlgappcore.AppDialog):. def __init__(self):. self.edit = None. dlgappcore.AppDialog.__init__(self, win32ui.IDD_LARGE_EDIT).. def OnInitDialog(self):. self.SetWindowText("Test dialog application"). self.edit = self.GetDlgItem(win32ui.IDC_EDIT1). print("Hello from Python"). print("args are:", end=" "). for arg in sys.argv:. print(arg). return 1.. def PreDoModal(self):. sys.stdout = sys.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1514
                                                                                                                    Entropy (8bit):4.945406162781541
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:xnC/FCkAXwIRImPSHdA56ZgAKRHWS9HvYrVzysaD74+UKGrgMhr0AKAwjNWpX:GMkmS9DZghR9xYrVHaHJU4MhA9DWh
                                                                                                                    MD5:3E856FE847A2C367C3877120AFDA3263
                                                                                                                    SHA1:D3209422FEAFA6379D68D2903F80E335917D5B4C
                                                                                                                    SHA-256:4CA762DDEFE6B2B8AB613571DEE6B698CAD21464BCDF8334A9F60813A38F599B
                                                                                                                    SHA-512:0196C8A6AB7824116E5948D548E1B31B4D21DF9F8BF3971F7C67FCA61557A5B84FE7F73251E8E8319C89093385CFED3A9A73308B62361AD2BC2333FF0658FD2A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# dojobapp - do a job, show the result in a dialog, and exit..#.# Very simple - faily minimal dialog based app..#.# This should be run using the command line:.# pythonwin /app demos\dojobapp.py...import win32api.import win32con.import win32ui.from pywin.framework import app, dlgappcore...class DoJobAppDialog(dlgappcore.AppDialog):. softspace = 1.. def __init__(self, appName=""):. self.appName = appName. dlgappcore.AppDialog.__init__(self, win32ui.IDD_GENERAL_STATUS).. def PreDoModal(self):. pass.. def ProcessArgs(self, args):. pass.. def OnInitDialog(self):. self.SetWindowText(self.appName). butCancel = self.GetDlgItem(win32con.IDCANCEL). butCancel.ShowWindow(win32con.SW_HIDE). p1 = self.GetDlgItem(win32ui.IDC_PROMPT1). p2 = self.GetDlgItem(win32ui.IDC_PROMPT2).. # Do something here!.. p1.SetWindowText("Hello there"). p2.SetWindowText("from the demo").. def OnDestroy(self, msg):.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1626
                                                                                                                    Entropy (8bit):4.791008026710751
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Q8ZkoKG8Cyk9sPY2rtqkTAN5pAwT9AXSgXktAabXYHF4tkhahyNghbx8V/UK9wZU:Qp4ykOk5pTuhzazY2tkhswghbNrY
                                                                                                                    MD5:7C7C396C6E867204696DA73D48BBBC20
                                                                                                                    SHA1:49E9550CF67F18C0F0C748513F0201E8BEC5102C
                                                                                                                    SHA-256:8A7EA09735358CB953592F59DEB8343A070DC670B890E23FA3B106ACF71F3C4B
                                                                                                                    SHA-512:A9162E777365CE49DBE784A2AB141C85FA6FBC0126FB0667929289CC1091E13503744DA86E477FFA9C6E9CEC3C5259433B24D451309D1B239B6388452E4440D1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:##.## helloapp.py.##.##.## A nice, small 'hello world' Pythonwin application..## NOT an MDI application - just a single, normal, top-level window..##.## MUST be run with the command line "pythonwin.exe /app helloapp.py".## (or if you are really keen, rename "pythonwin.exe" to something else, then.## using MSVC or similar, edit the string section in the .EXE to name this file).##.## Originally by Willy Heineman <wheineman@uconect.net>...import win32con.import win32ui.from pywin.mfc import afxres, dialog, window.from pywin.mfc.thread import WinApp...# The main frame..# Does almost nothing at all - doesnt even create a child window!.class HelloWindow(window.Wnd):. def __init__(self):. # The window.Wnd ctor creates a Window object, and places it in. # self._obj_. Note the window object exists, but the window itself. # does not!. window.Wnd.__init__(self, win32ui.CreateWnd()).. # Now we ask the window object to create the window itself.. self._o
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3081
                                                                                                                    Entropy (8bit):4.569496612186034
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:s9hGduwsgSUORQjLlGW5LPJuB8fh/bEvNXZpi835aWt5S8AZ1lFn:s9W3sgS9KPLhBwVXm835o8A/n
                                                                                                                    MD5:839F37CE522EA5F143D5CDF218C7F924
                                                                                                                    SHA1:80DB27F6CA8E178642235DCB60701724ECC6CBCF
                                                                                                                    SHA-256:BC4E723F913CD75D7A2F6764951E6FF1B8B3ECAEB42B4A0712EE7248D3FCEE43
                                                                                                                    SHA-512:38D9864FD58B7F5D0EFDFEE07DC5ECFDB10423A27D82DE429B612F30CFD70654FD28E8E878DB0352E0980B9D7C40D5FF70A5F2EA8F86BBA6F5D2973D5E2D4C8C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# cmdserver.py..# Demo code that is not Pythonwin related, but too good to throw away.....import _thread.import sys.import traceback..import win32api.from pywin.framework import winout...class ThreadWriter:. "Assign an instance to sys.stdout for per-thread printing objects - Courtesy Guido!".. def __init__(self):. "Constructor -- initialize the table of writers". self.writers = {}. self.origStdOut = None.. def register(self, writer):. "Register the writer for the current thread". self.writers[_thread.get_ident()] = writer. if self.origStdOut is None:. self.origStdOut = sys.stdout. sys.stdout = self.. def unregister(self):. "Remove the writer for the current thread, if any". try:. del self.writers[_thread.get_ident()]. except KeyError:. pass. if len(self.writers) == 0:. sys.stdout = self.origStdOut. self.origStdOut = None.. def getwriter(
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2507
                                                                                                                    Entropy (8bit):4.762840106777906
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:0bf1d4PcR5nzuRT+hTQ89d+OmCTqAT1h+Ziyi48ZqFVyhFoRiV1tWVVChFoR+Lc0:0r1d4PcDzud+hTQ89gOmpp8ZOiV1tWD0
                                                                                                                    MD5:EC4B22954C3BA2A557C8C581BA450C19
                                                                                                                    SHA1:C0302FF926737CD773CE5153589F91AF165313FE
                                                                                                                    SHA-256:5BCF0283E79FD93F828479F6BFA0A25E235B44505B76C839B370DFFA9F24E9E6
                                                                                                                    SHA-512:6913B55CBA1453B278C142090F69838F163859C8A17D4CC6151FF82621746799B2DE18D8A948D6C0C332CEDAE0E5A8816E79314B022AF2315730D47AF88930FC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#.# Window creation example.#.# .This example creates a minimal "control" that just fills in its.# .window with red. To make your own control, subclass Control and.# .write your own OnPaint() method. See PyCWnd.HookMessage for what.# .the parameters to OnPaint are..#..import win32api.import win32con.import win32ui.from pywin.mfc import dialog, window...class Control(window.Wnd):. """Generic control class""".. def __init__(self):. window.Wnd.__init__(self, win32ui.CreateWnd()).. def OnPaint(self):. dc, paintStruct = self.BeginPaint(). self.DoPaint(dc). self.EndPaint(paintStruct).. def DoPaint(self, dc): # Override this!. pass...class RedBox(Control):. def DoPaint(self, dc):. dc.FillSolidRect(self.GetClientRect(), win32api.RGB(255, 0, 0))...class RedBoxWithPie(RedBox):. def DoPaint(self, dc):. RedBox.DoPaint(self, dc). r = self.GetClientRect(). dc.Pie(r[0], r[1], r[2], r[3], 0, 0, r[2], r[3] // 2)...def M
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1494
                                                                                                                    Entropy (8bit):4.882251681504472
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Pbg7AU1OuFkM/mpDbOXIacP8iSig1FZa4Qcbs53mVQ7Y1AsI1W6OTpp:zg7RHNYacPSia0LcbsoYY1Amn
                                                                                                                    MD5:CCA77E5A4F4DEEA9BEEC7DB407318C2E
                                                                                                                    SHA1:4E50484EECAF7DA6D9EF279D153AA2A47B203A4C
                                                                                                                    SHA-256:276A4BFD2D9CCDE4AAA7323DD51B98E3E39F3C6C962E560814B19E56441C8AA0
                                                                                                                    SHA-512:D9702D4F855D81420B319AE1E11DEBCCFA344940F642FFA7808AF5E74336FC31E9A3892690BDC3B9386DA70BDF73D259FB703FA3E7E8AE509B19A79FBAB3C20E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Utilities for the demos..import sys..import win32api.import win32con.import win32ui..NotScriptMsg = """\.This demo program is not designed to be run as a Script, but is.probably used by some other test program. Please try another demo.."""..NeedGUIMsg = """\.This demo program can only be run from inside of Pythonwin..You must start Pythonwin, and select 'Run' from the toolbar or File menu."""...NeedAppMsg = """\.This demo program is a 'Pythonwin Application'...It is more demo code than an example of Pythonwin's capabilities...To run it, you must execute the command:.pythonwin.exe /app "%s"..Would you like to execute it now?."""...def NotAScript():. import win32ui.. win32ui.MessageBox(NotScriptMsg, "Demos")...def NeedGoodGUI():. from pywin.framework.app import HaveGoodGUI.. rc = HaveGoodGUI(). if not rc:. win32ui.MessageBox(NeedGUIMsg, "Demos"). return rc...def NeedApp():. import win32ui.. rc = win32ui.MessageBox(NeedAppMsg % sys.argv[0], "Demos", win32
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2289
                                                                                                                    Entropy (8bit):4.621424310687628
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:szs/T58IAcztK4sopSDyaJNED3JAGpOremEPASzeRWGrLB2PNQMUieei2tfFHYRE:4sb58IfpK4RAyaJNkJnjUrl2PtHf4Mpn
                                                                                                                    MD5:48B4583263FD5DA31269422D35BD686B
                                                                                                                    SHA1:4B530A24EB31F9596E9270940743BAE2EE2288D3
                                                                                                                    SHA-256:EE25D0EC53230BFBC717F191530D1CEE7EC3219D2623C7372139A427F86EC6CB
                                                                                                                    SHA-512:EECA8346C3D65E5BB45B13DDCE001BA319D7EAB078F7F76E3EC767E340B93BA2A47FB6B3EB4416CA5202157B02FA3B9ECB0EDC9DDBEA43631404621F90005B44
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A demo which creates a view and a frame which displays a PPM format bitmap.#.# This hasnnt been run in a while, as I dont have many of that format around!..import win32api.import win32con.import win32ui...class DIBView:. def __init__(self, doc, dib):. self.dib = dib. self.view = win32ui.CreateView(doc). self.width = self.height = 0. # set up message handlers. # ..self.view.OnPrepareDC = self.OnPrepareDC. self.view.HookMessage(self.OnSize, win32con.WM_SIZE).. def OnSize(self, params):. lParam = params[3]. self.width = win32api.LOWORD(lParam). self.height = win32api.HIWORD(lParam).. def OnDraw(self, ob, dc):. # set sizes used for "non strecth" mode.. self.view.SetScrollSizes(win32con.MM_TEXT, self.dib.GetSize()). dibSize = self.dib.GetSize(). dibRect = (0, 0, dibSize[0], dibSize[1]). # stretch BMP.. # self.dib.Paint(dc, (0,0,self.width, self.height),dibRect). # non s
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4574
                                                                                                                    Entropy (8bit):4.90853148325504
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:VyZpdD4ZyBMuDVv2n65x5yy04esYX1GaKJPT:84ZCM09G+iTKJPT
                                                                                                                    MD5:4A63AE2B6A65373F1092B910B69CF62C
                                                                                                                    SHA1:ABAF62EE2CBB8E0C5F420CEBB641752CFC34F3BD
                                                                                                                    SHA-256:851EC7CB72ADE79088ED54C018AD4A976AA2A82BB201CCB603C592023D529319
                                                                                                                    SHA-512:DD4408B6FC46C4C0BC02818D1E6B4BAD0CC4F8E23788B60FF82FC33F4E17143C6AF48228823570D0EC57082B7F8198F517E144700E55E5C094CBFB361D34E698
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A Demo of Pythonwin's Dialog and Property Page support...###################.#.# First demo - use the built-in to Pythonwin "Tab Stop" dialog, but.# customise it heavily..#.# ID's for the tabstop dialog - out test..#.import win32con.import win32ui.from pywin.mfc import dialog.from win32con import IDCANCEL.from win32ui import IDC_EDIT_TABS, IDC_PROMPT_TABS, IDD_SET_TABSTOPS...class TestDialog(dialog.Dialog):. def __init__(self, modal=1):. dialog.Dialog.__init__(self, IDD_SET_TABSTOPS). self.counter = 0. if modal:. self.DoModal(). else:. self.CreateWindow().. def OnInitDialog(self):. # Set the caption of the dialog itself.. self.SetWindowText("Used to be Tab Stops!"). # Get a child control, remember it, and change its text.. self.edit = self.GetDlgItem(IDC_EDIT_TABS) # the text box.. self.edit.SetWindowText("Test"). # Hook a Windows message for the dialog.. self.edit.HookMessage(se
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2829
                                                                                                                    Entropy (8bit):5.242178972131811
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:fmzWPx3GuGsTqAT1hqliPcgsgjPLGq5dIOGD1w5uyrN9w3dvHqAV5xmGbz8:+zm4uGP5JqTGqF5BHqZ5xmY8
                                                                                                                    MD5:6649A11465ACC00ECBE64D50034B5281
                                                                                                                    SHA1:11490980CF7A94A268674A413406C451877E288F
                                                                                                                    SHA-256:1277E4F1754310D687BF685CA33B626E04929EFE3F354FDD9081B1EF8F7C766F
                                                                                                                    SHA-512:DDFB2DF458741CF40BF1FFA1D6572E5D7E488F16D5759003B8752B71AC2B1296F70620E9615A458D6DCC3E7C0C3EBB31E68D7C18293D2684A1B434C8804271D2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# dyndlg.py.# contributed by Curt Hagenlocher <chi@earthlink.net>..# Dialog Template params:.# .Parameter 0 - Window caption.# .Parameter 1 - Bounds (rect tuple).# .Parameter 2 - Window style.# .Parameter 3 - Extended style.# .Parameter 4 - Font tuple.# .Parameter 5 - Menu name.# .Parameter 6 - Window class.# Dialog item params:.# .Parameter 0 - Window class.# .Parameter 1 - Text.# .Parameter 2 - ID.# .Parameter 3 - Bounds.# .Parameter 4 - Style.# .Parameter 5 - Extended style.# .Parameter 6 - Extra data...import win32con.import win32ui.from pywin.mfc import dialog, window...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE. dlg = [. ["Select Warehouse", (0, 0, 177, 93), style, None, (8, "MS Sans Serif")],. ]. dlg.append([130, "Current Warehouse:", -1,
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2759
                                                                                                                    Entropy (8bit):4.974631778635262
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:74tR9wr5J+Vs3x95vgQppI4OyaL/1I4t7T/tcD+jHgMzC:MR9mc2XZ1pIFtDy4pT/tzjHVzC
                                                                                                                    MD5:EC4DFE4E14541E236CB0ED2C6EF45C45
                                                                                                                    SHA1:527BCD37188373C6C903B532A9E2B94D4738799E
                                                                                                                    SHA-256:566ED0C5460B8591E49788F20E60F716F6BDE99F497DAF9CB8A172C101D1C586
                                                                                                                    SHA-512:4F5125D4C755C725FA448369E1EA5DF0444D527B03A39E140E7EE6184AF8EAC7AC5920DDF794A0C1AD14FD0ABB9F2DC6117D03234A8F8D54C559832B751E48EB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Demo of Generic document windows, DC, and Font usage.# by Dave Brennan (brennan@hal.com)..# usage examples:..# >>> from fontdemo import *.# >>> d = FontDemo('Hello, Python').# >>> f1 = { 'name':'Arial', 'height':36, 'weight':win32con.FW_BOLD}.# >>> d.SetFont(f1).# >>> f2 = {'name':'Courier New', 'height':24, 'italic':1}.# >>> d.SetFont (f2)..import win32api.import win32con.import win32ui.from pywin.mfc import docview..# font is a dictionary in which the following elements matter:.# (the best matching font to supplied parameters is returned).# name..string name of the font as known by Windows.# size..point size of font in logical units.# weight..weight of font (win32con.FW_NORMAL, win32con.FW_BOLD).# italic..boolean; true if set to anything but None.# underline.boolean; true if set to anything but None...class FontView(docview.ScrollView):. def __init__(. self, doc, text="Python Rules!", font_spec={"name": "Arial", "height": 42}. ):. docview.ScrollView.__
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2709
                                                                                                                    Entropy (8bit):4.491038307415068
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:0kg2g3zeqdFSLlcMGfmTeg24Kjvx3RRV6Wwn:hgfRcca92PvxbVwn
                                                                                                                    MD5:52EA743C9A5F7CFCC05CF59610DF6422
                                                                                                                    SHA1:83D3CB7B21E5B5C07B24A947F53240A42A9529BF
                                                                                                                    SHA-256:23AE39A4E5BE89FA81F2DF290AC79BF83C4A2D24026D81EDCCBB3474E5E3EE71
                                                                                                                    SHA-512:44CE3E58DF0A4395C6359176EFBE8D731D64DD6EA55442B443FEF270EB5DD03860A661EA664CC4C4907447C365363E47375EDCF9AB0967F398AF9FC42F96E331
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# GUI Demo - just a worker script to invoke all the other demo/test scripts..import sys..import __main__.import regutil.import win32api.import win32ui..demos = [ # .('Font', 'import fontdemo;fontdemo.FontDemo()'),. ("Open GL Demo", "import openGLDemo;openGLDemo.test()"),. ("Threaded GUI", "import threadedgui;threadedgui.ThreadedDemo()"),. ("Tree View Demo", "import hiertest;hiertest.demoboth()"),. ("3-Way Splitter Window", "import splittst;splittst.demo()"),. ("Custom Toolbars and Tooltips", "import toolbar;toolbar.test()"),. ("Progress Bar", "import progressbar;progressbar.demo()"),. ("Slider Control", "import sliderdemo;sliderdemo.demo()"),. ("Dynamic window creation", "import createwin;createwin.demo()"),. ("Various Dialog demos", "import dlgtest;dlgtest.demo()"),. ("OCX Control Demo", "from ocx import ocxtest;ocxtest.demo()"),. ("OCX Serial Port Demo", "from ocx import ocxserialtest;.ocxserialtest.test()"),. (. "IE4 Control Demo",.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3766
                                                                                                                    Entropy (8bit):4.7759365871499115
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:tAvEDSXSimgEb36/O2W9NebOVQOVDsEuExIczHUQ:tWE7/mJWreyNdxf0Q
                                                                                                                    MD5:27345B318FAE042B9638336FAB47DC65
                                                                                                                    SHA1:ACEB5D20D5E013458366D1EFF0BEFC25E6DF3E0E
                                                                                                                    SHA-256:5002F752137A85F1EAD040A6B763F6B1B18D159E19CDF618CAEC411D1DA2D6C0
                                                                                                                    SHA-512:7D6198D2D03764F3C12CE796DB74532B0930107409E832879AD20F9765334BFF34CD20E6DF34C8BB69348648476436AE1660F699D97890FA3C23FC4011849C63
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os..import commctrl.import win32ui.from pywin.mfc import docview, window.from pywin.tools import hierlist...# directory listbox.# This has obvious limitations - doesnt track subdirs, etc. Demonstrates.# simple use of Python code for querying the tree as needed..# Only use strings, and lists of strings (from curdir()).class DirHierList(hierlist.HierList):. def __init__(self, root, listBoxID=win32ui.IDC_LIST1):. hierlist.HierList.__init__(self, root, win32ui.IDB_HIERFOLDERS, listBoxID).. def GetText(self, item):. return os.path.basename(item).. def GetSubList(self, item):. if os.path.isdir(item):. ret = [os.path.join(item, fname) for fname in os.listdir(item)]. else:. ret = None. return ret.. # if the item is a dir, it is expandable.. def IsExpandable(self, item):. return os.path.isdir(item).. def GetSelectedBitmapColumn(self, item):. return self.GetBitmapColumn(item) + 6 # Use different col
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):490
                                                                                                                    Entropy (8bit):4.790457084981066
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:Sq3VGrAF3xMjLmJVwUXYQ3EAjpAeoQbk/AIL/hXwlfNI6lmH4yHFS31l0rcb5b+1:JUk4LmbLU2pJxIIIThPGo41ldx+1
                                                                                                                    MD5:B85C91F60CCD40AFA34E217F6C730DEB
                                                                                                                    SHA1:4254190DC95206CD2DE7DC75E0A11844D623B862
                                                                                                                    SHA-256:9B32896D9931F16907578519A48A5172BA8F257D64F65C41C327ACF1948DB1D8
                                                                                                                    SHA-512:7EDA504EFF850B8784A862353532F8DEAFFBE742DE7840C55600561C907202300237702217840CB8E3D381FAFC19A791960B37213942413BDF34A4CDD05DD93F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Run this as a python script, to gray "close" off the edit window system menu..import win32con.from pywin.framework import interact..if __name__ == "__main__":. import demoutils.. if demoutils.NeedGoodGUI():. win = interact.edit.currentView.GetParent(). menu = win.GetSystemMenu(). id = menu.GetMenuItemID(6). menu.EnableMenuItem(id, win32con.MF_BYCOMMAND | win32con.MF_GRAYED). print("The interactive window's 'Close' menu item is now disabled.").
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1727
                                                                                                                    Entropy (8bit):4.598187757077594
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:qGpxE2ahvgtBXKTAESwAHplowG/hfMLy+FLjbABS/AYmXDf8b0zaFlBpJn:Rpxba0KTMwIpvG/9+tjbv/1qmFlB/n
                                                                                                                    MD5:9EF7E46AFDD9638F0B839B9A5CB199D4
                                                                                                                    SHA1:D0E85A815263617BDDB74084BDAD38D8B36153C0
                                                                                                                    SHA-256:BE40CA9EB9BFDDF7D3B6B506E8E11E22746BC9A970ED1705B873F871968CBCBC
                                                                                                                    SHA-512:9F377F2ECB233A826EECC7008848C7AD4BA2A171A57E33F85F002D8E2EC65A8111F35B8A68E7CE2333A7AB7D59B2975042203980602BF936AA034F8A19493878
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This is a sample file, and shows the basic framework for using an "Object" based.# document, rather than a "filename" based document..# This is referenced by the Pythonwin .html documentation...# In the example below, the OpenObject() method is used instead of OpenDocumentFile,.# and all the core MFC document open functionality is retained...import win32ui.from pywin.mfc import docview...class object_template(docview.DocTemplate):. def __init__(self):. docview.DocTemplate.__init__(self, None, None, None, object_view).. def OpenObject(self, object): # Use this instead of OpenDocumentFile.. # Look for existing open document. for doc in self.GetDocumentList():. print("document is ", doc). if doc.object is object:. doc.GetFirstView().ActivateFrame(). return doc. # not found - new one.. doc = object_document(self, object). frame = self.CreateNewFrame(doc). doc.OnNewDocument().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1501
                                                                                                                    Entropy (8bit):4.880256056364068
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Pbg7AU1OuFkM/mpDbOXIacP8iSig1FZa4Qcbs53mVQ7Y1AsI1W6OTpb:zg7RHNYacPSia0LcbsoYY1Amt
                                                                                                                    MD5:EA40A2E7FA0D59B4FBA8E17624001F16
                                                                                                                    SHA1:4AB2487C5DE2CF2787F744CBF43B6679F008AFDF
                                                                                                                    SHA-256:98C8D8EFCA13834E1C7288BE825DBFB5165E0D00BDD25E22123147ED63A757E8
                                                                                                                    SHA-512:C2B9FC28E717FE17A5F99B2B78AFB2B4489A76F964F984C35227D4A25927660D5140333E5C4AEAA201074B45FC2A4A64C036340394E64C5F7ADBCCECF52CFAB9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Utilities for the demos..import sys..import win32api.import win32con.import win32ui..NotScriptMsg = """\.This demo program is not designed to be run as a Script, but is.probably used by some other test program. Please try another demo.."""..NeedGUIMsg = """\.This demo program can only be run from inside of Pythonwin..You must start Pythonwin, and select 'Run' from the toolbar or File menu."""...NeedAppMsg = """\.This demo program is a 'Pythonwin Application'...It is more demo code than an example of Pythonwin's capabilities...To run it, you must execute the command:.pythonwin.exe /app "%s"..Would you like to execute it now?."""...def NotAScript():. import win32ui.. win32ui.MessageBox(NotScriptMsg, "Demos")...def NeedGoodGUI():. from pywin.framework.app import HaveGoodGUI.. rc = HaveGoodGUI(). if not rc:. win32ui.MessageBox(NeedGUIMsg, "Demos"). return rc...def NeedApp():. import win32ui.. rc = win32ui.MessageBox(NeedAppMsg % sys.argv[0], "Demos", win32
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3019
                                                                                                                    Entropy (8bit):4.928109370801704
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:EI3lvFKgppcWFkRC2Y5icp7SBpsHOPQoOL4w1YzBBgVCi6jgIPOUhVA5Os+YpsuW:EMsgpPx5Rp7ypUOIzLNaVs76jgI2J5OT
                                                                                                                    MD5:8EB47FD8B69A81F278B4ABE11DC245FD
                                                                                                                    SHA1:72E0F17EE9D8AE16D436E26459F4743B0CB28D96
                                                                                                                    SHA-256:46B673EBB38C49A54880E80C2393A8CDC1E624876DF3BE579ACF50695A68B62D
                                                                                                                    SHA-512:C38B67626D233229A089F1FB1DF0F25882173D59637D3151CC6143DBD41E454BC5A35A52664E64B0FF40DF538E88E5C9D3D57E5F60FF2662A4A5F99BEC1CA142
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# By Bradley Schatz.# simple flash/python application demonstrating bidirectional.# communicaion between flash and python. Click the sphere to see.# behavior. Uses Bounce.swf from FlashBounce.zip, available from.# http://pages.cpsc.ucalgary.ca/~saul/vb_examples/tutorial12/..# Update to the path of the .swf file (note it could be a true URL).flash_url = "c:\\bounce.swf"..import sys..import regutil.import win32api.import win32con.import win32ui.from pywin.mfc import activex, window.from win32com.client import gencache..FlashModule = gencache.EnsureModule("{D27CDB6B-AE6D-11CF-96B8-444553540000}", 0, 1, 0)..if FlashModule is None:. raise ImportError("Flash does not appear to be installed.")...class MyFlashComponent(activex.Control, FlashModule.ShockwaveFlash):. def __init__(self):. activex.Control.__init__(self). FlashModule.ShockwaveFlash.__init__(self). self.x = 50. self.y = 50. self.angle = 30. self.started = 0.. def OnFSCommand(self, c
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5048
                                                                                                                    Entropy (8bit):4.781620280031484
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:i6/+MX858voTQg3Uzk29LYWu2VuiAKMebC6IzKHc5Yp1PIEsuI:JA5QHhYWu+A2Cxip5IoI
                                                                                                                    MD5:4374102AE9A00E5C51450DF55F17BD17
                                                                                                                    SHA1:19B9B8347066EB7F01194EE7FB2EBF700BCD0762
                                                                                                                    SHA-256:A23CF5E8F0DAE332035DD1081B32A7DDBC0BD697DB1A68EDAB52B0FAC25B3BF7
                                                                                                                    SHA-512:03CF3052789CA0A6BC05C8B02950A2B0EE4B0EB1EFE599D4008DF6BE1C502A6E79F8A57F9ECE082685310914F863F8A1204443276E1120BA9A9A48421DDEFA68
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This demo uses some of the Microsoft Office components..#.# It was taken from an MSDN article showing how to embed excel..# It is not comlpete yet, but it _does_ show an Excel spreadsheet in a frame!.#..import regutil.import win32con.import win32ui.import win32uiole.from pywin.mfc import activex, docview, object, window.from win32com.client import gencache..# WordModule = gencache.EnsureModule('{00020905-0000-0000-C000-000000000046}', 1033, 8, 0).# if WordModule is None:.# .raise ImportError, "Microsoft Word version 8 does not appear to be installed."...class OleClientItem(object.CmdTarget):. def __init__(self, doc):. object.CmdTarget.__init__(self, win32uiole.CreateOleClientItem(doc)).. def OnGetItemPosition(self):. # For now return a hard-coded rect.. return (10, 10, 210, 210).. def OnActivate(self):. # Allow only one inplace activate item per frame. view = self.GetActiveView(). item = self.GetDocument().GetInPlaceActiveItem(view).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3611
                                                                                                                    Entropy (8bit):4.749470057382686
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:JG/qBKrkDETqAT1hqmiaLvXWNKcqMjpoKFuKbpIV7UC/RpIiC5KHrZN/UZ/CH7u:w/XqEnv6KxS/FuKbpAUNKVNs/CHS
                                                                                                                    MD5:08EC418B44BDC4D47C8EBEF15421B891
                                                                                                                    SHA1:088CCBD0F7EC44ABF192129F3864ADBE41C35B63
                                                                                                                    SHA-256:694A4B0C8CC306559242C2973FFF638AFC13848E9AB49C6D213581010EDC5591
                                                                                                                    SHA-512:4F26F2F8C3FCFE4A1D7FDC0CF60D319E7590D8993CCF37FBFE755D7E37CE779453A6341E30AF7BEA6924634232269CBA792A248536988E8A82CDDFC82CB483CD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# ocxserialtest.py.#.# Sample that uses the mscomm OCX to talk to a serial.# device...# Very simple - queries a modem for ATI responses..import pythoncom.import win32con.import win32ui.import win32uiole.from pywin.mfc import activex, dialog.from win32com.client import gencache..SERIAL_SETTINGS = "19200,n,8,1".SERIAL_PORT = 2..win32ui.DoWaitCursor(1).serialModule = gencache.EnsureModule("{648A5603-2C6E-101B-82B6-000000000014}", 0, 1, 1).win32ui.DoWaitCursor(0).if serialModule is None:. raise ImportError("MS COMM Control does not appear to be installed on the PC")...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE. dlg = [. ["Very Basic Terminal", (0, 0, 350, 180), style, None, (8, "MS Sans Serif")],. ]. s = win32con.WS_TABSTOP | cs. dlg.append(.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6805
                                                                                                                    Entropy (8bit):4.779699424357507
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:85MiGinGqzC9//qIV4dKwvwjZUMIv3KISiKyvb6gJ5c5YpL14gDY/kT:8SilkAIjZMvhDyipJ4gDY/kT
                                                                                                                    MD5:455C39408751DF999C31ED6F3FE9F254
                                                                                                                    SHA1:7F6508DE9C98BC42B98ACB16E0AB22205A4092ED
                                                                                                                    SHA-256:C8029BF8681AF4253E8438B6BAC35C4882E38613CA0540AF64CF47B532F55A94
                                                                                                                    SHA-512:97A4F7543C23C8907347360B8598E866935B8D3287FFF12BFEDBF86B786704DE1B72259DAD85037D41E4F1DCE84CEB8B0C45F12A322A0723E9756B89F4A2CBDA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# OCX Tester for Pythonwin.#.# This file _is_ ready to run. All that is required is that the OCXs being tested.# are installed on your machine..#.# The .py files behind the OCXs will be automatically generated and imported...import glob.import os..import win32api.import win32con.import win32ui.import win32uiole.from pywin.mfc import activex, dialog, window.from win32com.client import gencache...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE. dlg = [. ["OCX Demos", (0, 0, 350, 350), style, None, (8, "MS Sans Serif")],. ]. s = win32con.WS_TABSTOP | cs. # .dlg.append([131, None, 130, (5, 40, 110, 48),. # ..s | win32con.LBS_NOTIFY | win32con.LBS_SORT | win32con.LBS_NOINTEGRALHEIGHT | win32con.WS_VSCROLL | win32con.WS_BORDER]). # .dlg.append(["{
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2293
                                                                                                                    Entropy (8bit):4.965254916940284
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8Snml4kgp+QLkRNSKWyi6jgIYlOUhVA5Os+YpHdVfjs+YpFHTzbPrcI:8mmqkgp/MsL6jgIZJ5O5Ypjj5YpFHHbz
                                                                                                                    MD5:11E0E9DCB09236A30FC93183311B3715
                                                                                                                    SHA1:BDC80B51387F688765CE47B51DF49F030097BDDA
                                                                                                                    SHA-256:DD4009EB857380EF985C4B3949F46B979782DCF33451A4C323296880A02380C1
                                                                                                                    SHA-512:F8B8BE06C7F48DCC1028C019A5CCF68E50471D18CD0082CE56C6443C96151F941E090EF50C1A72B2B5313D967A182A970DBF1303A0BD9418BD2E96B88F45E2D4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This demo uses the IE4 Web Browser control...# It catches an "OnNavigate" event, and updates the frame title..# (event stuff by Neil Hodgson)..import sys..import regutil.import win32api.import win32con.import win32ui.from pywin.mfc import activex, window.from win32com.client import gencache..WebBrowserModule = gencache.EnsureModule(. "{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}", 0, 1, 1.).if WebBrowserModule is None:. raise ImportError("IE4 does not appear to be installed.")...class MyWebBrowser(activex.Control, WebBrowserModule.WebBrowser):. def OnBeforeNavigate2(. self, pDisp, URL, Flags, TargetFrameName, PostData, Headers, Cancel. ):. self.GetParent().OnNavigate(URL). # print "BeforeNavigate2", pDisp, URL, Flags, TargetFrameName, PostData, Headers, Cancel...class BrowserFrame(window.MDIChildWnd):. def __init__(self, url=None):. if url is None:. self.url = regutil.GetRegisteredHelpFile("Main Python Documentation"). if sel
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9789
                                                                                                                    Entropy (8bit):4.91335626349889
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:uBDIizYdIFW8DVmzCqLiyH0Sy1gUhEH3zKhOntDD4O6VkjhOn2lWDiMoc2+SEWM6:uBDIizp1DVmzCakhceADs6BlWDnEtX
                                                                                                                    MD5:D648E38AC8E7A16233B148A450658DD0
                                                                                                                    SHA1:F7254260716A0D935347EC59A9FE481AB01AA9AF
                                                                                                                    SHA-256:F5F8C95CF4E03CCED246038AF998635858E6EBF4676C8D71AD36E79850888248
                                                                                                                    SHA-512:1ABCAB396FBACBC7E83F1A96C33D624AD55989A925A741778EDA5D4574D2C0DBBF662CD897C4F19B8DD7B2F55BFF89C5379FCEEAC645CC1E57AC3EDBC3AFF6BC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Ported from the win32 and MFC OpenGL Samples...import sys..from pywin.mfc import docview..try:. from OpenGL.GL import * # nopycln: import. from OpenGL.GLU import * # nopycln: import.except ImportError:. print("The OpenGL extensions do not appear to be installed."). print("This Pythonwin demo can not run"). sys.exit(1)..import timer.import win32api.import win32con.import win32ui..PFD_TYPE_RGBA = 0.PFD_TYPE_COLORINDEX = 1.PFD_MAIN_PLANE = 0.PFD_OVERLAY_PLANE = 1.PFD_UNDERLAY_PLANE = -1.PFD_DOUBLEBUFFER = 0x00000001.PFD_STEREO = 0x00000002.PFD_DRAW_TO_WINDOW = 0x00000004.PFD_DRAW_TO_BITMAP = 0x00000008.PFD_SUPPORT_GDI = 0x00000010.PFD_SUPPORT_OPENGL = 0x00000020.PFD_GENERIC_FORMAT = 0x00000040.PFD_NEED_PALETTE = 0x00000080.PFD_NEED_SYSTEM_PALETTE = 0x00000100.PFD_SWAP_EXCHANGE = 0x00000200.PFD_SWAP_COPY = 0x00000400.PFD_SWAP_LAYER_BUFFERS = 0x00000800.PFD_GENERIC_ACCELERATED = 0x00001000.PFD_DEPTH_DONTCARE = 0x20000000.PFD_DOUBLEBUFFER_DONTCARE = 0x40000000.PFD_STEREO_D
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2470
                                                                                                                    Entropy (8bit):4.7309423091111595
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:WOXUCKcgTo9kA+TqAT1h+HXGmzVJ8ZYLhWHVzrz+H5npLoIT:wT+7TXl8Z3uL9T
                                                                                                                    MD5:55B794C6746C1ED94E8D09FC411B4094
                                                                                                                    SHA1:777B1AF92BE4692D65F57A439E7D54A82073D9B0
                                                                                                                    SHA-256:4DD947D0B90B6CB2EDFCF5B8A4429EC13D58ABEB8C33CD8800536B5D8029D725
                                                                                                                    SHA-512:9141BF61AAB9DFDD8777E3114FBB1625CE7A20295A96409521D2503AC276EAC4D1C15F1339DBB22D2E959157D557C5F5758689D9E8860E24DDE382537D77FAB9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#.# Progress bar control example.#.# .PyCProgressCtrl encapsulates the MFC CProgressCtrl class. To use it,.# .you:.#.# .- Create the control with win32ui.CreateProgressCtrl().# .- Create the control window with PyCProgressCtrl.CreateWindow().# .- Initialize the range if you want it to be other than (0, 100) using.# . PyCProgressCtrl.SetRange().# .- Either:.# . - Set the step size with PyCProgressCtrl.SetStep(), and.# . - Increment using PyCProgressCtrl.StepIt().# . or:.# . - Set the amount completed using PyCProgressCtrl.SetPos().#.# Example and progress bar code courtesy of KDL Technologies, Ltd., Hong Kong SAR, China..#..import win32con.import win32ui.from pywin.mfc import dialog...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE.. w = 215. h = 36.. d
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2191
                                                                                                                    Entropy (8bit):4.850454871968149
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:ObpYmP20TqATZmgHqKG7nJ6XlcMKJC7yN2VpXfCpk80Don:Obpv07JIxgC7yNV0Don
                                                                                                                    MD5:33C1937B141288687F5B1C16FE3096E6
                                                                                                                    SHA1:FA6D59C5341185E45E9BC2D46C9BF739DDDCE239
                                                                                                                    SHA-256:D58A77874F80AF628C9AC2A2901FDC9E6A2662A302F7068B59091472BC07CC8E
                                                                                                                    SHA-512:7BA2215F1626FA752D46F1F73D5D13FD10600A8653901002F32AE94BB3301B85912E60B31D12AD24ACC98322AEA8910CB4D2EAF7B8472DE97F3B613433524296
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# sliderdemo.py.# Demo of the slider control courtesy of Mike Fletcher...import win32con.import win32ui.from pywin.mfc import dialog...class MyDialog(dialog.Dialog):. """. Example using simple controls. """.. _dialogstyle = (. win32con.WS_MINIMIZEBOX. | win32con.WS_DLGFRAME. | win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). _buttonstyle = (. win32con.BS_PUSHBUTTON. | win32con.WS_TABSTOP. | win32con.WS_CHILD. | win32con.WS_VISIBLE. ). ### The static template, contains all "normal" dialog items. DIALOGTEMPLATE = [. # the dialog itself is the first element in the template. ["Example slider", (0, 0, 50, 43), _dialogstyle, None, (8, "MS SansSerif")],. # rest of elements are the controls within the dialog. # standard "Close" button. [128, "Close", win32con.I
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2847
                                                                                                                    Entropy (8bit):4.889392873931691
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:tn2i6rCuuHYZYShNY9qG+CWclj3hlj3Zlj3YtVrbSTziVfudj1dKKTMH8jRH94wS:p6rCu+YUlhWcPXGOPiVfudjmKTMcjRd6
                                                                                                                    MD5:15A3380DB3440FCC03C11FEF948C3FD0
                                                                                                                    SHA1:9C618E91EB3D4633B1E65790BC001BD11340F782
                                                                                                                    SHA-256:8596A440DBDF0B5982E29C1B04D504904411A76AA432CD61FA502EDD05D4BCC1
                                                                                                                    SHA-512:0A89815554A35E8BA9CF44D21081738BE1C936F46D8A26EF46D95BB6F8C35FF058F1082571C6F1AFC0F458B6F8184CF8DA617F144A33302AE8EE47C9CD55988B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import commctrl.import fontdemo.import win32ui.from pywin.mfc import docview, window..# derive from CMDIChild. This does much work for us....class SplitterFrame(window.MDIChildWnd):. def __init__(self):. # call base CreateFrame. self.images = None. window.MDIChildWnd.__init__(self).. def OnCreateClient(self, cp, context):. splitter = win32ui.CreateSplitter(). doc = context.doc. frame_rect = self.GetWindowRect(). size = ((frame_rect[2] - frame_rect[0]), (frame_rect[3] - frame_rect[1]) // 2). sub_size = (size[0] // 2, size[1]). splitter.CreateStatic(self, 2, 1). self.v1 = win32ui.CreateEditView(doc). self.v2 = fontdemo.FontView(doc). # CListControl view. self.v3 = win32ui.CreateListView(doc). sub_splitter = win32ui.CreateSplitter(). # pass "splitter" so each view knows how to get to the others. sub_splitter.CreateStatic(splitter, 1, 2). sub_splitter.CreateView(sel
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6272
                                                                                                                    Entropy (8bit):4.87279010428793
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:ncGYnTdMrmBZhpazipGrwpWSnTG3zXSjS+Opwy8nt:nAnZcziMrwZnuCu+Opgt
                                                                                                                    MD5:DB53EA29EFF3B56F84E93B6500013F19
                                                                                                                    SHA1:108322107120E73C4A6F949C702B6085A13DC656
                                                                                                                    SHA-256:73E54A6C2971411F6DF38DECD4C1AB079552C746502DEBBEE2463078D3FF200F
                                                                                                                    SHA-512:9D4A4F575106826762235A447C13509638CFC9A153EFC2AC168C9F4F413B0B12576B24312A170B9E8F61DE7F99A3EC5E363A8B8236DF8CE42927AEEA5D57AB00
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Demo of using just windows, without documents and views...# Also demo of a GUI thread, pretty much direct from the MFC C++ sample MTMDI...import timer.import win32api.import win32con.import win32ui.from pywin.mfc import docview, thread, window.from pywin.mfc.thread import WinThread..WM_USER_PREPARE_TO_CLOSE = win32con.WM_USER + 32..# font is a dictionary in which the following elements matter:.# (the best matching font to supplied parameters is returned).# name..string name of the font as known by Windows.# size..point size of font in logical units.# weight..weight of font (win32con.FW_NORMAL, win32con.FW_BOLD).# italic..boolean; true if set to anything but None.# underline.boolean; true if set to anything but None...# This window is a child window of a frame. It is not the frame window itself..class FontWindow(window.Wnd):. def __init__(self, text="Python Rules!"):. window.Wnd.__init__(self). self.text = text. self.index = 0. self.incr = 1.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3165
                                                                                                                    Entropy (8bit):4.871556617087529
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:s4IYirHY+7WzAAgDnqOYEZYR0QY1xeE4k7EMvHYq1lwOQdT5FpxYEGHBmyQLRu:0DY+qzuQR0QY1xTvYnbn1DABn0U
                                                                                                                    MD5:96A780B1A5ECABF83F6EF7F4E719D706
                                                                                                                    SHA1:DBC0202653E6347FB5CF4E3A76D61DF2762D7264
                                                                                                                    SHA-256:C294B740EB59DBA1E53651856CA54B1010EAE6320DD500D9850A12D488100DA9
                                                                                                                    SHA-512:C241101159235C880F0C3ED382BC7E3498C446B3F365D5BA09870E40C84859553FC5BF033A15817FA628A97E1412615EA63211DA427E80727C7B35B87678EA5A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Demo of ToolBars..# Shows the toolbar control..# Demos how to make custom tooltips, etc...import commctrl.import win32api.import win32con.import win32ui.from pywin.mfc import afxres, docview, window...class GenericFrame(window.MDIChildWnd):. def OnCreateClient(self, cp, context):. # handlers for toolbar buttons. self.HookCommand(self.OnPrevious, 401). self.HookCommand(self.OnNext, 402). # Its not necessary for us to hook both of these - the. # common controls should fall-back all by themselves.. # Indeed, given we hook TTN_NEEDTEXTW, commctrl.TTN_NEEDTEXTA. # will not be called.. self.HookNotify(self.GetTTText, commctrl.TTN_NEEDTEXT). self.HookNotify(self.GetTTText, commctrl.TTN_NEEDTEXTW).. # ..parent = win32ui.GetMainFrame(). parent = self. style = (. win32con.WS_CHILD. | win32con.WS_VISIBLE. | afxres.CBRS_SIZE_DYNAMIC. | afxres.CBRS_TOP. | a
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):742
                                                                                                                    Entropy (8bit):4.500440373386235
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:1Si9ycCnLZTIDCoc9GrGFZA1ZSfuQ9UewZdfxR2sKVLm7BeXjZrAwEkTBAL:1SifyN0DBc9GSs+9uxxQsKVLmyjZLpTq
                                                                                                                    MD5:FEA3E78BE03619E62D9D0596B3D30415
                                                                                                                    SHA1:643A8486EFCA63316325B666A8F2660D9BF15DBD
                                                                                                                    SHA-256:09CD334BBD8A9723360913DB63E1DD344BB5FAEACDA270B57529C0DA3B8AF73E
                                                                                                                    SHA-512:3DA8A6CBA89649A561274091387F8D2CB574BB69A4184B3E8F2E16513BCD7FC7B40D8C5212FE67B22753A0604670C06A82CF0A62024D21DE6AA4A272D0E05D87
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:[General].# We base this configuration on the default config..# You can list "Based On" as many times as you like.Based On = default..[Keys].# Only list keys different to default..# Note you may wish to rebind some of the default.# Pythonwin keys to "Beep" or "DoNothing"..Alt+L = LocateSelectedFile.Ctrl+Q = AppExit..# Other non-default Pythonwin keys.Alt+A = EditSelectAll.Alt+M = LocateModule..# Movement.Ctrl+D = GotoEndOfFile..# Tabs and other indent features.Alt+T = <<toggle-tabs>>.Ctrl+[ = <<indent-region>>.Ctrl+] = <<dedent-region>>..[Keys:Interactive].Alt+P = <<history-previous>>.Alt+N = <<history-next>>..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):475
                                                                                                                    Entropy (8bit):4.555377634843288
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:xIu9TAutsMFMS21FqBjyQtusvCVi80njeVK6lSxi1Hs5:xIu9TCMFMd1FqBjRvhn+Kw25
                                                                                                                    MD5:F6687E6FA019ECA4A788FA46165D6FC0
                                                                                                                    SHA1:3FB1D7496A1F63080109C7D0418ECE4D0B176309
                                                                                                                    SHA-256:63E7D31AE2AF86C7006B95D65391F7FE055038E31C0E2D99A34DE5495D2D825A
                                                                                                                    SHA-512:053CBCE6696D63E5152A5B40E6B1E632A82FF16247805B88A52E61D4B4AA30992BA50FC50E24EF29A9AA790BD3108FD30FFFC9083708DF03630E845D8874978F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# is_platform_unicode is an old variable that was never correctly used and.# is no longer referenced in pywin32. It is staying for a few releases incase.# others are looking at it, but it will go away soon!.is_platform_unicode = 0..# Ditto default_platform_encoding - not referenced and will die..default_platform_encoding = "mbcs"..# This one *is* real and used - but in practice can't be changed..default_scintilla_encoding = "utf-8" # Scintilla _only_ supports this ATM.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script text executable Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3160
                                                                                                                    Entropy (8bit):4.508513007580098
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:kb4rODdJujfsRxdCEY0P+Vj8u8x4TMyRlSiRlb9YHtGDWcXGZya5mx+Jj:kbCeujfsRxdCEY0PW8uK4T/RlSiRlb9I
                                                                                                                    MD5:41C91B0140813BC8CC87C26CF7DD98BD
                                                                                                                    SHA1:6E7F6FF9B6802ADAE1DB64823F8C9CD46B92302D
                                                                                                                    SHA-256:E4CC4A2BE360D6CA1A2BF73A7C52210BE5FCFE15AF1381FB2347C8E66A2A71B0
                                                                                                                    SHA-512:26B4ADEA5C66DE0AFBEC831189A8EED366E1F3CFB4E01BA9CA50F37DD32C4B7A362A80943BADD67F7CFBC6542AA2B9B3B00002EB727AC54DCC1F31F986243470
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import sys...# Some cruft to deal with the Pythonwin GUI booting up from a non GUI app..def _MakeDebuggerGUI():. app.InitInstance()...isInprocApp = -1...def _CheckNeedGUI():. global isInprocApp. if isInprocApp == -1:. import win32ui.. isInprocApp = win32ui.GetApp().IsInproc(). if isInprocApp:. # MAY Need it - may already have one. need = "pywin.framework.app" not in sys.modules. else:. need = 0. if need:. import pywin.framework.app.. from . import dbgpyapp.. pywin.framework.app.CreateDefaultGUI(dbgpyapp.DebuggerPythonApp).. else:. # Check we have the appropriate editor. # No longer necessary!. pass. return need...# Inject some methods in the top level name-space..currentDebugger = None # Wipe out any old one on reload....def _GetCurrentDebugger():. global currentDebugger. if currentDebugger is None:. _CheckNeedGUI(). from . import debugger.. currentDebugger =
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1183
                                                                                                                    Entropy (8bit):4.732521227343416
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:btWt6PTAxA5/Hpnz2AwEHAhryUHbAdPevN7ylHS9ei2:Y6PTwmnz2Aw6AhryUskl7iHS9ei2
                                                                                                                    MD5:9F30DCEE5A9761D1972B9F613F932C50
                                                                                                                    SHA1:AABB67A2926A7091D4ECCF9AFB3FADB50A8B690B
                                                                                                                    SHA-256:D870FBD44C3969CA82BE1260B66C92DFE6EDFFB4F87D23506E0640D103E03C7F
                                                                                                                    SHA-512:70B36C0493DB7D575CD455F693679111F6F4F59F33BD7B663D9FCF9C09AC72C013E5CE34869D62F45C7840F573DB60DDE332EDC1EE6F199ECE71D170E93477B0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import win32ui.from pywin.mfc import dialog..from . import dbgcon...class DebuggerOptionsPropPage(dialog.PropertyPage):. def __init__(self):. dialog.PropertyPage.__init__(self, win32ui.IDD_PP_DEBUGGER).. def OnInitDialog(self):. options = self.options = dbgcon.LoadDebuggerOptions(). self.AddDDX(win32ui.IDC_CHECK1, dbgcon.OPT_HIDE). self[dbgcon.OPT_STOP_EXCEPTIONS] = options[dbgcon.OPT_STOP_EXCEPTIONS]. self.AddDDX(win32ui.IDC_CHECK2, dbgcon.OPT_STOP_EXCEPTIONS). self[dbgcon.OPT_HIDE] = options[dbgcon.OPT_HIDE]. return dialog.PropertyPage.OnInitDialog(self).. def OnOK(self):. self.UpdateData(). dirty = 0. for key, val in list(self.items()):. if key in self.options:. if self.options[key] != val:. self.options[key] = val. dirty = 1. if dirty:. dbgcon.SaveDebuggerOptions(self.options). # If there is a debugger open, then set
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):845
                                                                                                                    Entropy (8bit):5.242340248921855
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:8N3bW3FrvlwGPFjRTRPZgpXe5e6gewNhdintvgj:OW3FrvKWjRTRPQXF6DWhdita
                                                                                                                    MD5:8A390D63882C0842EAC376270BFF2C53
                                                                                                                    SHA1:C6B8A92591B61DDD2FA043FA8503E56630DC23F3
                                                                                                                    SHA-256:E4705329844F721A47F176046BF9DFFD9BA11519E19F83361F88D3679610F7DD
                                                                                                                    SHA-512:5350F07516A87D879C61B122671EA9DF0CA115A795EC6AB18230A8F87059F7A8EEA2A00FEBC40A38AF699AA464B04A9BDB5BA67D1A03B19BD5BC31335689316A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# General constants for the debugger..DBGSTATE_NOT_DEBUGGING = 0.DBGSTATE_RUNNING = 1.DBGSTATE_BREAK = 2.DBGSTATE_QUITTING = 3 # Attempting to back out of the debug session...LINESTATE_CURRENT = 0x1 # This line is where we are stopped.LINESTATE_BREAKPOINT = 0x2 # This line is a breakpoint.LINESTATE_CALLSTACK = 0x4 # This line is in the callstack...OPT_HIDE = "hide".OPT_STOP_EXCEPTIONS = "stopatexceptions"..import win32api.import win32ui...def DoGetOption(optsDict, optName, default):. optsDict[optName] = win32ui.GetProfileVal("Debugger Options", optName, default)...def LoadDebuggerOptions():. opts = {}. DoGetOption(opts, OPT_HIDE, 0). DoGetOption(opts, OPT_STOP_EXCEPTIONS, 1). return opts...def SaveDebuggerOptions(opts):. for key, val in opts.items():. win32ui.WriteProfileVal("Debugger Options", key, val).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1558
                                                                                                                    Entropy (8bit):4.832730052620307
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:tsLtgxWvUmdvRsiZwAotaXzduXj7/2X0yKRluFrDLJ43iKMrGhgZ4CFLt4Bs21Hx:eLtgovUmdvCUyIWjhpaApMrGVWes2fD
                                                                                                                    MD5:70ADAC0737589A094E215E979EF710B9
                                                                                                                    SHA1:265D1CD5DD7AA08406D50877273C8897ECBA3B16
                                                                                                                    SHA-256:FACDCAA49A31941B165DC13D8874AD9660D8D3505443C36C92C8C79219FB225D
                                                                                                                    SHA-512:14BEBA71693E8B17E945E89727CBC1A9978E43C6288CDF49F751EEB563AD65A50F85032C44D0C23414F2A2AD9A149498315DD3CAE31E5C9B9D9809D3FE6E97F3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# dbgpyapp.py - Debugger Python application class.#.import sys..import win32con.import win32ui.from pywin.framework import intpyapp..version = "0.3.0"...class DebuggerPythonApp(intpyapp.InteractivePythonApp):. def LoadMainFrame(self):. "Create the main applications frame". self.frame = self.CreateMainFrame(). self.SetMainFrame(self.frame). self.frame.LoadFrame(win32ui.IDR_DEBUGGER, win32con.WS_OVERLAPPEDWINDOW). self.frame.DragAcceptFiles() # we can accept these.. self.frame.ShowWindow(win32con.SW_HIDE). self.frame.UpdateWindow().. # but we do rehook, hooking the new code objects.. self.HookCommands().. def InitInstance(self):. # Use a registry path of "Python\Pythonwin Debugger. win32ui.SetAppName(win32ui.LoadString(win32ui.IDR_DEBUGGER)). win32ui.SetRegistryKey("Python %s" % (sys.winver,)). # We _need_ the Scintilla color editor.. # (and we _always_ get it now :-).. numMRU
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):37931
                                                                                                                    Entropy (8bit):4.58728413955318
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:0T7LEoH5gnkC0sYIEo9YkwmfSQpKqTTDZ3rys4odsZ+wBF9nACwDJC:87LEoZFCEElysb+BFGw
                                                                                                                    MD5:D299576416220004127894111BCFE164
                                                                                                                    SHA1:14875221C32AD621F20CDCA4A3295F72DE363E8E
                                                                                                                    SHA-256:0EB3E80F49D813EFF4F4861C9F9D47B2D0355019127789620D1DC2715E2321FA
                                                                                                                    SHA-512:C08D46D9DF477B63E09D81EDAAB2E84E50541C9AACDFF99FC91563BB93E1075D0A380E7720C681677C7E7897F7AF594A335B1B6F1F67A5564E1466787838B20E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# debugger.py..# A debugger for Pythonwin. Built from pdb...# Mark Hammond (MHammond@skippinet.com.au) - Dec 94...# usage:.# >>> import pywin.debugger.# >>> pywin.debugger.GetDebugger().run("command")..import bdb.import os.import pdb.import string.import sys.import traceback.import types..import commctrl.import pywin.docking.DockingBar.import win32api.import win32con.import win32ui.from pywin.framework import app, editor, interact, scriptutils.from pywin.framework.editor.color.coloreditor import MARKER_BREAKPOINT, MARKER_CURRENT.from pywin.mfc import afxres, dialog, object, window.from pywin.tools import browser, hierlist..# import win32traceutil.if win32ui.UNICODE:. LVN_ENDLABELEDIT = commctrl.LVN_ENDLABELEDITW.else:. LVN_ENDLABELEDIT = commctrl.LVN_ENDLABELEDITA..from .dbgcon import *..error = "pywin.debugger.error"...def SetInteractiveContext(globs, locs):. if interact.edit is not None and interact.edit.currentView is not None:. interact.edit.currentView.SetContext(
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):927
                                                                                                                    Entropy (8bit):4.475632683391388
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:i/hppkcl/DSHG0mlHFpi67XjfRkDWyFX6SV8Oj8afFIC25+8I/gW2cTpUmY56iuM:QGclbWGdL1L8X1FICAgdXNUaEJ
                                                                                                                    MD5:95B368EE7CF24DEE9C9BC5FC32400324
                                                                                                                    SHA1:F78E46CE77E7CAE1241C9A8C7EE21C0DB66E9114
                                                                                                                    SHA-256:E574D52E789A404DB2020B67F8B0178DA3F030991A7941EAA6483BAAE91438B5
                                                                                                                    SHA-512:1781ABD39FACA0094650813025DDB281C2363CDE64BFE875D9E8964EEAAEFC6DDE4F5B8F997A7C0DA0DCB4A0925F2C34716D0652DC34E7FD0FFDD41AAFE9A9AA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# NOTE NOTE - This module is designed to fail!.#.# The ONLY purpose for this script is testing/demoing the.# Pythonwin debugger package...# It does nothing useful, and it even doesnt do that!..import sys.import time..import pywin.debugger...def a():. a = 1. try:. b(). except:. # Break into the debugger with the exception information.. pywin.debugger.post_mortem(sys.exc_info()[2]). a = 1. a = 2. a = 3. a = 4...def b():. b = 1. pywin.debugger.set_trace(). # After importing or running this module, you are likely to be. # sitting at the next line. This is because we explicitely. # broke into the debugger using the "set_trace() function. # "pywin.debugger.brk()" is a shorter alias for this.. c()...def c():. c = 1. d()...def d():. d = 1. e(d). raise ValueError("Hi")...def e(arg):. e = 1. time.sleep(1). return e...a().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6785
                                                                                                                    Entropy (8bit):4.800464733521227
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:mQScOaWjg912oOtOEaRt+JXsI9XIz9XI39ncAhMQi0T:lS2hOtOlt+J8I9XIz9XI3Rc4i0T
                                                                                                                    MD5:DAD8AB84C464034B2AE584DD6B55D69C
                                                                                                                    SHA1:101480A5142B768286C0242154DB25FF83843077
                                                                                                                    SHA-256:1B9E8359F3A056305B8D251B5017CA2F952AFB420C1BE6A3FF7D5BB7F5F6B19F
                                                                                                                    SHA-512:46F72D3CE370BB18005DECC44D9E56D08FCB62B8B24C11A48BAA26CCDA81B3B340D9D5CF9696BC7FA5CEFD36A534126235BF180515F54378ABFD504D54590724
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# The default keyboard etc configuration file for Pythonwin..#.# The format of this file is very similar to a Windows INI file..# Sections are identified with [Section] lines, but comments.# use the standatd Python # character. Depending on the section,.# lines may not be in the standard "key=value" format...# NOTE: You should not need to modify this file..# Simply create a new .CFG file, and add an entry:.# [General].# BasedOn = Default.#.# and add your customisations. Then select your new configuration .# from the Pythonwin View/Options/Editor dialog..# This way you get to add your own customisations,.# but still take advantage of changes to the default.# configuration in new releases...# See IDLE.cfg for an example extension configuration..#.##########################################################################..[IDLE Extensions]..# The list of IDLE extensions to load. The extensions.# AutoIndent, AutoFormat and possibly others are.# "built-in", so do not need specifying...F
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5034
                                                                                                                    Entropy (8bit):4.737064457897206
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:wmydTwuaTLjsiaT7uPvy+6NmwunRwm1kA31J5:wRPaT5aT8v16C/
                                                                                                                    MD5:F111572B3FB1BC661E1E6DF5A9CF879D
                                                                                                                    SHA1:A41173D1F88C61C3237248B097B2EFB08F5E25ED
                                                                                                                    SHA-256:62A1EEEBB052D688D023D7520A7792617C2C52B25DC8B0DE985CA5B3AAB0C563
                                                                                                                    SHA-512:C91478BF2173956F70A46FE7DA7D8E079356F94F16E7DCDD52377E29CF0FC0AE202908118DA9BFC1680C86A59FC227DE90E17E61B8730E45686CBDA6BD3187C6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# The property page to define generic IDE options for Pythonwin..import win32con.import win32ui.from pywin.framework import interact.from pywin.mfc import dialog..buttonControlMap = {. win32ui.IDC_BUTTON1: win32ui.IDC_EDIT1,. win32ui.IDC_BUTTON2: win32ui.IDC_EDIT2,. win32ui.IDC_BUTTON3: win32ui.IDC_EDIT3,.}...class OptionsPropPage(dialog.PropertyPage):. def __init__(self):. dialog.PropertyPage.__init__(self, win32ui.IDD_PP_IDE). self.AddDDX(win32ui.IDC_CHECK1, "bShowAtStartup"). self.AddDDX(win32ui.IDC_CHECK2, "bDocking"). self.AddDDX(win32ui.IDC_EDIT4, "MRUSize", "i").. def OnInitDialog(self):. edit = self.GetDlgItem(win32ui.IDC_EDIT1). format = eval(. win32ui.GetProfileVal(. interact.sectionProfile,. interact.STYLE_INTERACTIVE_PROMPT,. str(interact.formatInput),. ). ). edit.SetDefaultCharFormat(format). edit.SetWindowText("Input Text")..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4553
                                                                                                                    Entropy (8bit):4.726357289573743
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:kpMCQUjD1MKBsVQnCD5kI7uVwVUoic6fpEQ7xKbmHBNx7W0WLdX:Sp4/VkGKQPaRH0X
                                                                                                                    MD5:37C1CD1DB9F810C204351229638F2C9D
                                                                                                                    SHA1:E978FC55B612FACA725B84ED0C11B2CC7E6316A9
                                                                                                                    SHA-256:6D756D51A6286E343F91A946DF409B0B9CE72F5E153CEAB0E826494E3E919D79
                                                                                                                    SHA-512:6AAC4751DDEC0BD84F3C018CCF589C2A11103034B051567CF240AD9116F371CD27FF396A0332B5C0D7536A44E0C8E69B07EDEB5D287EF906B0CEAF3C38D53B81
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import commctrl.import win32api.import win32con.import win32ui.from pywin.mfc import dialog...class ListDialog(dialog.Dialog):. def __init__(self, title, list):. dialog.Dialog.__init__(self, self._maketemplate(title)). self.HookMessage(self.on_size, win32con.WM_SIZE). self.HookNotify(self.OnListItemChange, commctrl.LVN_ITEMCHANGED). self.HookCommand(self.OnListClick, win32ui.IDC_LIST1). self.items = list.. def _maketemplate(self, title):. style = win32con.WS_DLGFRAME | win32con.WS_SYSMENU | win32con.WS_VISIBLE. ls = (. win32con.WS_CHILD. | win32con.WS_VISIBLE. | commctrl.LVS_ALIGNLEFT. | commctrl.LVS_REPORT. ). bs = win32con.WS_CHILD | win32con.WS_VISIBLE. return [. [title, (0, 0, 200, 200), style, None, (8, "MS Sans Serif")],. ["SysListView32", None, win32ui.IDC_LIST1, (0, 0, 200, 200), ls],. [128, "OK", win32con.IDOK, (10, 0, 50, 14)
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4744
                                                                                                                    Entropy (8bit):5.080896859294017
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:SPqoa8f4F5CiR1nA8uAImdWA5v7eanAxKFze7pnAYzFE7rUK1Q9u:VHq4FXXR0C4KJ2za7rb1Q9u
                                                                                                                    MD5:D195D5022F44190D561AB48990C86946
                                                                                                                    SHA1:79B0039267F5031D1275E9D5492FEEFF0A9EAAEA
                                                                                                                    SHA-256:BBF5069FC221AA0FB7F61C7051467DA298539F2E482A06A2677D69CC6E066F8C
                                                                                                                    SHA-512:8D4D461B435712AB659AD385C82F5E6D77D2F268C18E426F115AE08BC4162BDCFC76092994CEE7827447F79C45818EEE54C8C0990715F4EDE7D22AF56646B397
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""login -- PythonWin user ID and password dialog box..(Adapted from originally distributed with Mark Hammond's PythonWin - .this now replaces it!)..login.GetLogin() displays a modal "OK/Cancel" dialog box with input.fields for a user ID and password. The password field input is masked.with *'s. GetLogin takes two optional parameters, a window title, and a.default user ID. If these parameters are omitted, the title defaults to."Login", and the user ID is left blank. GetLogin returns a (userid, password).tuple. GetLogin can be called from scripts running on the console - i.e. you.don't need to write a full-blown GUI app to use it...login.GetPassword() is similar, except there is no username field...Example:.import pywin.dialogs.login.title = "FTP Login".def_user = "fred".userid, password = pywin.dialogs.login.GetLogin(title, def_user)..Jim Eggleston, 28 August 1996.Merged with dlgpass and moved to pywin.dialogs by Mark Hammond Jan 1998.."""..import win32api.import win32con.import win32u
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6620
                                                                                                                    Entropy (8bit):4.812249113668442
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:JQ1QjYT2ZcpPc0C1HdNzJUMzmQuWyricJY:FY4GPY19pyMyQ/yrid
                                                                                                                    MD5:6A26E58C5BCC0944CF185DEE3151FFE9
                                                                                                                    SHA1:1F8F6D4E63D75DE35AEAD6DBDC7F1A54526D8249
                                                                                                                    SHA-256:1AD3D9AF7B5328E179A0B8DDE615936A2191102DC5C2714A1752FA5E000D6DEE
                                                                                                                    SHA-512:1D0AB59FB5EE3159612FCB34265437CF77C8150EC71C2F3799ED1FAC687237BD466A8F1A300F89B1591E27E82323A51A339D8F196C4B25A9ADA8FA26BFB0AD10
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# No cancel button...import threading.import time..import win32api.import win32con.import win32ui.from pywin.mfc import dialog.from pywin.mfc.thread import WinThread...def MakeProgressDlgTemplate(caption, staticText=""):. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE.. w = 215. h = 36 # With button. h = 40.. dlg = [. [caption, (0, 0, w, h), style, None, (8, "MS Sans Serif")],. ].. s = win32con.WS_TABSTOP | cs.. dlg.append([130, staticText, 1000, (7, 7, w - 7, h - 32), cs | win32con.SS_LEFT]).. # dlg.append([128,. # .."Cancel",. # ..win32con.IDCANCEL,. # ..(w - 60, h - 18, 50, 14), s | win32con.BS_PUSHBUTTON]).. return dlg...class CStatusProgressDialog(dialog.Dialog):. def __init__(self, title, msg="", maxticks=100, tickincr=1):. sel
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23579
                                                                                                                    Entropy (8bit):4.671711851438662
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:lvLO4nM1rrzHrSxQvUKv+iqsP3Om2Qcb27xDoBC8n:lvLXn68QvdqsP3OmyCc
                                                                                                                    MD5:F98244F1F98BB85FCA32EE2182156A42
                                                                                                                    SHA1:2B44F1FB726A9650F1A7296721A5D40541B42CB5
                                                                                                                    SHA-256:42235CF86B787BB402515C767DBB59121DB817388DEBB97AF40FAE19962DE0E9
                                                                                                                    SHA-512:AFF2509180B031EEA98DD88F0899BF254A5A4B3AB6C9C19CAB6590C3007BE57DEEF02B8412A6C10913B705357167883B978596B0136F3DC36C99418CB5EF1F74
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# DockingBar.py..# Ported directly (comments and all) from the samples at www.codeguru.com..# WARNING: Use at your own risk, as this interface is highly likely to change..# Currently we support only one child per DockingBar. Later we need to add.# support for multiple children...import struct..import win32api.import win32con.import win32ui.from pywin.mfc import afxres, window..clrBtnHilight = win32api.GetSysColor(win32con.COLOR_BTNHILIGHT).clrBtnShadow = win32api.GetSysColor(win32con.COLOR_BTNSHADOW)...def CenterPoint(rect):. width = rect[2] - rect[0]. height = rect[3] - rect[1]. return rect[0] + width // 2, rect[1] + height // 2...def OffsetRect(rect, point):. (x, y) = point. return rect[0] + x, rect[1] + y, rect[2] + x, rect[3] + y...def DeflateRect(rect, point):. (x, y) = point. return rect[0] + x, rect[1] + y, rect[2] - x, rect[3] - y...def PtInRect(rect, pt):. return rect[0] <= pt[0] < rect[2] and rect[1] <= pt[1] < rect[3]...class DockingBar(window.Wnd):.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16191
                                                                                                                    Entropy (8bit):4.775924492405953
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:JNysLaI4QnYYoprzxlTRgiS/TeiMfwXYU8B8FFDqL6hiScShN+jduWnCSxMJYqIU:JIsLaTZEXYU8B8F9g6htbWnCBYqIG
                                                                                                                    MD5:0B58622B03134430703357C9DCFB8143
                                                                                                                    SHA1:ED939E49CE7D8D5925DC310F022878E21B4DB873
                                                                                                                    SHA-256:844EE703077A5FA0FBBAD7C544AA19F5629E12033BD6A43CE22AE9B9F4E22CFE
                                                                                                                    SHA-512:6F556DF3718F3B2ED767361B37B26F4F34FE9BBAD818FB6AD7937A6A1106F2A30CC99CD5F5CC97598EDC35C3FD9BF224204AADFA5062FD6E02818FA3C880843F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# App.py.# Application stuff..# The application is responsible for managing the main frame window..#.# We also grab the FileOpen command, to invoke our Python editor." The PythonWin application code. Manages most aspects of MDI, etc ".import os.import sys.import traceback..import regutil.import win32api.import win32con.import win32ui.from pywin.mfc import afxres, dialog, window.from pywin.mfc.thread import WinApp..from . import scriptutils..## NOTE: App and AppBuild should NOT be used - instead, you should contruct your.## APP class manually whenever you like (just ensure you leave these 2 params None!).## Whoever wants the generic "Application" should get it via win32iu.GetApp()..# These are "legacy".AppBuilder = None.App = None # default - if used, must end up a CApp derived class....# Helpers that should one day be removed!.def AddIdleHandler(handler):. print(. "app.AddIdleHandler is deprecated - please use win32ui.GetApp().AddIdleHandler() instead.". ). return win3
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5358
                                                                                                                    Entropy (8bit):4.861124149859075
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:7Bn36/dTreIfMvipLRmt4plReR6MDfmDimiUmWiu+LmAnffbAWzvEFKTMVKMzkKj:FKBODuDNiPWr+LmAnffbA0vEFhwMvjJJ
                                                                                                                    MD5:BE2C603FEF45B247DD96E6941230558C
                                                                                                                    SHA1:739CE86445DA92C28DF4E5560AEE418ADF8C0740
                                                                                                                    SHA-256:B7B3342709148684D7F7271FDF6BB3933E861F0AC07B1FECAADA56F31E76EEA4
                                                                                                                    SHA-512:6A628FAAA0BE90D9161C4F3FB8075EC45BF614B93D2A428285F162E77C8FC2BA0EF07966A226E14113B72E31381D58D6D14D950A4B9D7F51941274D15FC4D4A8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os..import win32api.import win32con.import win32ui.from pywin.mfc import docview, window..from . import app..bStretch = 1...class BitmapDocument(docview.Document):. "A bitmap document. Holds the bitmap data itself.".. def __init__(self, template):. docview.Document.__init__(self, template). self.bitmap = None.. def OnNewDocument(self):. # I can not create new bitmaps.. win32ui.MessageBox("Bitmaps can not be created.").. def OnOpenDocument(self, filename):. self.bitmap = win32ui.CreateBitmap(). # init data members. f = open(filename, "rb"). try:. try:. self.bitmap.LoadBitmapFile(f). except IOError:. win32ui.MessageBox("Could not load the bitmap from %s" % filename). return 0. finally:. f.close(). self.size = self.bitmap.GetSize(). return 1.. def DeleteContents(self):. self.bitmap = None...class BitmapView
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1491
                                                                                                                    Entropy (8bit):4.129546707116888
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:DNgb2k92Xxx4ducdIF/rkjxtdkhHQ708TKQVYt3oIc5QzEn2GNdyw6h9i:Bgb2k8XxGducdYI1tdgQg8ZVYZJ/n2km
                                                                                                                    MD5:42E00F8E2EF55BED99382BFF1B75471A
                                                                                                                    SHA1:39876B183894E49930AAE96A9F8588520591EACA
                                                                                                                    SHA-256:0D18159CFA599E233E188FFF4C5FC907ED47B372FFCAC1628398F0E88D9E735C
                                                                                                                    SHA-512:31BF1E78C025BF5E4BAD323464CFB0937DD6F09772D6BE3D1C1275DB210956A38AB15F29534DFC7C89DDAA0E9A7F13F66DB1D3FC1B1985D0993074B3F7CA90EE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# cmdline - command line utilities..import string.import sys..import win32ui...def ParseArgs(str):. import string.. ret = []. pos = 0. length = len(str). while pos < length:. try:. while str[pos] in string.whitespace:. pos = pos + 1. except IndexError:. break. if pos >= length:. break. if str[pos] == '"':. pos = pos + 1. try:. endPos = str.index('"', pos) - 1. nextPos = endPos + 2. except ValueError:. endPos = length. nextPos = endPos + 1. else:. endPos = pos. while endPos < length and not str[endPos] in string.whitespace:. endPos = endPos + 1. nextPos = endPos + 1. ret.append(str[pos : endPos + 1].strip()). pos = nextPos. return ret...def FixArgFileName(fileName):. """Convert a filename on the commandline to something useful..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6831
                                                                                                                    Entropy (8bit):4.60734272249847
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:NUi+xH5OihJF9QLvIrG5Pl6BFZvg6XK6vd8mLlfRjTlOkZDLy08N8vFph8BZ/Ra0:NUi6vQmMP0tZ18uVlHH8WdL8b/RNXB
                                                                                                                    MD5:C3DE464951525D4E0BB7A2432D996229
                                                                                                                    SHA1:92F4F10AF324E3ECBEEC45BFEE83DF8A4BAB1C45
                                                                                                                    SHA-256:8E92C21D7F8F48EB483FC04F4DA19E1980E88F5E5921CD91515C1978196B01A0
                                                                                                                    SHA-512:8858A1B71D92F7A9BBC0389C8DF0A8E195513F24EBC400A9EB6A844172F1D5F34D0A0757ABC012C7F657777AD16A0A0360A53C49127009D90D0AFCAA0ED34D0B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Command Handlers for the debugger...# Not in the debugger package, as I always want these interfaces to be.# available, even if the debugger has not yet been (or can not be).# imported.import warnings..import win32ui.from pywin.scintilla.control import CScintillaEditInterface..from . import scriptutils..IdToBarNames = {. win32ui.IDC_DBG_STACK: ("Stack", 0),. win32ui.IDC_DBG_BREAKPOINTS: ("Breakpoints", 0),. win32ui.IDC_DBG_WATCH: ("Watch", 1),.}...class DebuggerCommandHandler:. def HookCommands(self):. commands = (. (self.OnStep, None, win32ui.IDC_DBG_STEP),. (self.OnStepOut, self.OnUpdateOnlyBreak, win32ui.IDC_DBG_STEPOUT),. (self.OnStepOver, None, win32ui.IDC_DBG_STEPOVER),. (self.OnGo, None, win32ui.IDC_DBG_GO),. (self.OnClose, self.OnUpdateClose, win32ui.IDC_DBG_CLOSE),. (self.OnAdd, self.OnUpdateAddBreakpoints, win32ui.IDC_DBG_ADD),. (self.OnClearAll, self.OnUpdateClearAllBreakpoints,
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2044
                                                                                                                    Entropy (8bit):4.75480923449918
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:KU3pVVNXq5m1V+cm8mI3NqmtXWVh3mGvfhyMHnZZTOFwmLF:KU3pVVBq5+4cm8meqmtXjYfnyFwiF
                                                                                                                    MD5:6A8C0BE282B0AEF1D76249DEABA9E980
                                                                                                                    SHA1:864871CD5148A5D9BACAD2B45A3B0029AE4B3C66
                                                                                                                    SHA-256:EE80DB72D088EF8E32B63E5284DEE6ABD7C142CDD2C6872B0B517A58672B6D7F
                                                                                                                    SHA-512:1BFA636D9875F25A74A08396D5438E1448124DD6AFC49C120A76947836784E36BFA52B11FDDE515CCF0143158DB53C06C8D571FF8077153D21819981DFBF2890
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# dlgappcore..#.# base classes for dialog based apps....import win32api.import win32con.import win32ui.from pywin.mfc import dialog..from . import app..error = "Dialog Application Error"...class AppDialog(dialog.Dialog):. "The dialog box for the application".. def __init__(self, id, dll=None):. self.iconId = win32ui.IDR_MAINFRAME. dialog.Dialog.__init__(self, id, dll).. def OnInitDialog(self):. return dialog.Dialog.OnInitDialog(self).. # Provide support for a dlg app using an icon. def OnPaint(self):. if not self.IsIconic():. return self._obj_.OnPaint(). self.DefWindowProc(win32con.WM_ICONERASEBKGND, dc.GetHandleOutput(), 0). left, top, right, bottom = self.GetClientRect(). left = (right - win32api.GetSystemMetrics(win32con.SM_CXICON)) >> 1. top = (bottom - win32api.GetSystemMetrics(win32con.SM_CYICON)) >> 1. hIcon = win32ui.GetApp().LoadIcon(self.iconId). self.GetDC().DrawIcon((left, top),
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7057
                                                                                                                    Entropy (8bit):4.439610719878647
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:kF/En0TXzbOA4R/mmLC1Wt1iC1ZqwVZv2xF6cOXJvVS6WgRUScswk2:klEcXzbitmZw/KF6VjS6WRh
                                                                                                                    MD5:454C66BD909952ADDBB5A65C57809517
                                                                                                                    SHA1:AB58FD5D10B1BDDDF0E7B9F2FE1FF48A054C8771
                                                                                                                    SHA-256:D04E3A0D0132A7E26D7AAF3314934ADBF2F9F56E9E29E25D201B5D302F658266
                                                                                                                    SHA-512:E291E4C6D94A6959819F02F214A5FBF503BD39E4C1090A432AAD1B2EC865D2BD51633448E03C8421379023E8DF1BD9E16D4257135713AA2B139EE642AF94F35B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# ModuleBrowser.py - A view that provides a module browser for an editor document..import pyclbr..import afxres.import commctrl.import pywin.framework.scriptutils.import pywin.mfc.docview.import win32api.import win32con.import win32ui.from pywin.tools import browser, hierlist...class HierListCLBRModule(hierlist.HierListItem):. def __init__(self, modName, clbrdata):. self.modName = modName. self.clbrdata = clbrdata.. def GetText(self):. return self.modName.. def GetSubList(self):. ret = []. for item in self.clbrdata.values():. if (. item.__class__ != pyclbr.Class. ): # ie, it is a pyclbr Function instance (only introduced post 1.5.2). ret.append(HierListCLBRFunction(item)). else:. ret.append(HierListCLBRClass(item)). ret.sort(). return ret.. def IsExpandable(self):. return 1...class HierListCLBRItem(hierlist.HierListItem):. def __init__(se
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script text executable Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2951
                                                                                                                    Entropy (8bit):4.942933313190723
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:qBPlAgz+5ZK7c0v/7smwUxn6zDgxFEiJopf3ZAnKqMc:qAgzJ6UNDxO1pf3Z+f
                                                                                                                    MD5:AA66EB26B463B110988121965DBCE948
                                                                                                                    SHA1:2715FACC6E33390A8AB1D73AC10F42492419EFA7
                                                                                                                    SHA-256:64390FDBF80467AB2C7A4E8BC3D3B2D80D6645FA215028D84EB9D518F09BDDEC
                                                                                                                    SHA-512:6DE4FD8B77F86CE342D0EB335765BC6D89EF5DA8C335CD2A4065720D80B2E28910A9A04FF57FA26E4AADEF88BE6EB7327611E66394CEDFDB055E7D68AE3041A5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# __init__ for the Pythonwin editor package..#.# We used to support optional editors - eg, color or non-color..#.# This really isnt necessary with Scintilla, and scintilla.# is getting so deeply embedded that it was too much work...import sys..import win32con.import win32ui..defaultCharacterFormat = (-402653169, 0, 200, 0, 0, 0, 49, "Courier New")..##def GetDefaultEditorModuleName():.##.import pywin.##.# If someone has set pywin.editormodulename, then this is what we use.##.try:.##..prefModule = pywin.editormodulename.##.except AttributeError:.##..prefModule = win32ui.GetProfileVal("Editor","Module", "").##.return prefModule.##.##def WriteDefaultEditorModule(module):.##.try:.##..module = module.__name__.##.except:.##..pass.##.win32ui.WriteProfileVal("Editor", "Module", module)...def LoadDefaultEditor():. pass...##.prefModule = GetDefaultEditorModuleName().##.restorePrefModule = None.##.mod = None.##.if prefModule:.##..try:.##...mod = __import__(prefModule).##..except 'xx':.##...msg
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11603
                                                                                                                    Entropy (8bit):4.979739602460823
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:jAwdGW/vgpdvJPbgwLJVwQ+aIRuUzCBLun:0ePg7LPhUV
                                                                                                                    MD5:DAB3D0F83BCAACA8A0CA6A9C5FAAC11F
                                                                                                                    SHA1:F4B5CEDC785B353D1666DFBA9C7AA4612694E478
                                                                                                                    SHA-256:B43CF949918F7219CE1B58E53E416027E9F62BF1F480C69B1C65DC2C0DEB395F
                                                                                                                    SHA-512:84BC325B67659409FF5485DBEBA99212CCF26CBE1C6308A51BB3B04165845D54B276058720236E6DD4DE93F1012AEE60AF49DE760173DD6C98965B3A52F9081D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import pywin.scintilla.config.import win32api.import win32con.import win32ui.from pywin.framework.editor import (. DeleteEditorOption,. GetEditorFontOption,. GetEditorOption,. SetEditorFontOption,. SetEditorOption,. defaultCharacterFormat,. editorTemplate,.).from pywin.mfc import dialog..from . import document..# The standard 16 color VGA palette should always be possible.paletteVGA = (. ("Black", 0, 0, 0),. ("Navy", 0, 0, 128),. ("Green", 0, 128, 0),. ("Cyan", 0, 128, 128),. ("Maroon", 128, 0, 0),. ("Purple", 128, 0, 128),. ("Olive", 128, 128, 0),. ("Gray", 128, 128, 128),. ("Silver", 192, 192, 192),. ("Blue", 0, 0, 255),. ("Lime", 0, 255, 0),. ("Aqua", 0, 255, 255),. ("Red", 255, 0, 0),. ("Fuchsia", 255, 0, 255),. ("Yellow", 255, 255, 0),. ("White", 255, 255, 255),.)...######################################################.#.# Property Page for editor options.#.class EditorPropertyPage(dialog.PropertyPage):. def
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):14762
                                                                                                                    Entropy (8bit):4.505299678067443
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:nqyDuI7alox51NGX/BZU0UV8w6a6tvte4H1SAmpo+QfnoPij:nqSelomnzUV8w6FGAoo+wnoKj
                                                                                                                    MD5:E6508DD4684EA16A9987E983E189549D
                                                                                                                    SHA1:20F8B1427713CEA8DA2FC25B2A76F5CDDC4EEBBF
                                                                                                                    SHA-256:6348B90AA016AF071855E7C512E9A631AB0659F91BE3A2D737D6C54B5ABAC680
                                                                                                                    SHA-512:EDE0B182E451EB6FC96466A4B4DB1EF12853C207662F2CB6765588AFE3BCE0E5B19FAE9D3E708AA7BD30EC329F46253D12943E55ADF948BA59193DD88EA467EC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# We no longer support the old, non-colour editor!..import os.import shutil.import traceback..import win32api.import win32con.import win32ui.from pywin.framework.editor import GetEditorOption.from pywin.mfc import docview, object..BAK_NONE = 0.BAK_DOT_BAK = 1.BAK_DOT_BAK_TEMP_DIR = 2.BAK_DOT_BAK_BAK_DIR = 3..MSG_CHECK_EXTERNAL_FILE = (. win32con.WM_USER + 1999.) ## WARNING: Duplicated in editor.py and coloreditor.py..import pywin.scintilla.document..ParentEditorDocument = pywin.scintilla.document.CScintillaDocument...class EditorDocumentBase(ParentEditorDocument):. def __init__(self, template):. self.bAutoReload = GetEditorOption("Auto Reload", 1). self.bDeclinedReload = 0 # Has the user declined to reload.. self.fileStat = None. self.bReportedFileNotFound = 0.. # what sort of bak file should I create.. # default to write to %temp%/bak/filename.ext. self.bakFileType = GetEditorOption("Backup Type", BAK_DOT_BAK_BAK_DIR).. s
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18241
                                                                                                                    Entropy (8bit):4.679743271147803
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:GxM2a7TANZA/jdj7vql7INAU4m27dZ10Ny6pUcovM:r20/jdjk0F4nLc6M
                                                                                                                    MD5:E90815BE95E40481C0662A2B431B3B70
                                                                                                                    SHA1:9B282536957675F8983DFA15B5C4A8826BA990F5
                                                                                                                    SHA-256:916A3ACBC2EB68D868EB759A8F84FA7FAD05FB027F0CB988C8449D77A42B6F15
                                                                                                                    SHA-512:50A45101CE6052A210573BD7FE2318FCFDE8B131519684E5F8062F892DE30E38D9B283A222287D645F4F6D667A7C05F81AEB2D5523E0FF07902A9C6E7D3C1C88
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#####################################################################.#.# editor.py.#.# A general purpose text editor, built on top of the win32ui edit.# type, which is built on an MFC CEditView.#.#.# We now support reloading of externally modified documented.# (eg, presumably by some other process, such as source control or.# another editor..# We also suport auto-loading of externally modified files..# - if the current document has not been modified in this.# editor, but has been modified on disk, then the file.# can be automatically reloaded..#.# Note that it will _always_ prompt you if the file in the editor has been modified....import re..import regex.import win32api.import win32con.import win32ui.from pywin.framework.editor import (. GetEditorFontOption,. GetEditorOption,. SetEditorFontOption,. SetEditorOption,. defaultCharacterFormat,.).from pywin.mfc import afxres, dialog, docview..patImport = regex.symcomp("import \(<name>.*\)").patIndent = regex.compile("^\\([ \
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3148
                                                                                                                    Entropy (8bit):4.627065154645439
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:ttRrHY/x7hqAmfVqVm9Je4ihNnfSns4Kwsh+aNe5SwxVX:1DY3kk5tnfWs4f3z
                                                                                                                    MD5:A034E2B9E4870B7FADA5486BA9711DDE
                                                                                                                    SHA1:B1B7A761FB80D86965A9E0F2592995369D316646
                                                                                                                    SHA-256:961BC3585606E76DDA52639617BF5ABC83B7AF4A5C6829C0149E8DD156DD614A
                                                                                                                    SHA-512:FA67A42CAAA4B1C2F8D9AE8C44467A02686959C08E4A4BD7E0E5B3F10E8343F507D0BB4C48F4CF90006CDD61E54D0D172FA3270CED828F9069EA51CF3DCB05B0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# frame.py - The MDI frame window for an editor..import pywin.framework.window.import win32con.import win32ui..from . import ModuleBrowser...class EditorFrame(pywin.framework.window.MDIChildWnd):. def OnCreateClient(self, cp, context):. # Create the default view as specified by the template (ie, the editor view). view = context.template.MakeView(context.doc). # Create the browser view.. browserView = ModuleBrowser.BrowserView(context.doc). view2 = context.template.MakeView(context.doc).. splitter = win32ui.CreateSplitter(). style = win32con.WS_CHILD | win32con.WS_VISIBLE. splitter.CreateStatic(self, 1, 2, style, win32ui.AFX_IDW_PANE_FIRST). sub_splitter = self.sub_splitter = win32ui.CreateSplitter(). sub_splitter.CreateStatic(splitter, 2, 1, style, win32ui.AFX_IDW_PANE_FIRST + 1).. # Note we must add the default view first, so that doc.GetFirstView() returns the editor view.. sub_splitter.CreateView(
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2060
                                                                                                                    Entropy (8bit):4.687667955810207
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:iLW8jY3Qq49QDK4FZ+l094wHH72NGQBarLSB:iLWHQkKflC4wHb2NjaPSB
                                                                                                                    MD5:A98ABD4CDBD03193D44E5F1378AB0565
                                                                                                                    SHA1:22B45559E08CABBF13B6145B3D7CE59B5273249E
                                                                                                                    SHA-256:BDBBE1B47268C858B5DB33129225966062B1ADBFA7678712A4211BF8CDD7DDF9
                                                                                                                    SHA-512:366F6B8138845A620FE342E3535980C8F44A871CD9A5B0DC86F4D828F332D3DA09A3D5215DECEA26D932F31ADF725802A33548134E8CD9FC53E4CAF6AF1AE19E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os..import pywin.framework.window.import win32api.import win32ui.from pywin.mfc import docview..from . import frame..ParentEditorTemplate = docview.DocTemplate...class EditorTemplateBase(ParentEditorTemplate):. def __init__(. self, res=win32ui.IDR_TEXTTYPE, makeDoc=None, makeFrame=None, makeView=None. ):. if makeFrame is None:. makeFrame = frame.EditorFrame. ParentEditorTemplate.__init__(self, res, makeDoc, makeFrame, makeView).. def _CreateDocTemplate(self, resourceId):. assert 0, "You must override this".. def CreateWin32uiDocument(self):. assert 0, "You must override this".. def GetFileExtensions(self):. return ".txt", ".py".. def MatchDocType(self, fileName, fileType):. doc = self.FindOpenDocument(fileName). if doc:. return doc. ext = os.path.splitext(fileName)[1].lower(). if ext in self.GetFileExtensions():. return win32ui.CDocTemplate_Confidence_yesAttem
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3398
                                                                                                                    Entropy (8bit):4.6330455844108895
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ZLZA4QCHAr0bt4uG60UNmgr3E+ZezbPYcKPTGDLftwj8FtC:BZA4QL8t4nwxENQaC
                                                                                                                    MD5:F5344413C1F70415897EEC86B0311BF0
                                                                                                                    SHA1:D5A0B30A5D65EB96886B24259E81439FF235A0B0
                                                                                                                    SHA-256:55FC7A2853787CFCA41A8FB4C8DA3F961844C0E56585BB82DD4DC7F8C9AE425F
                                                                                                                    SHA-512:88891CE2D5D12B55ACA5F78BFB69D364733F8FFCDFA7CC17B34A806102431BDD2E1CC2A4B3DAA6D5628112C91A2A4B07CEED8DEEF46F88C621E8EAA7FE38E43F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# vss.py -- Source Control using Microsoft VSS...# Provides routines for checking files out of VSS..#.# Uses an INI file very similar to how VB integrates with VSS - even.# as far as using the same name...# The file must be named "Mssccprj.scc", and be in the format of.# an INI file. This file may be in a parent directory, in which.# case the project name will be built from what is specified in the.# ini file, plus the path from the INI file to the file itself..#.# The INI file should have a [Python] section, and a.# Project=Project Name.# and optionally.# Database=??...import os.import sys.import traceback..import win32api.import win32ui..g_iniName = "Mssccprj.scc" # Use the same INI name as VB!..g_sourceSafe = None...def FindVssProjectInfo(fullfname):. """Looks up the file system for an INI file describing the project... Looking up the tree is for ni style packages... Returns (projectName, pathToFileName) where pathToFileName contains. the path from the ini file to the
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script text executable Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5650
                                                                                                                    Entropy (8bit):4.72058456476038
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:0OE6xRFsaobwYSJRzaj8N7XyIV7SuU9hyoVE4rMur8m4mM1np9sbexg:0RwYQRucryKWE44CfAp9sbea
                                                                                                                    MD5:B12DFEEC2AB8B1758C1567D42C490B7B
                                                                                                                    SHA1:DEF28BEE0C8FD8D60FBF0FA24B27232FF7E242C1
                                                                                                                    SHA-256:AE8B27C1BE4EC2C6F7031D5C648949A1AD3A97ED2348BDD6D4015B9BF2E5FC78
                                                                                                                    SHA-512:65672DE52090E79AE6FAB0637FB438323B2C9B049CBF44FDF69538D736DC92FD30445F9FC809833F1EB265FB85097272D11C48DDA62ADC6526D07E6E9B53DDD6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# help.py - help utilities for PythonWin..import os..import regutil.import win32api.import win32con.import win32ui..htmlhelp_handle = None..html_help_command_translators = {. win32con.HELP_CONTENTS: 1, # HH_DISPLAY_TOC. win32con.HELP_CONTEXT: 15, # HH_HELP_CONTEXT. win32con.HELP_FINDER: 1, # HH_DISPLAY_TOC.}...def FinalizeHelp():. global htmlhelp_handle. if htmlhelp_handle is not None:. import win32help.. try:. # frame = win32ui.GetMainFrame().GetSafeHwnd(). frame = 0. win32help.HtmlHelp(frame, None, win32help.HH_UNINITIALIZE, htmlhelp_handle). except win32help.error:. print("Failed to finalize htmlhelp!"). htmlhelp_handle = None...def OpenHelpFile(fileName, helpCmd=None, helpArg=None):. "Open a help file, given a full path". # default help arg.. win32ui.DoWaitCursor(1). try:. if helpCmd is None:. helpCmd = win32con.HELP_CONTENTS. ext = os.path.splitext(fileNam
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):35912
                                                                                                                    Entropy (8bit):4.631604153784839
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:x5X6GNjA+JE6JetPRGWrxoEAMcveFlGPDb22OzrDCqFq6CiTQ8ZUyI:xgGNjA+W6sbUkQok
                                                                                                                    MD5:9CD632F14BE177B77B27EFA15380F89E
                                                                                                                    SHA1:8609338B1A19E2991EF6A331051FCC046197FD8A
                                                                                                                    SHA-256:7A37B60603FE6C5F541383AF8CC835DF73062B4CE72491E342D566AC3168F031
                                                                                                                    SHA-512:230E5F663B955036E627162585D41DD85F80589706B326EE6150029B708D4A2D7C53A518339D146F287062D4AF0489B451F9FCEFE683ACEFF8A829E7DB6642AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:##################################################################.##.## Interactive Shell Window.##..import array.import code.import os.import string.import sys.import traceback..import __main__.import afxres.import pywin.framework.app.import pywin.scintilla.control.import pywin.scintilla.formatter.import pywin.scintilla.IDLEenvironment.import win32api.import win32clipboard.import win32con.import win32ui..## sequential after ID_GOTO_LINE defined in editor.py.ID_EDIT_COPY_CODE = 0xE2002.ID_EDIT_EXEC_CLIPBOARD = 0x2003..trace = pywin.scintilla.formatter.trace..import re..from . import winout..# from IDLE.._is_block_opener = re.compile(r":\s*(#.*)?$").search._is_block_closer = re.compile(. r""". \s*. ( return. | break. | continue. | raise. | pass. ). \b.""",. re.VERBOSE,.).match..tracebackHeader = "Traceback (".encode("ascii")..sectionProfile = "Interactive Window".valueFormatTitle = "FormatTitle".valueFormatInput = "FormatInput".valueFormatOutput = "FormatO
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20154
                                                                                                                    Entropy (8bit):4.47952669125256
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:YQXph3afslMnEYeo3cRofuJ+gbK+E3sCsphc:YQ5hDlMcafuJ+gXCUc
                                                                                                                    MD5:494E4047F3A33557E19707AA57A6762D
                                                                                                                    SHA1:607C10F0CC8CF0578C3ABDA73154782478249ECF
                                                                                                                    SHA-256:A0735F8B7E4A68D0A90034FB3C6ADF4E2DE58E44AC5261736EEB9F2279B496D0
                                                                                                                    SHA-512:5923ABA95A148D885E5E5AA13BDA469FB76DCEBCB1E32B581DD40A086DDD80F9CFD86800432C94C0700DE893775D41F3BFD7F0206D5B3E604110AE552D8D9FF6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# intpyapp.py - Interactive Python application class.#.import os.import sys.import traceback..import __main__.import commctrl.import win32api.import win32con.import win32ui.from pywin.mfc import afxres, dialog..from . import app, dbgcommands..lastLocateFileName = ".py" # used in the "File/Locate" dialog......# todo - _SetupSharedMenu should be moved to a framework class..def _SetupSharedMenu_(self):. sharedMenu = self.GetSharedMenu(). from pywin.framework import toolmenu.. toolmenu.SetToolsMenu(sharedMenu). from pywin.framework import help.. help.SetHelpMenuOtherHelp(sharedMenu)...from pywin.mfc import docview..docview.DocTemplate._SetupSharedMenu_ = _SetupSharedMenu_...class MainFrame(app.MainFrame):. def OnCreate(self, createStruct):. self.closing = 0. if app.MainFrame.OnCreate(self, createStruct) == -1:. return -1. style = (. win32con.WS_CHILD. | afxres.CBRS_SIZE_DYNAMIC. | afxres.CBRS_TOP.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1564
                                                                                                                    Entropy (8bit):4.499942146153649
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:ph+YT5jFg2RSOmjhvtmAWyAjw88eimLk08AWyAjkEspeejHG9hBHRtWyA:ph+kFVSOmqeii8k08eBEscW47HLA
                                                                                                                    MD5:192776AD66CE552D0274AE61888C7F9A
                                                                                                                    SHA1:8F4C51333E175B4F23ACB4D7FA1BFC1AF5D0190F
                                                                                                                    SHA-256:70FF4889CF52DB82518A24C5EF8CD7666E26DEB0C05EC5769579EA5634542AF8
                                                                                                                    SHA-512:CD74E054097A2A4BDAEA83BB8AF338CA27B95427D623CD423187E0A19E43EDABBCFB805600A2027FD711E161DFF585DBCB41102106BBCE60BFBB58F5DDC29978
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# DDE support for Pythonwin.#.# Seems to work fine (in the context that IE4 seems to have broken.# DDE on _all_ NT4 machines I have tried, but only when a "Command Prompt" window.# is open. Strange, but true. If you have problems with this, close all Command Prompts!...import sys.import traceback..import win32api.import win32ui.from dde import *.from pywin.mfc import object...class DDESystemTopic(object.Object):. def __init__(self, app):. self.app = app. object.Object.__init__(self, CreateServerSystemTopic()).. def Exec(self, data):. try:. # ...print "Executing", cmd. self.app.OnDDECommand(data). except:. t, v, tb = sys.exc_info(). # The DDE Execution failed.. print("Error executing DDE command."). traceback.print_exception(t, v, tb). return 0...class DDEServer(object.Object):. def __init__(self, app):. self.app = app. object.Object.__init__(self, CreateServ
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):28975
                                                                                                                    Entropy (8bit):4.5364847874971765
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:vyyYVP+wv0unqp3M8tkNdfoi0EiP+y0EWJWPl6kEF/ylQEqTEfDs2:6yYNB8uutEZ6GEqTEfDs2
                                                                                                                    MD5:AF34F4E8CA5665CBD609C8D539D0C899
                                                                                                                    SHA1:4748704FF60270C8760970AB0E96ED47900B394B
                                                                                                                    SHA-256:5917B87F05758AD32E141DB916B83EBEC85F6C0E953B3C830875249E065638A2
                                                                                                                    SHA-512:4289066989BBF6DEA727BD446D5626829C74E5FAC13B0424E7669A5A177A2261C7A0512DA3C4FFF0CC13498D9BB4F770923ECEC24392E598E9F1100B660D2804
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:######################################################################.##.## The Pychecker MDI Plug-In UserModule for Pythonwin.##.## contributed by Robert Kiendl.##.## Style is similar to (and inherited) from the SGrepMDI UserModule.##.## Usage:.##.## Start Pychecker on current file: Menu/File/New../Pychecker..## Use it: Jump to Pychecker warning source lines by double-click..## Auto-add "#$pycheck_no" / "#$pycheck_no=specific-re-pattern" tags.## to source lines by context/right-mouse-click on warning lines..##.## It requires pychecker installed and the pychecker.bat to be on.## the PATH. Example pychecker.bat:.##.## REM pychecker.bat.## C:\bin\python.exe C:\PYTHON23\Lib\site-packages\pychecker\checker.py %1 %2 %3 %4 %5 %6 %7 %8 %9.##.## Adding it as default module in PythonWin:.##.## +++ ./intpyapp.py.2006-10-02 17:59:32.974161600 +0200.## @@ -272,7 +282,7 @@.## .def LoadUserModules(self, moduleNames = None):.## ..# Load the users modules..## ..if moduleNames is None:.## -...d
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23232
                                                                                                                    Entropy (8bit):4.625752024930352
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:oGBB+9o1Nl4fJsAgdeNVAOdlP9FB7yL8OndbFeEii786sA8:oIWo1Nl4aAX9KFdhZBsA8
                                                                                                                    MD5:3FA91AE2F8D827F6F7493636E3EF42DE
                                                                                                                    SHA1:A1858B85AB1647DCACE4C5DC1E4D743997AB30AE
                                                                                                                    SHA-256:B7BA3C633BD8B912FACDBB0EB706F57785DF1F5137AF6E62503938B3042AAABC
                                                                                                                    SHA-512:1EEE85598BFB3405D617CC12FFDF7B51DBD9F689E3634054FB23C56AB56BC94D33F13189FECAC9D95041B6C4FA351CC9D3C079D97ED9E9B38B7BBB1108813E8F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Various utilities for running/importing a script.""".import bdb.import linecache.import os.import sys.import traceback..import __main__.import win32api.import win32con.import win32ui.from pywin.mfc import dialog.from pywin.mfc.docview import TreeView..from .cmdline import ParseArgs..RS_DEBUGGER_NONE = 0 # Dont run under the debugger..RS_DEBUGGER_STEP = 1 # Start stepping under the debugger.RS_DEBUGGER_GO = 2 # Just run under the debugger, stopping only at break-points..RS_DEBUGGER_PM = 3 # Dont run under debugger, but do post-mortem analysis on exception...debugging_options = """No debugging.Step-through in the debugger.Run in the debugger.Post-Mortem of unhandled exceptions""".split(. "\n".)..byte_cr = "\r".encode("ascii").byte_lf = "\n".encode("ascii").byte_crlf = "\r\n".encode("ascii")...# A dialog box for the "Run Script" command..class DlgRunScript(dialog.Dialog):. "A class for the 'run script' dialog".. def __init__(self, bHaveDebugger):. dialog.Dialog.__i
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):24972
                                                                                                                    Entropy (8bit):4.450431007513399
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:H+YGPXCcujMf3MfDHIt0EiP+y0EiJW9elQENe8aQg:eYKScuLDHWGENe8aQg
                                                                                                                    MD5:739FD32DA981B43D1CC9F7E98720017C
                                                                                                                    SHA1:6EC45280E74CADCA61EA3BD1FEB16E23234E0284
                                                                                                                    SHA-256:312C260C2E0385B6FBFE92975FC48943A8CEB34AF93D33D76E71497235CF155A
                                                                                                                    SHA-512:56072052F6AABA2AFFAE9FEDBB3CDE6FE797720953645F65E741A01A8CEAC5FC04892F408076B1DF192E4F6DF81CDE85D9926CDAE686EBEC106337A67FA3E417
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# SGrepMDI is by Gordon McMillan (gmcm@hypernet.com).# It does basically what Find In Files does in MSVC with a couple enhancements..# - It saves any directories in the app's ini file (if you want to get rid.# .of them you'll have to edit the file).# - "Directories" can be directories,.# -.semicolon separated lists of "directories",.# -.environment variables that evaluate to "directories",.# -.registry path names that evaluate to "directories",.# -.all of which is recursive, so you can mix them all up..# - It is MDI, so you can 'nest' greps and return to earlier ones,.# .(ie, have multiple results open at the same time).# - Like FIF, double clicking a line opens an editor and takes you to the line..# - You can highlight text, right click and start a new grep with the selected.# .text as search pattern and same directories etc as before..# - You can save grep parameters (so you don't lose your hardearned pattern).# .from File|Save.# - You can save grep results by right clicking in t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2847
                                                                                                                    Entropy (8bit):4.818753732087679
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:MJ7O/20AAgRoSEyd/S4+u3SF6ESlltYCfr5ZiVJEF7xgj8PKOW+cZFQEgD9L62D6:KK/2ugRUyd/S4f3oS/e0r6Iaj8C3YAO6
                                                                                                                    MD5:6F528ECE40B18F85CB4695E07DEF6DE5
                                                                                                                    SHA1:047EF48463C4DFE1129AAA4C357B202F31CAA822
                                                                                                                    SHA-256:0DBCAA89CD5101BA15092209C424DC8039082F472E94207632D2875F2F5CBB27
                                                                                                                    SHA-512:5C73CD1B0455106A183DF3FF83E5E5925DFE9DC59FF6C1210D6094AF087863897B4295773F6C3F0096F5B32E2A2FA536F97B872EF92F3C76BABA497940C1F7E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# startup.py.#."The main application startup code for PythonWin."..#.# This does the basic command line handling...# Keep this as short as possible, cos error output is only redirected if.# this runs OK. Errors in imported modules are much better - the messages go somewhere (not any more :-)..import os.import sys..import win32api.import win32ui..if not sys.argv:. # Initialize sys.argv from commandline. When sys.argv is empty list (. # different from [''] meaning "no cmd line arguments" ), then C. # bootstrapping or another method of invocation failed to initialize. # sys.argv and it will be done here. ( This was a workaround for a bug in. # win32ui but is retained for other situations. ). argv = win32api.CommandLineToArgv(win32api.GetCommandLine()). sys.argv = argv[1:]. if os.getcwd() not in sys.path and "." not in sys.path:. sys.path.insert(0, os.getcwd())..# You may wish to redirect error output somewhere useful if you have startup errors..# eg, 'impor
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6584
                                                                                                                    Entropy (8bit):4.430368341661001
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:S2A0DR1T8Is8HaxCYVN17vkgMMa14OnD0jdc2RoNQtDWjIH8wopCw:Sv091/BHaBvqztDJqtApT
                                                                                                                    MD5:779DAA247AD98D623265DD978F8F45B2
                                                                                                                    SHA1:228187723DEE7D4C4ECF4721A016E1834757DB96
                                                                                                                    SHA-256:5AECCBD881306B45100F09997E93EED403E5D57809517BD7345F4D5ADC120CB6
                                                                                                                    SHA-512:9511DE7A479F1311CE4B582D95CE66B101CB667D98AF8DD36580227D1EF048C62CBB8858DBFD7DC5C5C1096357B498D2803F6D9572A73682876080FA8598643F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Copyright (c) 2000 David Abrahams. Permission to copy, use, modify, sell.# and distribute this software is granted provided this copyright.# notice appears in all copies. This software is provided "as is" without.# express or implied warranty, and with no claim as to its suitability for.# any purpose.."""Provides a class Stdin which can be used to emulate the regular old.sys.stdin for the PythonWin interactive window. Right now it just pops.up a raw_input() dialog. With luck, someone will integrate it into the.actual PythonWin interactive window someday...WARNING: Importing this file automatically replaces sys.stdin with an.instance of Stdin (below). This is useful because you can just open.Stdin.py in PythonWin and hit the import button to get it set up right.if you don't feel like changing PythonWin's source. To put things back.the way they were, simply use this magic incantation:. import sys. sys.stdin = sys.stdin.real_file.""".import sys..try:. get_input_line = raw_input
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9369
                                                                                                                    Entropy (8bit):4.707765657430447
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:xthkUOPG+/2okmwXMdGwstrsgKQQJ3pcSPupD2yIAZw6cRoKd:xthXOPG+8MQwsFsJQQJEf2
                                                                                                                    MD5:9EC0D59C03FD3B953B91793523CAC864
                                                                                                                    SHA1:5A6153011FD0A34FC0D51E70F011E9AFA8C78863
                                                                                                                    SHA-256:DE941FAB3EDD0213569A624E7F2DFC744D29A9282CCEFFA20E278B273F651220
                                                                                                                    SHA-512:0670C2BFB1C7A6A7C0CA6ABE898390F44D762383745666A8F812C0077206F79C852F61F596F16B82867CC1736E919103909A3533E18FEFC2DA61C4A37AE932D7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# toolmenu.py..import sys..import win32api.import win32con.import win32ui..from . import app..tools = {}.idPos = 100..# The default items should no tools menu exist in the INI file..defaultToolMenuItems = [. ("Browser", "win32ui.GetApp().OnViewBrowse(0,0)"),. (. "Browse PythonPath",. "from pywin.tools import browseProjects;browseProjects.Browse()",. ),. ("Edit Python Path", "from pywin.tools import regedit;regedit.EditRegistry()"),. ("COM Makepy utility", "from win32com.client import makepy;makepy.main()"),. (. "COM Browser",. "from win32com.client import combrowse;combrowse.main(modal=False)",. ),. (. "Trace Collector Debugging tool",. "from pywin.tools import TraceCollector;TraceCollector.MakeOutputWindow()",. ),.]...def LoadToolMenuItems():. # Load from the registry.. items = []. lookNo = 1. while 1:. menu = win32ui.GetProfileVal("Tools Menu\\%s" % lookNo, "", ""). if menu == "":.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):535
                                                                                                                    Entropy (8bit):4.9611604606840505
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:HiTUyF6H3cWLwv9K1N1eSA+sV5S3Z6osf+Z6RLvDI6Xvn:HMUDMZ1U/e5/vS3ZDzZ+LbIon
                                                                                                                    MD5:57D70F791843C91E65EE5E218775EDED
                                                                                                                    SHA1:2594F2BAAA48A797FF9867C014A05A48644181CA
                                                                                                                    SHA-256:89566D4A8CA81DDCD291909915F4C521DF04C4F08BD6EA1E73AAED121487CB08
                                                                                                                    SHA-512:C04319B0BB8387B6885414F5542F8550D895360A9B3537F580406EBB9DA1BC3BE38F08B6435A91FF4E071EF0E5B8BD23C11EC8DF298582E437CF04CC12B35F6E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Framework Window classes...# Most Pythonwin windows should use these classes rather than.# the raw MFC ones if they want Pythonwin specific functionality..import pywin.mfc.window.import win32con...class MDIChildWnd(pywin.mfc.window.MDIChildWnd):. def AutoRestore(self):. "If the window is minimised or maximised, restore it.". p = self.GetWindowPlacement(). if p[1] == win32con.SW_MINIMIZE or p[1] == win32con.SW_SHOWMINIMIZED:. self.SetWindowPlacement(p[0], win32con.SW_RESTORE, p[2], p[3], p[4]).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20312
                                                                                                                    Entropy (8bit):4.581654387141737
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:OgI9C73YcqsFayUTx2kLt8DJ/kZfuz/+cyyRO9VS8r9iRoohZrKq5tVIXCrU0ZFm:g6qdLtSQuz/HyyI3SoYrb5PFU0Z1xSr
                                                                                                                    MD5:9EB4277350EB49CB90C442D49ECA0631
                                                                                                                    SHA1:17493C9248F1769BC6072C26DE77A879D9B9A262
                                                                                                                    SHA-256:4A47F88AAE5E5B212869FC60828C2B53CDE3DC4B1F11B49889B59F65938BA26F
                                                                                                                    SHA-512:8A05409A206E39A73C173F50AE85E06747237D75F7DB752B54645271670D1FFF099519C57965DB7376CA5A1249D5DD949D21F9033956E559F3392C3848B7DFBA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# winout.py.#.# generic "output window".#.# This Window will detect itself closing, and recreate next time output is.# written to it...# This has the option of writing output at idle time (by hooking the.# idle message, and queueing output) or writing as each.# write is executed..# Updating the window directly gives a jerky appearance as many writes.# take place between commands, and the windows scrolls, and updates etc.# Updating at idle-time may defer all output of a long process, giving the.# appearence nothing is happening..# There is a compromise "line" mode, which will output whenever.# a complete line is available...# behaviour depends on self.writeQueueing..# This module is thread safe - output can originate from any thread. If any thread.# other than the main thread attempts to print, it is always queued until next idle time..import queue.import re..import win32api.import win32con.import win32ui.from pywin.framework import app, window.from pywin.mfc import docview..debug = la
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):632320
                                                                                                                    Entropy (8bit):6.401013937420593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:nMlAN+JHuB9FwneXt+AXUd5RHsGEW1bSnUsRun7sE1LXeh1+sE:nYHuB9FweXtgRHsGEWsUyu7s+j
                                                                                                                    MD5:E8BAAFF43ABF29A45E9793F1B8298FC9
                                                                                                                    SHA1:10BA728EF99F3B701DFEF4C88B6000114ECA7334
                                                                                                                    SHA-256:76BB9249BBFD9D053EC03D0CBAE2F20656E0F75B7A882B12D141CBBCF9A98153
                                                                                                                    SHA-512:06145ADB66558C38787ED596729654E8897671629A0F75E3B88D3603C1ACFC07A9EBF9B0AC9C414A97B41F6F72C99C5221F4B770389B8F5B12CFB94C76FC72CB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.M.&...&...&...M...&...M...&...M...&...S...&...S...&...S...&...M...&...&..p&..PS...&..PS...&..PS~..&..PS...&..Rich.&..........................PE..d...q..d.........." ......................................................... ............`..........................................0..\...L1..x.......x........A..................p...................................8............ ...............................text............................... ..`.rdata...&... ...(..................@..@.data...4D...P.......4..............@....pdata...A.......B...N..............@..@_RDATA..............................@..@.rsrc...x...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):570
                                                                                                                    Entropy (8bit):4.806856150980674
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:5DQ8WFNnLKyJWLakSQkSL77Pami/x8xAmMH/IKSeUiwf5PN:5hW3nmg2ShSLNiOamMfK5iwX
                                                                                                                    MD5:E99710CD86EE5DD0224147A559D6B188
                                                                                                                    SHA1:52009301D69B18151F5BC894D71EFAA14C2B5C9A
                                                                                                                    SHA-256:0E602BB5890C84E4AC07FD60A7C3A91AF9C62AC598174B893DCF570AADCF1EA7
                                                                                                                    SHA-512:B0A5A853B7728A1179015A5DE01DAC8E7B826CF239011292B5348DCF9F61E9EF460F1EFDC9799E49E40E6D26E519D7B50996C681A8BB0BB80148ACDD7CBDB94C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A Python file that can be used to start Pythonwin, instead of using.# pythonwin.exe.import os.import sys..import win32ui..import pywin.framework.intpyapp # InteractivePythonApp()..assert pywin.framework.intpyapp # not unused.# Pretend this script doesn't exist, or pythonwin tries to edit it.sys.argv[:] = sys.argv[1:] or [""] # like PySys_SetArgv(Ex).if sys.path[0] not in ("", ".", os.getcwd()):. sys.path.insert(0, os.getcwd()).# And bootstrap the app..app = win32ui.GetApp().if not app.InitInstance():. # Run when not already handled by DDE. app.Run().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1143296
                                                                                                                    Entropy (8bit):6.042100978272984
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:+jUcbgAIjeB47XV6LMDANfo4KR0fpCTuWpG0LwP8Ehzf3N:+DbOG47X3ANfoNnTt40TEhL3
                                                                                                                    MD5:0E96B5724C2213300864CEB36363097A
                                                                                                                    SHA1:151931D9162F9E63E8951FC44A9B6D89AF7AF446
                                                                                                                    SHA-256:85CF3081B0F1ADAFDBDCF164D7788A7F00E52BACDF02D1505812DE4FACFC962F
                                                                                                                    SHA-512:46E8FEE7B12F061EA8A7AB0CD4A8E683946684388498D6117AFC404847B9FBB0A16DC0E5480609B1352DF8F61457DCDBDA317248CA81082CC4F30E29A3242D3B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.N..~...~...~..r....~.v.....~..a....~...z...~...}...~...{...~.......~.......~.v.w...~.v.~...~.v.....~.v.|...~.Rich..~.........................PE..d......d.........." .........r......T.....................................................`.........................................@....T..Hr..h...............................p\..p...T.......................(......8................0...........................text............................... ..`.rdata..f...........................@..@.data...............................@....pdata...............d..............@..@.rsrc...............................@..@.reloc..p\.......^..................@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):74240
                                                                                                                    Entropy (8bit):5.260075826546475
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:cRSyW6S6ZmUf10ss84d4klczmzy6/xug:cc6S6ZmUfaZ4acKzZ/xug
                                                                                                                    MD5:C1CD3E8F45153C01CB74349E2B3B0A8B
                                                                                                                    SHA1:E75FD01B6136A0095E47ECADD5D6B325CFEA2FC3
                                                                                                                    SHA-256:841D3B38210571C9A81834E1EA132EB58E214CF75FDD3BA491AFA8C89B8AC0BB
                                                                                                                    SHA-512:EC184BFD7BEC1C58E38E4CF2A085C63B28480330D4908A481BB4689001D378E3B36B12E3C3207C468B494B8C296CF4F8187433E366CAA8ADEF4D6351FA69BDC5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^..+..x..x..x...x..x..y..x...y..x...y..xH..y..xH..y..xH..y..x..x..xH..y..x..y..x..y..x..y..xRich..x................PE..d......d.........." .....l..........X[.......................................p............`.............................................T...T........P..d....@..@............`......p...T.......................(.......8............................................text...dj.......l.................. ..`.rdata...............p..............@..@.data...0.... ......................@....pdata..@....@......................@..@.rsrc...d....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):178
                                                                                                                    Entropy (8bit):4.536641638598185
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:SgOFQFU7MLWmP/t1IQbT0+MetmY28eRNTFR23LOeNCEndDpkXEF:SgOOFBVP/H7H0+MeZpcF+KeNCEnmEF
                                                                                                                    MD5:322BF8D4899FB978D3FAC34DE1E476BB
                                                                                                                    SHA1:467808263E26B4349A1FAF6177B007967FBC6693
                                                                                                                    SHA-256:4F67FF92AF0EA38BF18AC308EFD976F781D84E56F579C603ED1E8F0C69A17F8D
                                                                                                                    SHA-512:D7264690D653AC6ED4B3D35BB22B963AFC53609A9D14187A4E0027528B618C224ED38E225330CEAE2565731A4E694A6146B3214B3DCEE75B053C8AE79F24A9DD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# .pth file for the PyWin32 extensions.win32.win32\lib.Pythonwin.# And some hackery to deal with environments where the post_install script.# isn't run..import pywin32_bootstrap.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5
                                                                                                                    Entropy (8bit):2.321928094887362
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Skv:Sm
                                                                                                                    MD5:3034CA9C2318DF88F288254137F4CDFE
                                                                                                                    SHA1:4225222DDD96022D5882B520BA388DD526812166
                                                                                                                    SHA-256:A44E254ABEAB41DCC1C09751A3A27929B52BAAA86093C7B0D4D672E4C22CA317
                                                                                                                    SHA-512:7981F0D30F8B2E8E997B964774C67F2ADC1640E080EC5611D4A59EAC1F061550DA954CECB7CADDA5E65E1C06054E2CD3F6D1C42F4F0B369E6E51FC2399BD0CEF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:306..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1690
                                                                                                                    Entropy (8bit):5.320880029428467
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:Z57cjK3KmpnnPkS3NothAlWfwuMJXej9P7:z7cjYKmpPpdiPUF4x7
                                                                                                                    MD5:6839DCBAFD537FCD03128D64D6DDAF88
                                                                                                                    SHA1:1230CA9595A5556C8BEFD6E7F343499F86634C95
                                                                                                                    SHA-256:7AE2098259C3EE6535460E061202B7345E6884EF561231E4D8505DA90A573554
                                                                                                                    SHA-512:97A5744424DCC879947F10FC1A375CCA988A5A49A486D53744223ED64AC9E00F94731D4A033BB47EFF69432265CE8F091858C5DEC43C4B84D5EE42A8FAA17E09
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:fname = "h:\\tmp.reg"..import os..import ntsecuritycon.import pywintypes.import win32api.import win32con.import win32security..## regsave will not overwrite a file.if os.path.isfile(fname):. os.remove(fname)..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_BACKUP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES.).win32security.AdjustTokenPrivileges(th, 0, new_privs).my_sid = win32security.GetTokenInformation(th, ntse
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1121
                                                                                                                    Entropy (8bit):5.34664595251249
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:14p2hdh8pnnPkShpotD3aWwHVsfrJKT/MAbhcgWGQRTv:14cjmpnnPkSHot2GfdEMAbhcgWr9
                                                                                                                    MD5:2C220CB380A755404147D2E3BA4C5011
                                                                                                                    SHA1:8FC74D6B17D8ABE8B70F9B2A2253D1D945B6F2FE
                                                                                                                    SHA-256:F7F632E99DBDE61350D2A3184AE49DE93FF288D087EEA9221476B1487947F095
                                                                                                                    SHA-512:BC1DB9C209C723BC943C13888CE202282E24E30105433304017CD22F9DD7DE852F895AA973D01C559B492184B82B7761304B53B065D07A244559C437FDCAB6D9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import ntsecuritycon.import win32api.import win32con.import win32security..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES.)..win32security.AdjustTokenPrivileges(th, 0, new_privs).hkey = win32api.RegOpenKey(. win32con.HKEY_LOCAL_MACHINE, None, 0, win32con.KEY_ALL_ACCESS.).win32api.RegCreateKey(hkey, "SYSTEM\\NOTMP").notmpkey = win32api.RegOpenKey(. hkey, "SYSTEM\\notmp", 0, win32con.ACCESS_SYSTEM_SECURITY.)..tmp_sid = win32security.LookupAccountName("", "tmp")[0].sacl = win32security.ACL().sacl.AddAuditAccessAce(win32security.ACL_REVISION, win32con.GENERIC_ALL, tmp_sid, 1, 1)..sd = win32security.SECURITY_DESCRIPTOR
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):281
                                                                                                                    Entropy (8bit):5.121297598616513
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:kRWL/ReuCjpEBXVjRRBxarV24/2lgHg1g3/2lCRBLnH:kwLMuCyFjRMrVV+lgIgulOr
                                                                                                                    MD5:585C9D69157820F89A295C77539CC0A7
                                                                                                                    SHA1:2BF372C54C793C22FD252A31687F20B32ED1D40E
                                                                                                                    SHA-256:07368D5693F1F59A9A75B0B8019622EF0C13686CF769F7A6FCF11C8298F9D6B7
                                                                                                                    SHA-512:531A9CB035B034D5A51207FE39FA458D47E5AFF76A13B750AD4F9C4FD13E8E45A57EF9D1D39132D8699D39459204D255A773428C9509481A3E4DA4F0A3F9B3E7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import pywintypes.import win32security..sa = pywintypes.SECURITY_ATTRIBUTES().tmp_sid = win32security.LookupAccountName("", "tmp")[0].sa.SetSecurityDescriptorOwner(tmp_sid, 0).sid = sa.SECURITY_DESCRIPTOR.GetSecurityDescriptorOwner().print(win32security.LookupAccountSid("", sid)).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9455
                                                                                                                    Entropy (8bit):5.099713879626992
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:obgfeul5n5WEfqvrV9f0V2dVElGv6/cAc1lFblMQ/1978KOeVb21BbeAqlbxN4xT:o/fl2x
                                                                                                                    MD5:1022B8A344444AE8ED0CE8B28B63B356
                                                                                                                    SHA1:89F0A09E8B9A4BE32C6062F42BE4ABE7115BD6F2
                                                                                                                    SHA-256:91BA21A23BF7AB044F49A8E7E7264ACFF0109DE3281D30969BED0FFCFE4FC6B0
                                                                                                                    SHA-512:2706E6EDC6983E86BFA1CDF6777881254ABBF7359CF41D74D68C7E586E0DE294576F6F4DEB7628155CC339E2155A8D41E2137291B2AA22BBB6A75C1AA8565EE9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import ntsecuritycon.import win32security.import winnt...class Enum:. def __init__(self, *const_names):. """Accepts variable number of constant names that can be found in either. win32security, ntsecuritycon, or winnt.""". for const_name in const_names:. try:. const_val = getattr(win32security, const_name). except AttributeError:. try:. const_val = getattr(ntsecuritycon, const_name). except AttributeError:. try:. const_val = getattr(winnt, const_name). except AttributeError:. raise AttributeError(. 'Constant "%s" not found in win32security, ntsecuritycon, or winnt.'. % const_name. ). setattr(self, const_name, const_val).. def lookup_name(self, const_val):. """Looks up the name of a particular value.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3372
                                                                                                                    Entropy (8bit):5.295959335066199
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:J+cKmpPpEf/gnFU3KSb5a89KmZywFVF1f1isGGoa:JzKmVp50b/tV
                                                                                                                    MD5:2DB725B308FF772F50BC84EF9809EE40
                                                                                                                    SHA1:86ED4BA5FCE949AFCBCA967733867231A023521A
                                                                                                                    SHA-256:DBC8B5F7C6D4F28D6506703A110BBD452FB4231B4127281223A44D8E79CE5CFC
                                                                                                                    SHA-512:ABAB163113EE68A20BF70B1A89BF01CF3A4EC512F0299B671BF68DBC48BD62F41E052AB8C3EA1EA02C96973A2DF62F51B0BA27BB3A11BE55A20F3B093FC7E89E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os..import ntsecuritycon.import win32api.import win32con.import win32file.import win32security.from win32security import (. ACL_REVISION_DS,. CONTAINER_INHERIT_ACE,. DACL_SECURITY_INFORMATION,. GROUP_SECURITY_INFORMATION,. OBJECT_INHERIT_ACE,. OWNER_SECURITY_INFORMATION,. PROTECTED_DACL_SECURITY_INFORMATION,. SACL_SECURITY_INFORMATION,. SE_FILE_OBJECT,.)..## SE_SECURITY_NAME needed to access SACL, SE_RESTORE_NAME needed to change owner to someone other than yourself.new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES.).modified_privs = win32security.AdjustTokenPrivileges(th, 0, new_privs
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2258
                                                                                                                    Entropy (8bit):5.257866200243561
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:xIhkp2h2hdh8hLhVJhBhh/zznnPkSubzUrxL+5JwcyM2iUrEkI0B:K2cYjK5rJnhJ3nnPkSqwwXwcyMXUIE
                                                                                                                    MD5:FDFAC9188A86C2D91EC792520151731A
                                                                                                                    SHA1:CB6EF5643BF3DBCA85EF4001215ABDDECC14D0B3
                                                                                                                    SHA-256:CDC4E5B7AE77D537E930D42288E2DA434FB5C7AE2E8FCF6F6CAB433E62100228
                                                                                                                    SHA-512:CB0A01D281A0C9D8E273F0D16D3364BE61A034233485B86471FB466DD4151EFDBE3750FED7BD8EC5DD12C29129EF8B93A873BF878A0D58B3B0A6E35C378EB3CC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:fname = r"h:\tmp.txt"..import ntsecuritycon.import win32api.import win32con.import win32file.import win32security..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", "SeEnableDelegatio
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):965
                                                                                                                    Entropy (8bit):5.211924428673646
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:1dVaWGkiQ+MpbSBWxGftBaIftBNIfWwr12rNn:1ztpSBHBacBN1A2Bn
                                                                                                                    MD5:ECF5691E717B094357E941118E31434C
                                                                                                                    SHA1:A6749854996DB82308E0D8C0A3AC1372FC67FF48
                                                                                                                    SHA-256:E5D33C48D397F60FF60F9A5C6F0425C4FB2A8669320C8D14ACF4F430C239440A
                                                                                                                    SHA-512:3426EE7152F575B329E24B6F2D7FD5C8044DDBDB3A63108235813F523C77020C0303F5F0ED1F25914BF908648F1183700695C728384B41D2225BE4799D11E80F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import ntsecuritycon.import win32api.import win32file.import win32security..policy_handle = win32security.GetPolicyHandle("rupole", win32security.POLICY_ALL_ACCESS)..event_audit_info = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyAuditEventsInformation.).print(event_audit_info)..new_audit_info = list(event_audit_info[1]).new_audit_info[win32security.AuditCategoryPolicyChange] = (. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE.).new_audit_info[win32security.AuditCategoryAccountLogon] = (. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE.).new_audit_info[win32security.AuditCategoryLogon] = (. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE.)..win32security.LsaSetInformationPolicy(. policy_handle, win32security.PolicyAuditEventsInformation, (1, new_audit_info).)..win32security.LsaClose(policy_handle).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4917
                                                                                                                    Entropy (8bit):5.272689420786585
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Yrcny/jWiv5k/IDkdU/pqyaai78ziK9DJarxYlf7h8xl:Y+y/jWiv5k/Igwq8x+KumZel
                                                                                                                    MD5:EF8021AF7913DDA04DDF02F2C0DE7C23
                                                                                                                    SHA1:00BC54F54DCBB9A5A24DE537941BC25DD4AA7C13
                                                                                                                    SHA-256:4B7C41345F179C949CB6EF6014B170B85CAEF1E85815AFAD4B6EE702361159AA
                                                                                                                    SHA-512:38F53067622A35A712FFAFE44472563A9052B822BB370AF6844896792C1A39D0E23797065EFE00EAA9F74614BFDB1B8F9B9A924D0487D4B70F81DE26C83D63AD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import win32api.import win32con.import win32process.import win32security..## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody.## other than yourself or your primary group. Most admin logins don't have it by default, so.## enabling it may fail.new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivileg
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4392
                                                                                                                    Entropy (8bit):5.2487634042183835
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Snqrcny/jWiv5k/IDkdAqI08Jarx+LwfGfyh8u:h+y/jWiv5k/IgWqHjjj
                                                                                                                    MD5:4ABA1E68BAC79456F9C3A0609712D9EB
                                                                                                                    SHA1:A9D86A09BBCD2AF8380189B71614A22501EE6351
                                                                                                                    SHA-256:7E1144512E75466D6BE8CE265F88CBB33EB0FB5F3D6EDACEA99F1317A2FF98E1
                                                                                                                    SHA-512:A0316A045611F4270245766BF712D6378F4BCC38203760834075CE5854D60F95F71B6618C758D455D19DB1C736A7FE8C379D31BFF4F8D449EFC90BB7EC58DDE9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import win32api.import win32con.import win32process.import win32security..fname, tmp = win32api.GetTempFileName(win32api.GetTempPath(), "tmp").print(fname).## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody.## other than yourself or your primary group. Most admin logins don't have it by default, so.## enabling it may fail.new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4541
                                                                                                                    Entropy (8bit):5.258881603906181
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Yrcny/jWiv5k/IDkdU/pqygiK9uJarxIn2e7h8HjU:Y+y/jWiv5k/IgwqCKhWjwU
                                                                                                                    MD5:9DB47F76ED6E8A88CBE1E4B9F23CE295
                                                                                                                    SHA1:24630AB98FFAF3B001F7F7F85CE9B8265BF53C63
                                                                                                                    SHA-256:2AD30A8C118FA254D47A4C31E04B5D16524B486A80C7DEB4A9381052B786B0B5
                                                                                                                    SHA-512:05046DA2645B83997EB094A1FED82D2BFA4E84C2841B4792DAE44933376D1926D1F3B9B96DDE8DD486DCBC1271EB05683D5A57C8528F75128CA43715A74B9A04
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import win32api.import win32con.import win32process.import win32security..## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody.## other than yourself or your primary group. Most admin logins don't have it by default, so.## enabling it may fail.new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivileg
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3382
                                                                                                                    Entropy (8bit):5.237699635064882
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:eny/jWmJv5zAS/YIDkh3pkinPPS5hMbo3aA6K8GoQdlTpr:eny/jWiv5k/IDkdHqIE3ai8RWHr
                                                                                                                    MD5:7DCADEC88612DD294016B68E78555986
                                                                                                                    SHA1:8944F04FBDDB40F986D6BBC56D91C9458568F2AC
                                                                                                                    SHA-256:4A6A9531E547F1B37C95633D70C0187C42EC814E8754C1BFA2E49C105CC4953E
                                                                                                                    SHA-512:50837D9BA259B0F9DF8DC9F82CD3FEFF30952879AF9AEC1E2077E53E8316F5499D119B52309F5D042F543DB0D41368BDC8FA902611CE23B850077FD3FB4170FE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import win32api.import win32con.import win32process.import win32security..new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_CREATE_PERMANENT_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_ENABLE_DELEGATION_NAME),. win32con.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5481
                                                                                                                    Entropy (8bit):4.3341623144023025
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:vWoYyit70UN8J99Vyiu6SuuC+D8d6o1lyEfZVw:Z5it707yiTSFXwd71lyEfZVw
                                                                                                                    MD5:4FB50CD03A213D9C3696D05DD228F03F
                                                                                                                    SHA1:F6C604FD9A3B939D350C76623D0556DF412913F3
                                                                                                                    SHA-256:5F10CB276CCAA10D00FBD01126B316C045DC26D65C2F5F03825D19084D44048D
                                                                                                                    SHA-512:BC5FB9C1978733BF174E70B8956BEA1641D6B066AEEE499C5212CC55D72B646B4D6AF8A5106AC3F1FC744DC1D0CD5986EDD7EC8BAD1F039BF4E93125612EA179
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Fetches a URL from a web-server supporting NTLM authentication.eg, IIS...If no arguments are specified, a default of http://localhost/localstart.asp.is used. This script does follow simple 302 redirections, so pointing at the.root of an IIS server is should work.."""..import http.client # sorry, this demo needs 2.3+.import optparse.import urllib.error.import urllib.parse.import urllib.request.from base64 import decodestring, encodestring..from sspi import ClientAuth..options = None # set to optparse options object...def open_url(host, url):. h = http.client.HTTPConnection(host). # h.set_debuglevel(9). h.putrequest("GET", url). h.endheaders(). resp = h.getresponse(). print("Initial response is", resp.status, resp.reason). body = resp.read(). if resp.status == 302: # object moved. url = "/" + resp.msg["location"]. resp.close(). h.putrequest("GET", url). h.endheaders(). resp = h.getresponse(). print("After redire
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2857
                                                                                                                    Entropy (8bit):5.268166314469273
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:OcDheGUbSo31BtMhZJpu31qkMqwzzqgq0qQGnIHsorrI+JTYnSJY50C+c9wyMDRJ:7eGwBtMbJo1qkMqizqgq0qxnIhrMV0cq
                                                                                                                    MD5:C903127F2939DF13251320C082311B90
                                                                                                                    SHA1:6F6DF731BE829317C134B731817939DEBE071A97
                                                                                                                    SHA-256:F76852F275C183F907DF441FF63A9A53BC48DC725331D3DCAB3848A41A5EA32F
                                                                                                                    SHA-512:747A8E05304303EF8AAFFF2D46FA3D858967B05DD31BA13CDAE698EFF4E553CE6793303FA65B2C13234874E979A24DF4F587C9A79AF9502388BB4CE83F76202A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A demo of basic SSPI authentication..# There is a 'client' context and a 'server' context - typically these will.# be on different machines (here they are in the same process, but the same.# concepts apply).import sspi.import sspicon.import win32api.import win32security...def lookup_ret_code(err):. for k, v in list(sspicon.__dict__.items()):. if k[0:6] in ("SEC_I_", "SEC_E_") and v == err:. return k...""".pkg_name='Kerberos'.sspiclient=SSPIClient(pkg_name, win32api.GetUserName(), ## target spn is ourself. None, None, ## use none for client name and authentication information for current context. ## u'username', (u'username',u'domain.com',u'passwd'),. sspicon.ISC_REQ_INTEGRITY|sspicon.ISC_REQ_SEQUENCE_DETECT|sspicon.ISC_REQ_REPLAY_DETECT| \. sspicon.ISC_REQ_DELEGATE|sspicon.ISC_REQ_CONFIDENTIALITY|sspicon.ISC_REQ_USE_SESSION_KEY).sspiserver=SSPIServer(pkg_name, None,. sspicon.ASC_REQ_INTEGRITY|sspicon.ASC_REQ_SEQUENCE_DETECT|sspicon.ASC_RE
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6361
                                                                                                                    Entropy (8bit):4.427558647447183
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:M33Chyu7QCY4fZ9VCNasbYWdrdZE+wToisvEo0Wst0mTjg9/Z+RV8X:MCgsuuCNaSY0ZE+ZvQWst0ejgebO
                                                                                                                    MD5:75D5A35B4EE8B8DC4E4FDD5B5400584B
                                                                                                                    SHA1:4EE7C6CF3B71822A268672C2405C1509916333DC
                                                                                                                    SHA-256:9A9AF6C5EF6044CA082AEDE43EBFCEE1917B7DEC1F377323B679F1F2330673DF
                                                                                                                    SHA-512:5DCBB7B5A989C7D26861BC23D60AA79B014B4A172CD9C4401C8BEFB88A53F8928A83A60CD3813B2ECA2A85676A5A572AFD74FE2A0B43920E76AE74ADF542B217
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""A sample socket server and client using SSPI authentication and encryption...You must run with either 'client' or 'server' as arguments. A server must be.running before a client can connect...To use with Kerberos you should include in the client options.--target-spn=username, where 'username' is the user under which the server is.being run...Running either the client or server as a different user can be informative..A command-line such as the following may be useful:.`runas /user:{user} {fqp}\python.exe {fqp}\socket_server.py --wait client|server`..{fqp} should specify the relevant fully-qualified path names...To use 'runas' with Kerberos, the client program will need to.specify --target-spn with the username under which the *server* is running...See the SSPI documentation for more details.."""...import http.client # sorry, this demo needs 2.3+.import optparse.import socketserver.import struct.import traceback..import sspi.import win32api.import win32security..options = None # se
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1128
                                                                                                                    Entropy (8bit):4.72989402530247
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:JgRTg/scLBkLesqldQsC4WgWNoLIpDbF898iLyxsYkuN4mRe:JGgk6Bzs+dxrvLIxbF898iLyiYHKmA
                                                                                                                    MD5:7BD62BDDEA1DCCC3865FAA118C757D2C
                                                                                                                    SHA1:B61E0C8977189AB067449C38D2A1D6284D61C25F
                                                                                                                    SHA-256:1A3DABD6ED521A3D0D4F9B5C08B888C31F5BCF4279FE8CC7B2C98210F77936F9
                                                                                                                    SHA-512:4ED8BCE08C20A18110A1FCD97C26CE5B6B1CF82EB755F8F72DE72693742E1726AAA455461139FE30154CD5D4C10723E33097EE33AC1439E62FC7676B73E99668
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Demonstrates how to validate a password..# See also MSKB article Q180548.#.# To use with Kerberos you need to jump through the 'targetspn' hoops...import sys..import win32security.from sspi import ClientAuth, ServerAuth...def validate(username, password, domain=""):. auth_info = username, domain, password. ca = ClientAuth("NTLM", auth_info=auth_info). sa = ServerAuth("NTLM").. data = err = None. while err != 0:. err, data = ca.authorize(data). err, data = sa.authorize(data). # If we get here without exception, we worked!...if __name__ == "__main__":. if len(sys.argv) not in [2, 3, 4]:. print("Usage: %s username [password [domain]]" % (__file__,)). sys.exit(1).. # password and domain are optional!. password = None. if len(sys.argv) >= 3:. password = sys.argv[2]. domain = "". if len(sys.argv) >= 4:. domain = sys.argv[3]. try:. validate(sys.argv[1], password, domain). print("Validated OK").
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2135
                                                                                                                    Entropy (8bit):4.562211316978868
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:A07kBblOiMGpg1DMjtqyNycLNH7aJEywPfo4E4tLgO8M:A07kBZOFSgQsyRLZC4osgO8M
                                                                                                                    MD5:4F13CA50A137FD86C6F22E1F0082970F
                                                                                                                    SHA1:5E24BA918FFD189703DC09360460C870B6C9E9A7
                                                                                                                    SHA-256:2970786059E4DB3E95D38D38A6BBF6A16D4E520FE077BF8D86582106673A20B7
                                                                                                                    SHA-512:8BCFDA29A39851B622DCA268474F1FCB61E3E7C66FE3980D314B57A956BB72CFA324BE19F82F5D8D6F193A17571B91B09D91D7100D899D587890FEABE146990A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This is an example of a service hosted by python.exe rather than.# pythonservice.exe...# Note that it is very rare that using python.exe is a better option.# than the default pythonservice.exe - the latter has better error handling.# so that if Python itself can't be initialized or there are very early.# import errors, you will get error details written to the event log. When.# using python.exe instead, you are forced to wait for the interpreter startup.# and imports to succeed before you are able to effectively setup your own.# error handling...# So in short, please make sure you *really* want to do this, otherwise just.# stick with the default...import os.import sys..import servicemanager.import win32serviceutil.from pipeTestService import TestPipeService...class NativeTestPipeService(TestPipeService):. _svc_name_ = "PyNativePipeTestService". _svc_display_name_ = "Python Native Pipe Test Service". _svc_description_ = "Tests Python.exe hosted services". # tell win32serv
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6893
                                                                                                                    Entropy (8bit):4.585752418885161
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:C7hRuRwOeqkUJcSC8dccc6sfQ0ulF8C8twh7KPAcCLp/2cAdqOJ:C+y/ocSC8Kcc6MQX7jFKPAHuPdPJ
                                                                                                                    MD5:B21995DADB96151A3178C89778F5821F
                                                                                                                    SHA1:592856A829A06EB302353B70E7B0999F50A885EC
                                                                                                                    SHA-256:6EA910AC3A4B58C77F4B312753F894367DCA3FADB5A23D1F70A60526CA7F1133
                                                                                                                    SHA-512:1AD8A118582AB2D8CD145B219347F0216E2FB73AF3ACC57DD25E1EB8074D7D81C3599C5DA864F26686688E142DEAF74AC7F18435483F10B7DDC4C97FD70EB42B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A Demo of services and named pipes...# A multi-threaded service that simply echos back its input...# * Install as a service using "pipeTestService.py install".# * Use Control Panel to change the user name of the service.# to a real user name (ie, NOT the SystemAccount).# * Start the service..# * Run the "pipeTestServiceClient.py" program as the client pipe side...import _thread.import traceback..# Old versions of the service framework would not let you import this.# module at the top-level. Now you can, and can check 'Debugging()' and.# 'RunningAsService()' to check your context..import pywintypes.import servicemanager.import win32con.import win32service.import win32serviceutil.import winerror.from ntsecuritycon import *.from win32api import *..# Use "import *" to keep this looking as much as a "normal" service.# as possible. Real code shouldn't do this..from win32event import *.from win32file import *.from win32pipe import *...def ApplyIgnoreError(fn, args):. try:. ret
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script text executable Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4481
                                                                                                                    Entropy (8bit):4.484804480076562
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:mRjd2OzAT63NFgwgihr8rbSw3SFm05GN8EVE6i:mRjE0f3D7h+b13Il52vVE6i
                                                                                                                    MD5:40792A85E480392D45275CF67BE01422
                                                                                                                    SHA1:9CBD58C86FC710B6C4CEC25B375503C445F92256
                                                                                                                    SHA-256:B4A535554E7553743175B46A37DD038F01A32ACFF72D965C8EDC72AEE7676C06
                                                                                                                    SHA-512:E82BB319609EADDFFE0491149F2F37CE227A9CC7D74845482F0BF8FA694C3E0A0E8A360EE87057AF08D71945E55E3D1D1E334A9171E58E100142A2643E96617B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A Test Program for pipeTestService.py.#.# Install and start the Pipe Test service, then run this test.# either from the same machine, or from another using the "-s" param..#.# Eg: pipeTestServiceClient.py -s server_name Hi There.# Should work...import os.import sys.import traceback..import pywintypes.import win32api.import winerror.from win32event import *.from win32file import *.from win32pipe import *..verbose = 0..# def ReadFromPipe(pipeName):.# Could (Should?) use CallNamedPipe, but this technique allows variable size.# messages (whereas you must supply a buffer size for CallNamedPipe!.# hPipe = CreateFile(pipeName, GENERIC_WRITE, 0, None, OPEN_EXISTING, FILE_ATTRIBUTE_NORMAL, 0).# more = 1.# while more:.# hr = ReadFile(hPipe, 256).# if hr==0:.# more = 0.# except win32api.error (hr, fn, desc):.# if hr==winerror.ERROR_MORE_DATA:.# data = dat.#...def
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4075
                                                                                                                    Entropy (8bit):4.913580202147345
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:VGAe4yOAJf2klecrcxNokZs9eW8cpkYQQzQ/G3p3f5VF1cTIl5QXoJsbw:Yayffr06k29QcGNHO1/F1cm5K+Iw
                                                                                                                    MD5:1736FD061AD70B0C9452E0EB63E7699E
                                                                                                                    SHA1:75BE37D779E98DC848215BF5CA9A34B98071BD39
                                                                                                                    SHA-256:5C6BB64EA8E1BF7B7011C6464E90ACB155F3C88AD1EDEEE520DC528571E815C1
                                                                                                                    SHA-512:B9058CC59105489A0C6FA86AF15CDD07FC8F765033446CE0649667A62599656CCDA556B7444963812930DB01357DB03F9F8DB6A404D3AB7FED889B9147AB4783
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A Demo of a service that takes advantage of the additional notifications.# available in later Windows versions...# Note that all output is written as event log entries - so you must install.# and start the service, then look at the event log for messages as events.# are generated...# Events are generated for USB device insertion and removal, power state.# changes and hardware profile events - so try putting your computer to.# sleep and waking it, inserting a memory stick, etc then check the event log..# Most event notification support lives around win32gui.import servicemanager.import win32con.import win32event.import win32gui.import win32gui_struct.import win32service.import win32serviceutil..GUID_DEVINTERFACE_USB_DEVICE = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"...class EventDemoService(win32serviceutil.ServiceFramework):. _svc_name_ = "PyServiceEventDemo". _svc_display_name_ = "Python Service Event Demo". _svc_description_ = (. "Demonstrates a Python service which
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script text executable Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4317
                                                                                                                    Entropy (8bit):4.4834970191394135
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:/xp0BWGNtCJT5kD166wm0ppbSKNYD4mA6drMg:/EB9tCJSDDUWDD4mA6dog
                                                                                                                    MD5:FA8C4B2B1B0237E97E3633E46B2CB01C
                                                                                                                    SHA1:43061EC48EF63A4A826CAF08ADD75B7E400143DD
                                                                                                                    SHA-256:CAFB4C3B818FD035E620B4B78EE052637B72964CF4B307EED50439C85DDB764D
                                                                                                                    SHA-512:EF119E7443E3D6A48922496109B92D0F82283BFF78957BFAF7693FB723E885CA85F8582E8AAA02A77346A10884B241AFEBCCD08BA5E89565936953062DBBAA35
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os..import win32api.import win32wnet.from winnetwk import *..possible_shares = []...def _doDumpHandle(handle, level=0):. indent = " " * level. while 1:. items = win32wnet.WNetEnumResource(handle, 0). if len(items) == 0:. break. for item in items:. try:. if item.dwDisplayType == RESOURCEDISPLAYTYPE_SHARE:. print(indent + "Have share with name:", item.lpRemoteName). possible_shares.append(item). elif item.dwDisplayType == RESOURCEDISPLAYTYPE_GENERIC:. print(. indent + "Have generic resource with name:", item.lpRemoteName. ). else:. # Try generic!. print(indent + "Enumerating " + item.lpRemoteName, end=" "). k = win32wnet.WNetOpenEnum(. RESOURCE_GLOBALNET, RESOURCETYPE_ANY, 0, item. ).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3193
                                                                                                                    Entropy (8bit):4.412241136607424
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:J5O5v49qXZog2AKXC30YbYL38ltW3bIs8poj5gWLYfykTB3A0/4eql:y50qz27CkYbYT8ltWLI7poSgEJBwiil
                                                                                                                    MD5:852EC0289B940F026C47130C5914B881
                                                                                                                    SHA1:C6CA600BFD5F20D0252C945DB821AA00D4C8E8E2
                                                                                                                    SHA-256:7C6EB6F55940269610519A1B40FAC617905022F76907D252E0229AACA2A02794
                                                                                                                    SHA-512:DD654998EEB22ACB9D1BA3A6F141116959071BDC42F87C471997C66CC83567E3F2E7B0B956922E10B8E94A49162336AD07A2624239901343D2429EB330DE5670
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from d:\mssdk\include\winnetwk.h.WNNC_NET_MSNET = 0x00010000.WNNC_NET_LANMAN = 0x00020000.WNNC_NET_NETWARE = 0x00030000.WNNC_NET_VINES = 0x00040000.WNNC_NET_10NET = 0x00050000.WNNC_NET_LOCUS = 0x00060000.WNNC_NET_SUN_PC_NFS = 0x00070000.WNNC_NET_LANSTEP = 0x00080000.WNNC_NET_9TILES = 0x00090000.WNNC_NET_LANTASTIC = 0x000A0000.WNNC_NET_AS400 = 0x000B0000.WNNC_NET_FTP_NFS = 0x000C0000.WNNC_NET_PATHWORKS = 0x000D0000.WNNC_NET_LIFENET = 0x000E0000.WNNC_NET_POWERLAN = 0x000F0000.WNNC_NET_BWNFS = 0x00100000.WNNC_NET_COGENT = 0x00110000.WNNC_NET_FARALLON = 0x00120000.WNNC_NET_APPLETALK = 0x00130000.WNNC_NET_INTERGRAPH = 0x00140000.WNNC_NET_SYMFONET = 0x00150000.WNNC_NET_CLEARCASE = 0x00160000.WNNC_NET_FRONTIER = 0x00170000.WNNC_NET_BMC = 0x00180000.WNNC_NET_DCE = 0x00190000.WNNC_NET_DECORB = 0x00200000.WNNC_NET_PROTSTOR = 0x00210000.WNNC_NET_FJ_REDIR = 0x00220000.WNNC_NET_DISTINCT = 0x00230000.WNNC_NET_TWINS = 0x00240000.WNNC_NET_RDR2SAMPLE = 0x00250000.RESOURCE_CONNECTED
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30076
                                                                                                                    Entropy (8bit):5.341602934640227
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:P8Bv5BnuEpBwYAmY61w/gFQ277qiF3VeYY99IqZO4AcNZHVWqu:UdHnBwYAmY61w/727xeYqIqk49HVs
                                                                                                                    MD5:56FA1335CD7890A5FDD33CC47A3FB347
                                                                                                                    SHA1:65DDC9821823293D434F68095240C83B819F8CDF
                                                                                                                    SHA-256:BD99175F3A8A791ED5C175BF3B3D8796DB9C11D6D9FF0BBF239DEE67EEEF50C6
                                                                                                                    SHA-512:6481B7F5249ACF68B48960385921CD7CD0223C369E955034F4F28566DE8169EB625800289DCFF8CB77D4BF2ADDB599B158225190EDBAB94B08FA48386F889221
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.#ifndef __PYWINTYPES_H__.#define __PYWINTYPES_H__..// If building under a GCC, tweak what we need..#if defined(__GNUC__) && defined(_POSIX_C_SOURCE).// python.h complains if _POSIX_C_SOURCE is already defined.#undef _POSIX_C_SOURCE.#endif..// windows rpc.h defines "small" as "char" which breaks Python's accu.h,.// so we undefine it before including python..#ifdef small.#undef small.#endif..#include "Python.h".#include "structmember.h".#include "windows.h"..// Helpers for our modules..// Some macros to help the pywin32 modules co-exist in py2x and py3k..// Creates and initializes local variables called 'module' and 'dict'...// Maybe these should all be removed - they existed to help in the py2->3.// transition..// On one hand: the code would be cleaner if they were all just re-inlined?.// On the other: high confidence everything uses the exact same patterns?.// (Regardless, *some*, eg, PYWIN_MODULE_INIT_RETURN_* should be re-inlined!)..// Use to define the function itself (ie, its name
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15094
                                                                                                                    Entropy (8bit):4.777558868848426
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:p9+7gM0XJNbpbCffiskBtXvyhE+RjE5LedEIq0E1G+fe:pJNlCff8yxjE5LI4v1A
                                                                                                                    MD5:370BEB77C36C0B2E840E6AB850FCE757
                                                                                                                    SHA1:0A87A029CA417DAA03D22BE6EDDFDDBAC0B54D7A
                                                                                                                    SHA-256:462659F2891D1D767EA4E7A32FC1DBBD05EC9FCFA9310ECDC0351B68F4C19ED5
                                                                                                                    SHA-512:4E274071CA052CA0D0EF5297D61D06914F0BFB3161843B3CDCFDE5A2EA0368974FD2209732A4B00A488C84A80A5AB94AD4FD430FF1E4524C6425BAA59E4DA289
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from stdin.TCS_MULTILINE = 0x0200.CBRS_ALIGN_LEFT = 0x1000.CBRS_ALIGN_TOP = 0x2000.CBRS_ALIGN_RIGHT = 0x4000.CBRS_ALIGN_BOTTOM = 0x8000.CBRS_ALIGN_ANY = 0xF000.CBRS_BORDER_LEFT = 0x0100.CBRS_BORDER_TOP = 0x0200.CBRS_BORDER_RIGHT = 0x0400.CBRS_BORDER_BOTTOM = 0x0800.CBRS_BORDER_ANY = 0x0F00.CBRS_TOOLTIPS = 0x0010.CBRS_FLYBY = 0x0020.CBRS_FLOAT_MULTI = 0x0040.CBRS_BORDER_3D = 0x0080.CBRS_HIDE_INPLACE = 0x0008.CBRS_SIZE_DYNAMIC = 0x0004.CBRS_SIZE_FIXED = 0x0002.CBRS_FLOATING = 0x0001.CBRS_GRIPPER = 0x00400000.CBRS_ORIENT_HORZ = CBRS_ALIGN_TOP | CBRS_ALIGN_BOTTOM.CBRS_ORIENT_VERT = CBRS_ALIGN_LEFT | CBRS_ALIGN_RIGHT.CBRS_ORIENT_ANY = CBRS_ORIENT_HORZ | CBRS_ORIENT_VERT.CBRS_ALL = 0xFFFF.CBRS_NOALIGN = 0x00000000.CBRS_LEFT = CBRS_ALIGN_LEFT | CBRS_BORDER_RIGHT.CBRS_TOP = CBRS_ALIGN_TOP | CBRS_BORDER_BOTTOM.CBRS_RIGHT = CBRS_ALIGN_RIGHT | CBRS_BORDER_LEFT.CBRS_BOTTOM = CBRS_ALIGN_BOTTOM | CBRS_BORDER_TOP.SBPS_NORMAL = 0x0000.SBPS_NOBORDERS = 0x0100.SBPS_POPOUT = 0x0200.SB
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):46158
                                                                                                                    Entropy (8bit):5.115928989304851
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:uWtH81fEtJlkArPaYMuFRRuBa2y+A+W50QFZL34uyEY8EYlCrVicdsAQy9gX35Z5:BtH81S2UFRRuQ/+oC6ykZYZW
                                                                                                                    MD5:EF5F49B57CECD42E54C4533860FB3A3A
                                                                                                                    SHA1:48FDEA29160EFC44107120AE30E3E2FE00D18FDC
                                                                                                                    SHA-256:0E600EB9AEDF442AFA9476E1FDB3C6D9C76B7A58114DBEC736AC0060765E7D4E
                                                                                                                    SHA-512:2F3DBB1102159766DF64C517CDF45296B5AFE1F63176964156C75976CEE1C06B7C5A7B9B662F2BB86841CE5C3032881701C8552EDB7CED48FA5AC035E3E92A89
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from COMMCTRL.H.WM_USER = 1024.ICC_LISTVIEW_CLASSES = 1 # listview, header.ICC_TREEVIEW_CLASSES = 2 # treeview, tooltips.ICC_BAR_CLASSES = 4 # toolbar, statusbar, trackbar, tooltips.ICC_TAB_CLASSES = 8 # tab, tooltips.ICC_UPDOWN_CLASS = 16 # updown.ICC_PROGRESS_CLASS = 32 # progress.ICC_HOTKEY_CLASS = 64 # hotkey.ICC_ANIMATE_CLASS = 128 # animate.ICC_WIN95_CLASSES = 255.ICC_DATE_CLASSES = 256 # month picker, date picker, time picker, updown.ICC_USEREX_CLASSES = 512 # comboex.ICC_COOL_CLASSES = 1024 # rebar (coolbar) control.ICC_INTERNET_CLASSES = 2048.ICC_PAGESCROLLER_CLASS = 4096 # page scroller.ICC_NATIVEFNTCTL_CLASS = 8192 # native font control.ODT_HEADER = 100.ODT_TAB = 101.ODT_LISTVIEW = 102.PY_0U = 0.NM_FIRST = PY_0U # generic to all controls.NM_LAST = PY_0U - 99.LVN_FIRST = PY_0U - 100 # listview.LVN_LAST = PY_0U - 199.HDN_FIRST = PY_0U - 300 # header.HDN_LAST = PY_0U - 399.TVN_FIRST = PY_0U - 400 # treeview.TVN_LAST = PY_0U - 499.TTN_FIRST =
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):713
                                                                                                                    Entropy (8bit):4.602382429472932
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:OV5MqI03+JYspXHXPENQoSE9Xx5rX4m5AeTbTq2LaF5epDlDDDBrqXzU10Pr3Il:OVFIO+KsNMNQoS6Xx5D4XeTy8O5evDMa
                                                                                                                    MD5:A17F92FB3695DC91A1B9042653DD2D0D
                                                                                                                    SHA1:8DAC5D28EC5A645225741837FC9429BE04B08E26
                                                                                                                    SHA-256:BE551C7BF0FCFF0736C0C8D5646F6976D22F912EA0B450CF9DF6EFF2E41F73B4
                                                                                                                    SHA-512:4BEC3127FA494DD657EC02F297B9249BCD23DBC09506C3E3D0368B76EBD1FB3A0B0B5719A0420D3A204E173467FBCB6AFBB2E927E080C00010439354A057DD3F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Skeleton replacement for removed dbi module..Use of objects created by this module should be replaced with native Python objects..Dates are now returned as datetime.datetime objects, but will still accept PyTime.objects also..Raw data for binary fields should be passed as buffer objects for Python 2.x,.and memoryview objects in Py3k.."""..import warnings..warnings.warn(. "dbi module is obsolete, code should now use native python datetime and buffer/memoryview objects",. DeprecationWarning,.)..import datetime..dbDate = dbiDate = datetime.datetime..try:. dbRaw = dbiRaw = buffer.except NameError:. dbRaw = dbiRaw = memoryview..# type names are still exported by odbc module.from odbc import *.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30389
                                                                                                                    Entropy (8bit):4.7770341275289425
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:RKDYDaTFMojf23KJIi8njbxqVQNGTe1NuNN85:S4sf23K6i8n/0VQR
                                                                                                                    MD5:875D9E40BE44575D4BB3FE3967976DED
                                                                                                                    SHA1:B2F4B378C918D0F6329087E6103DEC19A32793AC
                                                                                                                    SHA-256:930DBD298A1A246A9D8060467E06DFB729BAFDFF0E0FE98EAD3352CFFB6F81B0
                                                                                                                    SHA-512:C27055A00FFCC17D0E362F2A9D61347CED34BFFD12CDBFF1987684ED0641CC86718EB26E2E80AEE8E80BCF9394DEA85B63931EF62EF9390B2AE61A0E4A7056B7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from d:/msdev/include/mmsystem.h.MAXPNAMELEN = 32.MAXERRORLENGTH = 256.MAX_JOYSTICKOEMVXDNAME = 260.MM_MICROSOFT = 1.MM_MIDI_MAPPER = 1.MM_WAVE_MAPPER = 2.MM_SNDBLST_MIDIOUT = 3.MM_SNDBLST_MIDIIN = 4.MM_SNDBLST_SYNTH = 5.MM_SNDBLST_WAVEOUT = 6.MM_SNDBLST_WAVEIN = 7.MM_ADLIB = 9.MM_MPU401_MIDIOUT = 10.MM_MPU401_MIDIIN = 11.MM_PC_JOYSTICK = 12.TIME_MS = 0x0001.TIME_SAMPLES = 0x0002.TIME_BYTES = 0x0004.TIME_SMPTE = 0x0008.TIME_MIDI = 0x0010.TIME_TICKS = 0x0020.MM_JOY1MOVE = 0x3A0.MM_JOY2MOVE = 0x3A1.MM_JOY1ZMOVE = 0x3A2.MM_JOY2ZMOVE = 0x3A3.MM_JOY1BUTTONDOWN = 0x3B5.MM_JOY2BUTTONDOWN = 0x3B6.MM_JOY1BUTTONUP = 0x3B7.MM_JOY2BUTTONUP = 0x3B8.MM_MCINOTIFY = 0x3B9.MM_WOM_OPEN = 0x3BB.MM_WOM_CLOSE = 0x3BC.MM_WOM_DONE = 0x3BD.MM_WIM_OPEN = 0x3BE.MM_WIM_CLOSE = 0x3BF.MM_WIM_DATA = 0x3C0.MM_MIM_OPEN = 0x3C1.MM_MIM_CLOSE = 0x3C2.MM_MIM_DATA = 0x3C3.MM_MIM_LONGDATA = 0x3C4.MM_MIM_ERROR = 0x3C5.MM_MIM_LONGERROR = 0x3C6.MM_MOM_OPEN = 0x3C7.MM_MOM_CLOSE = 0x3C8.MM_MOM_DONE = 0x3C9.M
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6948
                                                                                                                    Entropy (8bit):5.17742075576656
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:kWxBIR46qdgb42yLuDTPhU1Wn5l2z0/LDyWnhyWACyWkhyWvgyWmyWshyWkEyWR9:kWxBIR4tpxLuDTPrkGPaWYQx
                                                                                                                    MD5:D613CD1C4C09BCB74DAC2B3044AF08F2
                                                                                                                    SHA1:79434FC6AEB15EA86A9CCC16225035AB23A1239A
                                                                                                                    SHA-256:A56A021FC24320BEB5EC5F046E7CC758FF3A0306E3D800B0252FCF8CFE661DB3
                                                                                                                    SHA-512:F00552644D534CE8E7B69E9C993BB9283FA1F3BE8BB5A3E4864F5A71CB2EF2DD0DFB700127284EA4669FD479F8560FF007DA0AD1B0EB785523A416D87E8121F5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import struct.import sys..import win32wnet..# Constants generated by h2py from nb30.h.NCBNAMSZ = 16.MAX_LANA = 254.NAME_FLAGS_MASK = 0x87.GROUP_NAME = 0x80.UNIQUE_NAME = 0x00.REGISTERING = 0x00.REGISTERED = 0x04.DEREGISTERED = 0x05.DUPLICATE = 0x06.DUPLICATE_DEREG = 0x07.LISTEN_OUTSTANDING = 0x01.CALL_PENDING = 0x02.SESSION_ESTABLISHED = 0x03.HANGUP_PENDING = 0x04.HANGUP_COMPLETE = 0x05.SESSION_ABORTED = 0x06.ALL_TRANSPORTS = "M\0\0\0".MS_NBF = "MNBF".NCBCALL = 0x10.NCBLISTEN = 0x11.NCBHANGUP = 0x12.NCBSEND = 0x14.NCBRECV = 0x15.NCBRECVANY = 0x16.NCBCHAINSEND = 0x17.NCBDGSEND = 0x20.NCBDGRECV = 0x21.NCBDGSENDBC = 0x22.NCBDGRECVBC = 0x23.NCBADDNAME = 0x30.NCBDELNAME = 0x31.NCBRESET = 0x32.NCBASTAT = 0x33.NCBSSTAT = 0x34.NCBCANCEL = 0x35.NCBADDGRNAME = 0x36.NCBENUM = 0x37.NCBUNLINK = 0x70.NCBSENDNA = 0x71.NCBCHAINSENDNA = 0x72.NCBLANSTALERT = 0x73.NCBACTION = 0x77.NCBFINDNAME = 0x78.NCBTRACE = 0x79.ASYNCH = 0x80.NRC_GOODRET = 0x00.NRC_BUFLEN = 0x01.NRC_ILLCMD = 0x03.NRC_CMDTMO = 0x05.NRC
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):22344
                                                                                                                    Entropy (8bit):5.171445425681835
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:36TxDCxTO5M0TX1w8DWlhhVFJwXJWKSM7NvBkYnn62jeHXBheO4ZLMGldeiDSOhu:3cpdSiNvmYnn62AXBhz4FM+deioh
                                                                                                                    MD5:ACDBB2AB8B92D9CCEFBB4CCD12E6D070
                                                                                                                    SHA1:FD78B196A79FB1C24299F6BBA689B0CB478EECA9
                                                                                                                    SHA-256:FE53CAA6C8A2F7CA98BCAFA3427779BBCA69ED29481B4DEAA7E5FA3AA8B0E6A3
                                                                                                                    SHA-512:D189AA75D396B8ADF47AE910B09A8654CC878B784A30883A075DAF9CE87628213B96038E72A1C37DE9C0EECAD21088DF864057C874C24C1F3D22317122D5D289
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Hacked from winnt.h..DELETE = 65536.READ_CONTROL = 131072.WRITE_DAC = 262144.WRITE_OWNER = 524288.SYNCHRONIZE = 1048576.STANDARD_RIGHTS_REQUIRED = 983040.STANDARD_RIGHTS_READ = READ_CONTROL.STANDARD_RIGHTS_WRITE = READ_CONTROL.STANDARD_RIGHTS_EXECUTE = READ_CONTROL.STANDARD_RIGHTS_ALL = 2031616.SPECIFIC_RIGHTS_ALL = 65535.ACCESS_SYSTEM_SECURITY = 16777216.MAXIMUM_ALLOWED = 33554432.GENERIC_READ = -2147483648.GENERIC_WRITE = 1073741824.GENERIC_EXECUTE = 536870912.GENERIC_ALL = 268435456..# file security permissions.FILE_READ_DATA = 1.FILE_LIST_DIRECTORY = 1.FILE_WRITE_DATA = 2.FILE_ADD_FILE = 2.FILE_APPEND_DATA = 4.FILE_ADD_SUBDIRECTORY = 4.FILE_CREATE_PIPE_INSTANCE = 4.FILE_READ_EA = 8.FILE_WRITE_EA = 16.FILE_EXECUTE = 32.FILE_TRAVERSE = 32.FILE_DELETE_CHILD = 64.FILE_READ_ATTRIBUTES = 128.FILE_WRITE_ATTRIBUTES = 256.FILE_ALL_ACCESS = STANDARD_RIGHTS_REQUIRED | SYNCHRONIZE | 511.FILE_GENERIC_READ = (. STANDARD_RIGHTS_READ. | FILE_READ_DATA. | FILE_READ_ATTRIBUTES. | FILE_
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1283
                                                                                                                    Entropy (8bit):4.661736923288396
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:++iqs0ePxlBfU3Yc3pRFN9qz7HuL2JSRhm88pFratv1oPM2j2CK2aV4bo/n2123:+7PXq3xp3N9q3HaDGFrawXyC9PE3
                                                                                                                    MD5:5D28A84AA364BCD31FDB5C5213884EF7
                                                                                                                    SHA1:0874DCA2AD64E2C957B0A8FD50588FB6652DD8EE
                                                                                                                    SHA-256:E298DDCFCB0232257FCAA330844845A4E7807C4E2B5BD938929ED1791CD9D192
                                                                                                                    SHA-512:24C1AD9CE1D7E7E3486E8111D8049EF1585CAB17B97D29C7A4EB816F7BDF34406AA678F449F8C680B7F8F3F3C8BC164EDAC95CCB15DA654EF9DF86C5BEB199A5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Imported by pywin32.pth to bootstrap the pywin32 environment in "portable".# environments or any other case where the post-install script isn't run..#.# In short, there's a directory installed by pywin32 named 'pywin32_system32'.# with some important DLLs which need to be found by Python when some pywin32.# modules are imported..# If Python has `os.add_dll_directory()`, we need to call it with this path..# Otherwise, we add this path to PATH....try:. import pywin32_system32.except ImportError: # Python .3.6: replace ImportError with ModuleNotFoundError. pass.else:. import os.. # We're guaranteed only that __path__: Iterable[str]. # https://docs.python.org/3/reference/import.html#__path__. for path in pywin32_system32.__path__:. if os.path.isdir(path):. if hasattr(os, "add_dll_directory"):. os.add_dll_directory(path). # This is to ensure the pywin32 path is in the beginning to find the. # pywin32 DLLs first an
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11552
                                                                                                                    Entropy (8bit):4.499300065894434
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:62xH/42BdXjaMMhqH0eRhAcjWKTR7AXTv3Hm5z:66H62H0khAOXV0XTvm5z
                                                                                                                    MD5:9C5202F60D6DA913C7CAF90DC9373281
                                                                                                                    SHA1:9F961266AE675DDF9C5FF9AB5047C9D7ECEAAF6A
                                                                                                                    SHA-256:79AB4108C89ACA419476CE9B96F32966800A3FC159812C10B1AE1E3E67DF2FB5
                                                                                                                    SHA-512:6D3C07C23A2DCF7838B8D2B2D545598C5B5EADC62370571C824EDB6CA0A2B31222E1E713B5FBBDFA8F86ACF8161D2C134CDA4A1442FB44BD7BBA240FD55F0DC1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Utilities for the pywin32 tests.import gc.import os.import site.import sys.import unittest..import winerror..##.## General purpose utilities for the test suite..##...# The test suite has lots of string constants containing binary data, but.# the strings are used in various "bytes" contexts..def str2bytes(sval):. if sys.version_info < (3, 0) and isinstance(sval, str):. sval = sval.decode("latin1"). return sval.encode("latin1")...# Sometimes we want to pass a string that should explicitly be treated as.# a memory blob..def str2memory(sval):. if sys.version_info < (3, 0):. return buffer(sval). # py3k.. return memoryview(sval.encode("latin1"))...# Sometimes we want to pass an object that exposes its memory.def ob2memory(ob):. if sys.version_info < (3, 0):. return buffer(ob). # py3k.. return memoryview(ob)...##.## unittest related stuff.##...# This is a specialized TestCase adaptor which wraps a real test..class LeakTestCase(unittest.TestCase):
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:magic text file for file(1) cmd, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5938
                                                                                                                    Entropy (8bit):4.44618870200388
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:QWrCPU5+9J3RONAy1jeBPAVkJzjAhF2hAbXxM/ADIWaDyRkI+oiCG/Ym:Q/PU5OQD04VkZEh1OI8FyFApYm
                                                                                                                    MD5:B4FB724E0920809325DC40BC7E7C2813
                                                                                                                    SHA1:3C5F3D8966E28C14757B64E5E4BE521DCAFC51F9
                                                                                                                    SHA-256:298DCE6680D5005FE34240C6AAC3547D98FEFC33A0C4DB5E9F0A32C284ED09B4
                                                                                                                    SHA-512:5D03A2D921FD49667D88A0D99D457B74F863B6F4F8FBB3620030EB44CDAEAEFCD82F7DABFA5E634A29528ABCB17D4E125868CC52835A3CE0BFC67A1770AC38FA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Magic utility that "redirects" to pywintypesxx.dll.import importlib.machinery.import importlib.util.import os.import sys...def __import_pywin32_system_module__(modname, globs):. # This has been through a number of iterations. The problem: how to. # locate pywintypesXX.dll when it may be in a number of places, and how. # to avoid ever loading it twice. This problem is compounded by the. # fact that the "right" way to do this requires win32api, but this. # itself requires pywintypesXX.. # And the killer problem is that someone may have done 'import win32api'. # before this code is called. In that case Windows will have already. # loaded pywintypesXX as part of loading win32api - but by the time. # we get here, we may locate a different one. This appears to work, but. # then starts raising bizarre TypeErrors complaining that something. # is not a pywintypes type when it clearly is!.. # So in what we hope is the last major iteration of this, we now
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1724
                                                                                                                    Entropy (8bit):4.998195255193026
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:75h575T5L0y5T5Z5HZ5r5R5dL5/5X5OI5cy5X5h5+HkJ5EO5g0587O5D5/5575ch:7b1dh1TLVjf5pB9xLgHkJyO+067OtbFW
                                                                                                                    MD5:5DEDB350BE4D6433395E5A20DD87CCD9
                                                                                                                    SHA1:3B0C06BEB7F09AAFD16D9B76266C1D942A1AEA56
                                                                                                                    SHA-256:163BA151CB3D18957BDFC6FCECD5B733F679BCCD6F7E70A902E9327AE0152546
                                                                                                                    SHA-512:F43F5E3436E00447808737D1A2EF3BBD1817FD9F53066707552154A9747BC3B77861C4EDB9E398D15B46E4B946F8B62E7392D28BE3F0199C12AA2E188055987A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import win32ras..stateStrings = {. win32ras.RASCS_OpenPort: "OpenPort",. win32ras.RASCS_PortOpened: "PortOpened",. win32ras.RASCS_ConnectDevice: "ConnectDevice",. win32ras.RASCS_DeviceConnected: "DeviceConnected",. win32ras.RASCS_AllDevicesConnected: "AllDevicesConnected",. win32ras.RASCS_Authenticate: "Authenticate",. win32ras.RASCS_AuthNotify: "AuthNotify",. win32ras.RASCS_AuthRetry: "AuthRetry",. win32ras.RASCS_AuthCallback: "AuthCallback",. win32ras.RASCS_AuthChangePassword: "AuthChangePassword",. win32ras.RASCS_AuthProject: "AuthProject",. win32ras.RASCS_AuthLinkSpeed: "AuthLinkSpeed",. win32ras.RASCS_AuthAck: "AuthAck",. win32ras.RASCS_ReAuthenticate: "ReAuthenticate",. win32ras.RASCS_Authenticated: "Authenticated",. win32ras.RASCS_PrepareForCallback: "PrepareForCallback",. win32ras.RASCS_WaitForModemReset: "WaitForModemReset",. win32ras.RASCS_WaitForCallback: "WaitForCallback",. win32ras.RASCS_Projected: "Projected",. w
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script text executable Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4484
                                                                                                                    Entropy (8bit):4.387225499230269
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:CDAgwu0aLSqlU0HNrIvqtHR4jUa6wRyC6jSJU9zyoMuMw2mS2Sr33bD8:QAHwq0Sgx4zHPlr33bD8
                                                                                                                    MD5:CFA098F4BF2CBC4604EA85902A1FA94A
                                                                                                                    SHA1:C84C5E01878ED40FC2BC8EA6EE7065EB9D8694F8
                                                                                                                    SHA-256:4513AC3EB7FEE4A80B0D285FA881B94CD1490C17C7C293349976EB7FC0BB5EF3
                                                                                                                    SHA-512:8FEAF8C8A4A93E64ACBAF22431CAA77D74F17E53D317665E593CCF9265C513B798A95B28FF7ED2272C6C5CF568A199C5DCB4897BD40159E70C64DDC792CF540B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This module is very old and useless in this day and age! It will be.# removed in a few years (ie, 2009 or so...)..import warnings..warnings.warn(. "The regcheck module has been pending deprecation since build 210",. category=PendingDeprecationWarning,.)..import os.import sys..import regutil.import win32api.import win32con...def CheckRegisteredExe(exename):. try:. os.stat(. win32api.RegQueryValue(. regutil.GetRootKey(), regutil.GetAppPathsKey() + "\\" + exename. ). ). # .except SystemError:. except (os.error, win32api.error):. print("Registration of %s - Not registered correctly" % exename)...def CheckPathString(pathString):. for path in pathString.split(";"):. if not os.path.isdir(path):. return "'%s' is not a valid directory!" % path. return None...def CheckPythonPaths(verbose):. if verbose:. print("Python Paths:"). # Check the core path. if verbose:. print("\tCor
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12341
                                                                                                                    Entropy (8bit):4.867163934678907
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:s0Nxfa7aaG6JxIJ/Erq2K5I0OwWhwA4ob67joc2klFaD4rYtbl:s0NxCmaG6JxIJ/Er25I0OwWhwA4ob67g
                                                                                                                    MD5:2526CDC3EE6341EC163D8C4A1682279C
                                                                                                                    SHA1:9C59136C2F1510EDCF495F951A32A0EEA63C6275
                                                                                                                    SHA-256:0E4EC545FA05064142368E6501152DC290520675343149F299BBE994D6C5B65D
                                                                                                                    SHA-512:7A26252FEC5FB54A89C10AD26EABFD7BECFF1FB7F9336157E3657497C16D000011DD981C5DAE2A086DCD96FE99A4FA46CD908BCA07645D247800643BAEE7D796
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Some registry helpers..import os.import sys..import win32api.import win32con..error = "Registry utility error"..# A .py file has a CLSID associated with it (why? - dunno!).CLSIDPyFile = "{b51df050-06ae-11cf-ad3b-524153480001}"..RegistryIDPyFile = "Python.File" # The registry "file type" of a .py file.RegistryIDPycFile = "Python.CompiledFile" # The registry "file type" of a .pyc file...def BuildDefaultPythonKey():. """Builds a string containing the path to the current registry key... The Python registry key contains the Python version. This function. uses the version of the DLL used by the current process to get the. registry key currently in use.. """. return "Software\\Python\\PythonCore\\" + sys.winver...def GetRootKey():. """Retrieves the Registry root in use by Python.""". keyname = BuildDefaultPythonKey(). try:. k = win32api.RegOpenKey(win32con.HKEY_CURRENT_USER, keyname). k.close(). return win32con.HKEY_CURRENT_USER. except
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15590
                                                                                                                    Entropy (8bit):4.735360635701188
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:8EYAX708RP3gd3dP3gsfHhS3R3tFoS3Ry1OHg2TDEG9m4p2IuEIYE0x8GwOyrtPI:oALGJHuFkOv6G5zlXszHPnqj
                                                                                                                    MD5:03D230AD5621621A0B38C15DB6B56DD0
                                                                                                                    SHA1:D88B7924743BC73412ED75C2209BDC71CD0D3792
                                                                                                                    SHA-256:9E9BDAB113FA4909689D17E8888090460684290E4F2D1F7C19897546C6AEDB00
                                                                                                                    SHA-512:13B3D3478F1CCF0B746059B6E62E3A4B8FA069CB25C9A2C3F57AAF90033066B32034F6DB204143717D986972ED261E627B4C03D26EBEC311636A5B1249E4B419
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Helper classes for SSPI authentication via the win32security module...SSPI authentication involves a token-exchange "dance", the exact details.of which depends on the authentication provider used. There are also.a number of complex flags and constants that need to be used - in most.cases, there are reasonable defaults...These classes attempt to hide these details from you until you really need.to know. They are not designed to handle all cases, just the common ones..If you need finer control than offered here, just use the win32security.functions directly..""".# Based on Roger Upole's sspi demos..# $Id$.import sspicon.import win32security..error = win32security.error...class _BaseAuth(object):. def __init__(self):. self.reset().. def reset(self):. """Reset everything to an unauthorized state""". self.ctxt = None. self.authenticated = False. self.initiator_name = None. self.service_name = None.. # The next seq_num for an encry
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15697
                                                                                                                    Entropy (8bit):5.075827160638741
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:OcR7K/jSxpilZaMpRwnrvrzRIfPKCl60J0:OclaVwnrvrzfClrC
                                                                                                                    MD5:9453DC2AD38FC69224C077BD945110D7
                                                                                                                    SHA1:10D2438CA799BDDB8C59218EA12A1E68A321B66D
                                                                                                                    SHA-256:403A89B99178441B8769DE753EF98447F73598F52E30701C81A37E4477B340E0
                                                                                                                    SHA-512:70071F01B293949ACFA09C7909005363D5832A66FF9A1B43EA00B55A517CE6E2D566FC3B6068A932E19E0355EDA339427CE7BCD7A53568F19FBBEB19AE4C7475
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from c:\microsoft sdk\include\sspi.h.ISSP_LEVEL = 32.ISSP_MODE = 1...def SEC_SUCCESS(Status):. return (Status) >= 0...SECPKG_FLAG_INTEGRITY = 1.SECPKG_FLAG_PRIVACY = 2.SECPKG_FLAG_TOKEN_ONLY = 4.SECPKG_FLAG_DATAGRAM = 8.SECPKG_FLAG_CONNECTION = 16.SECPKG_FLAG_MULTI_REQUIRED = 32.SECPKG_FLAG_CLIENT_ONLY = 64.SECPKG_FLAG_EXTENDED_ERROR = 128.SECPKG_FLAG_IMPERSONATION = 256.SECPKG_FLAG_ACCEPT_WIN32_NAME = 512.SECPKG_FLAG_STREAM = 1024.SECPKG_FLAG_NEGOTIABLE = 2048.SECPKG_FLAG_GSS_COMPATIBLE = 4096.SECPKG_FLAG_LOGON = 8192.SECPKG_FLAG_ASCII_BUFFERS = 16384.SECPKG_FLAG_FRAGMENT = 32768.SECPKG_FLAG_MUTUAL_AUTH = 65536.SECPKG_FLAG_DELEGATION = 131072.SECPKG_FLAG_READONLY_WITH_CHECKSUM = 262144.SECPKG_ID_NONE = 65535..SECBUFFER_VERSION = 0.SECBUFFER_EMPTY = 0.SECBUFFER_DATA = 1.SECBUFFER_TOKEN = 2.SECBUFFER_PKG_PARAMS = 3.SECBUFFER_MISSING = 4.SECBUFFER_EXTRA = 5.SECBUFFER_STREAM_TRAILER = 6.SECBUFFER_STREAM_HEADER = 7.SECBUFFER_NEGOTIATION_INFO = 8.SECBUFFER_PADDING = 9
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):334
                                                                                                                    Entropy (8bit):4.571035255295966
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:SD4cBz3TqzKdD6Le/VieikwcBTAZ7XGap/892EtQCR6Uh286AI/kJln:A4cBeur/I8TBclvW2+sWl0kJl
                                                                                                                    MD5:ABBC2A410CB902383B0DCC308BE715F3
                                                                                                                    SHA1:9E177FF30F49DB4F20145671B5C9F88B278D3C3E
                                                                                                                    SHA-256:F0467A1CA6FFC066C7ED283CDAE5D2EA76AEFE5B9CC21C3FE096B5D28C23765A
                                                                                                                    SHA-512:3F5E10EF7C44FE6EF61ECD1CFB0FED21F5D9448C98291485917E0491F4F6EC904131894CA4D8E2425F08FA2FC18210CA4FB32191E8AB3336A9223A6DFB6AC5D9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# win2kras used to be an extension module with wrapped the "new" RAS functions.# in Windows 2000, so win32ras could still be used on NT/etc..# I think in 2021 we can be confident pywin32 is not used on earlier OSs, so.# that functionality is now in win32ras..#.# This exists just to avoid breaking old scripts..from win32ras import *.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):117047
                                                                                                                    Entropy (8bit):5.102756787103929
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:aYLzODfYiXGYvTVkcgURPpp0kcNXj3s1VrzieuVoIOSGrv+I23pwkeJyUYziNubq:BjVOmcgUbpSJjI1GeuDGv+rINubI2s
                                                                                                                    MD5:6D9449506328201C05E643B0D4E65EA1
                                                                                                                    SHA1:D1F20BB6928C5A6B4DE0EF48CC380D113C61AA90
                                                                                                                    SHA-256:7DB98CEDA5CD93A5954A5434BD0D77A34825EC772400ED67037A8C87838BDDC7
                                                                                                                    SHA-512:0209E9D59EFE0B2890CC5BBCEB1B447F408CA4BC84313B8E8A8C1B9235761A4EF15C5E737B626B1AE81D6CD4A39F194682227E415F30D664F15B5FCC06B28449
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from commdlg.h (plus modifications 4jan98).WINVER = 1280.WM_USER = 1024.PY_0U = 0.OFN_READONLY = 1.OFN_OVERWRITEPROMPT = 2.OFN_HIDEREADONLY = 4.OFN_NOCHANGEDIR = 8.OFN_SHOWHELP = 16.OFN_ENABLEHOOK = 32.OFN_ENABLETEMPLATE = 64.OFN_ENABLETEMPLATEHANDLE = 128.OFN_NOVALIDATE = 256.OFN_ALLOWMULTISELECT = 512.OFN_EXTENSIONDIFFERENT = 1024.OFN_PATHMUSTEXIST = 2048.OFN_FILEMUSTEXIST = 4096.OFN_CREATEPROMPT = 8192.OFN_SHAREAWARE = 16384.OFN_NOREADONLYRETURN = 32768.OFN_NOTESTFILECREATE = 65536.OFN_NONETWORKBUTTON = 131072.OFN_NOLONGNAMES = 262144.OFN_EXPLORER = 524288 # new look commdlg.OFN_NODEREFERENCELINKS = 1048576.OFN_LONGNAMES = 2097152 # force long names for 3.x modules.OFN_ENABLEINCLUDENOTIFY = 4194304 # send include message to callback.OFN_ENABLESIZING = 8388608.OFN_DONTADDTORECENT = 33554432.OFN_FORCESHOWHIDDEN = 268435456 # Show All files including System and hidden files.OFN_EX_NOPLACESBAR = 1.OFN_SHAREFALLTHROUGH = 2.OFN_SHARENOWARN = 1.OFN_SHAREWARN = 0.CDN
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):72494
                                                                                                                    Entropy (8bit):5.132765035748773
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:GUR6nCUZch1pYy64OZWA+PrZ6rBn3CDx5vF9hNJx4GIGZKngFLf0nLVNaRB56oBp:/3YqDMrBn3Ctv4A
                                                                                                                    MD5:DCC36C5E07BA223144EDC9DA143C5631
                                                                                                                    SHA1:06CA43F7B6F208F32E1B9A7F0D97785A65FE333C
                                                                                                                    SHA-256:4E3B2ACAE1B0ACE6DBAFB5ADE99048879F75275423063247BE25FE4749D23EAD
                                                                                                                    SHA-512:CBEBE171A15DA44AF86F8EA2CBED90B5614928EA1136EB34030AAADBA2A399C36445FFACD8B3CF6A8A2CB41E923C26330303F0E29F1D4BF431562E3C89559C70
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from WinCrypt.h.def GET_ALG_CLASS(x):. return x & (7 << 13)...def GET_ALG_TYPE(x):. return x & (15 << 9)...def GET_ALG_SID(x):. return x & (511)...ALG_CLASS_ANY = 0.ALG_CLASS_SIGNATURE = 1 << 13.ALG_CLASS_MSG_ENCRYPT = 2 << 13.ALG_CLASS_DATA_ENCRYPT = 3 << 13.ALG_CLASS_HASH = 4 << 13.ALG_CLASS_KEY_EXCHANGE = 5 << 13.ALG_CLASS_ALL = 7 << 13.ALG_TYPE_ANY = 0.ALG_TYPE_DSS = 1 << 9.ALG_TYPE_RSA = 2 << 9.ALG_TYPE_BLOCK = 3 << 9.ALG_TYPE_STREAM = 4 << 9.ALG_TYPE_DH = 5 << 9.ALG_TYPE_SECURECHANNEL = 6 << 9.ALG_SID_ANY = 0.ALG_SID_RSA_ANY = 0.ALG_SID_RSA_PKCS = 1.ALG_SID_RSA_MSATWORK = 2.ALG_SID_RSA_ENTRUST = 3.ALG_SID_RSA_PGP = 4.ALG_SID_DSS_ANY = 0.ALG_SID_DSS_PKCS = 1.ALG_SID_DSS_DMS = 2.ALG_SID_DES = 1.ALG_SID_3DES = 3.ALG_SID_DESX = 4.ALG_SID_IDEA = 5.ALG_SID_CAST = 6.ALG_SID_SAFERSK64 = 7.ALG_SID_SAFERSK128 = 8.ALG_SID_3DES_112 = 9.ALG_SID_CYLINK_MEK = 12.ALG_SID_RC5 = 13.ALG_SID_AES_128 = 14.ALG_SID_AES_192 = 15.ALG_SID_AES_256 = 16.ALG_SID_AES = 17.ALG_SID_
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7612
                                                                                                                    Entropy (8bit):4.617430807608831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:xjfuaURPBUS3onZz6vxVjomyWdLKHUoUNeSm/oGLoFXkPa1mPeeSm6C:xjARPqS3onZz6JVjomLdeHZUYP3Loa+u
                                                                                                                    MD5:4056059DA5B13E78304894A5DEC5A3EF
                                                                                                                    SHA1:7223224E6D80F2265E531976843061A344D0202A
                                                                                                                    SHA-256:92803137353DA3AB0554FF8980F532BDFD994718E0C76BBEBE1DDA72772ACFCC
                                                                                                                    SHA-512:1148427CDC915EAD9F942A0DCFCFE47BFF784110630CEB202E9F43C0A787282FF926A434D1229C8837B847A4E604DF6A7F09708B1D28C1248889453AD28D8781
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Event Log Utilities - helper for win32evtlog.pyd."""..import win32api.import win32con.import win32evtlog.import winerror..error = win32api.error # The error the evtlog module raises...langid = win32api.MAKELANGID(win32con.LANG_NEUTRAL, win32con.SUBLANG_NEUTRAL)...def AddSourceToRegistry(. appName,. msgDLL=None,. eventLogType="Application",. eventLogFlags=None,. categoryDLL=None,. categoryCount=0,.):. """Add a source of messages to the event log... Allows Python program to register a custom source of messages in the. registry. You must also provide the DLL name that has the message table, so the. full message text appears in the event log... Note that the win32evtlog.pyd file has a number of string entries with just "%1". built in, so many Python programs can simply use this DLL. Disadvantages are that. you do not get language translation, and the full text is stored in the event log,. blowing the size of the log up.. """.. # When an
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30127
                                                                                                                    Entropy (8bit):4.825689367996127
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:bECgvkVU6pyZ3N9UmZxqoMUHyMSrU4AGvoDwOSdV9aaZDgKh:bEdAwZ375Zux6mdIKh
                                                                                                                    MD5:B07124FDD02BB98B79FA59067C88927E
                                                                                                                    SHA1:7AE2C2F6EFE5CE004C10B993F2DEAD988DDAED9A
                                                                                                                    SHA-256:EBE1F5BC059EA1B530E701EA649EF8644E09785B72AB1866DF6977C8C0D7A1B4
                                                                                                                    SHA-512:9798EE222E0E5D98DAFDB4A103C91D6B0AB98D6BE75EBA9B945FD663E9FC0036AB6C3F62630ACED21B168C548D1DDDD3DBA024B4302DB8B97891F450C19B0CBA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This is a work in progress - see Demos/win32gui_menu.py..# win32gui_struct.py - helpers for working with various win32gui structures..# As win32gui is "light-weight", it does not define objects for all possible.# win32 structures - in general, "buffer" objects are passed around - it is.# the callers responsibility to pack the buffer in the correct format..#.# This module defines some helpers for the commonly used structures..#.# In general, each structure has 3 functions:.#.# buffer, extras = PackSTRUCTURE(items, ...).# item, ... = UnpackSTRUCTURE(buffer).# buffer, extras = EmtpySTRUCTURE(...).#.# 'extras' is always items that must be held along with the buffer, as the.# buffer refers to these object's memory..# For structures that support a 'mask', this mask is hidden from the user - if.# 'None' is passed, the mask flag will not be set, or on return, None will.# be returned for the value if the mask is not set..#.# NOTE: I considered making these structures look like real classes, a
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):43217
                                                                                                                    Entropy (8bit):4.6681753612382915
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:yQbVsdBQqM8dX/A8G3gu0CIHq4Wo5MGJ0hii1/dK2iy0rM:yQbqtX/A8Gwu0CIHq4Wo5MGJ0H0rM
                                                                                                                    MD5:3E80C82D1405D405BE8010FA6040C732
                                                                                                                    SHA1:F34649F7F1998CC0E88D73615DC97D3ED8B26EFA
                                                                                                                    SHA-256:141EE8BBE50251222119936B059936FCA0108A8F53F25D8C8D76172A73DB688F
                                                                                                                    SHA-512:7994A0F197AD1B6308B34AAACAAB612D24B89A5CA50D0E9B9043F5DB8C07C29BFA1D85735AEA573B8879C8F99C286B328DA277AFE590EB5539994FA9B0BA101B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from \mssdk\include\WinInet.h..INTERNET_INVALID_PORT_NUMBER = 0.INTERNET_DEFAULT_PORT = 0.INTERNET_DEFAULT_FTP_PORT = 21.INTERNET_DEFAULT_GOPHER_PORT = 70.INTERNET_DEFAULT_HTTP_PORT = 80.INTERNET_DEFAULT_HTTPS_PORT = 443.INTERNET_DEFAULT_SOCKS_PORT = 1080.INTERNET_MAX_HOST_NAME_LENGTH = 256.INTERNET_MAX_USER_NAME_LENGTH = 128.INTERNET_MAX_PASSWORD_LENGTH = 128.INTERNET_MAX_PORT_NUMBER_LENGTH = 5.INTERNET_MAX_PORT_NUMBER_VALUE = 65535.INTERNET_MAX_PATH_LENGTH = 2048.INTERNET_MAX_SCHEME_LENGTH = 32.INTERNET_KEEP_ALIVE_ENABLED = 1.INTERNET_KEEP_ALIVE_DISABLED = 0.INTERNET_REQFLAG_FROM_CACHE = 0x00000001.INTERNET_REQFLAG_ASYNC = 0x00000002.INTERNET_REQFLAG_VIA_PROXY = 0x00000004.INTERNET_REQFLAG_NO_HEADERS = 0x00000008.INTERNET_REQFLAG_PASSIVE = 0x00000010.INTERNET_REQFLAG_CACHE_WRITE_DISABLED = 0x00000040.INTERNET_REQFLAG_NET_TIMEOUT = 0x00000080.INTERNET_FLAG_RELOAD = -2147483648.INTERNET_FLAG_RAW_DATA = 0x40000000.INTERNET_FLAG_EXISTING_CONNECT = 0x20000000.INTERNET_
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18532
                                                                                                                    Entropy (8bit):4.901387880502849
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:XFerFC+a4nQVCUc66U5ICst7fPbeK/EZzQ8SLT9Bc7rzrLTgH4k0:ccCUc66U5ICstT/EpZ7v3L
                                                                                                                    MD5:270657C418E28DF9E73D1696C20FA02D
                                                                                                                    SHA1:3CF6B740CEF32D322F474FC2F0CF2B90031531B2
                                                                                                                    SHA-256:7DC59BBF74413E8951D199A9DE1B7DDAFE027FB1244C813F2DBD3DF3841AE80E
                                                                                                                    SHA-512:2AA93F6E05ABBA165CFD7F72E8ADC5DC0C7FFD7FD3C5AC8F762E5D6C2F40FA619469A9757185163208B7594869FC7D2755026D8AECE5AFCBB6BAD4F4C1A746E0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from lmaccess.h..# Included from lmcons.h.CNLEN = 15.LM20_CNLEN = 15.DNLEN = CNLEN.LM20_DNLEN = LM20_CNLEN.UNCLEN = CNLEN + 2.LM20_UNCLEN = LM20_CNLEN + 2.NNLEN = 80.LM20_NNLEN = 12.RMLEN = UNCLEN + 1 + NNLEN.LM20_RMLEN = LM20_UNCLEN + 1 + LM20_NNLEN.SNLEN = 80.LM20_SNLEN = 15.STXTLEN = 256.LM20_STXTLEN = 63.PATHLEN = 256.LM20_PATHLEN = 256.DEVLEN = 80.LM20_DEVLEN = 8.EVLEN = 16.UNLEN = 256.LM20_UNLEN = 20.GNLEN = UNLEN.LM20_GNLEN = LM20_UNLEN.PWLEN = 256.LM20_PWLEN = 14.SHPWLEN = 8.CLTYPE_LEN = 12.MAXCOMMENTSZ = 256.LM20_MAXCOMMENTSZ = 48.QNLEN = NNLEN.LM20_QNLEN = LM20_NNLEN.ALERTSZ = 128.NETBIOS_NAME_LEN = 16.CRYPT_KEY_LEN = 7.CRYPT_TXT_LEN = 8.ENCRYPTED_PWLEN = 16.SESSION_PWLEN = 24.SESSION_CRYPT_KLEN = 21.PARMNUM_ALL = 0.PARM_ERROR_NONE = 0.PARMNUM_BASE_INFOLEVEL = 1000.NULL = 0.PLATFORM_ID_DOS = 300.PLATFORM_ID_OS2 = 400.PLATFORM_ID_NT = 500.PLATFORM_ID_OSF = 600.PLATFORM_ID_VMS = 700.MAX_LANMAN_MESSAGE_ID = 5799.UF_SCRIPT = 1.UF_ACCOUNTDISABLE = 2.UF_HOMEDIR_
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23345
                                                                                                                    Entropy (8bit):4.411538185872905
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:+FzU1rmtmzoAVnZj1lkYZwErcrxEJ4zU4CrML/nZj7mnRJMhA/NL5YTYA5x+W:iz0mozoAFZ+rxC444Cr8/Zg7BNL5YJ1
                                                                                                                    MD5:BF0D2114EDDEEBD1CE68A9EAE89B816F
                                                                                                                    SHA1:E1A693DCA326553D9C721EF87B989EC2F7F03855
                                                                                                                    SHA-256:B0003F4A62C0423ED5FCE784CC2DAFD46D4326FF3779C38CC6B41514785DAAA2
                                                                                                                    SHA-512:A1898D94EA296110A1CF036863F3E0DF30C8570466ACDC32058FE20A6DD0091ECE254B6FE9CB290364564A5AF263DA7BF79061285AABA8D5A32728D0C8DC4BE3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Performance Data Helper (PDH) Query Classes..Wrapper classes for end-users and high-level access to the PDH query.mechanisms. PDH is a win32-specific mechanism for accessing the.performance data made available by the system. The Python for Windows.PDH module does not implement the "Registry" interface, implementing.the more straightforward Query-based mechanism...The basic idea of a PDH Query is an object which can query the system.about the status of any number of "counters." The counters are paths.to a particular piece of performance data. For instance, the path .'\\Memory\\Available Bytes' describes just about exactly what it says.it does, the amount of free memory on the default computer expressed .in Bytes. These paths can be considerably more complex than this, .but part of the point of this wrapper module is to hide that.complexity from the end-user/programmer...EXAMPLE: A more complex Path..'\\\\RAISTLIN\\PhysicalDisk(_Total)\\Avg. Disk Bytes/Read'..Raistlin --> Comput
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7572
                                                                                                                    Entropy (8bit):4.760002873265964
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:rzrV6tcGJwM6z1h5q6wq+zoDz7iHEQER6qkYdWXxQeio:rzOwv9qICqbox
                                                                                                                    MD5:8AD62CBBD2071246ABA788230750686B
                                                                                                                    SHA1:23BBB6B4B02A5119B2B076D0C79852F54F264A79
                                                                                                                    SHA-256:306381F35E30A3864D0C8B7CE4A643DB6459B46A4B2ACDBDDF3F51F97236F280
                                                                                                                    SHA-512:F3083469BCD5C3A05FB25F4D313DD9C9652FC7929AFC27E4C0CB7AD55FB1A8EB314C60300153FA3FBD1FBE3A37B4826B0FF68224F8CA5DD26BC1FBA7D966E2E5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Utilities for the win32 Performance Data Helper module..Example:. To get a single bit of data:. >>> import win32pdhutil. >>> win32pdhutil.GetPerformanceAttributes("Memory", "Available Bytes"). 6053888. >>> win32pdhutil.FindPerformanceAttributesByName("python", counter="Virtual Bytes"). [22278144].. First example returns data which is not associated with any specific instance... The second example reads data for a specific instance - hence the list return -. it would return one result for each instance of Python running... In general, it can be tricky finding exactly the "name" of the data you wish to query.. Although you can use <om win32pdh.EnumObjectItems>(None,None,(eg)"Memory", -1) to do this,. the easiest way is often to simply use PerfMon to find out the names.."""..import time..import win32pdh..error = win32pdh.error..# Handle some localization issues..# see http://support.microsoft.com/default.aspx?scid=http://support.microsoft.com:80/support/kb/articles/Q287/1/5
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21621
                                                                                                                    Entropy (8bit):4.345741275259594
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:14EBSW45wnsBm90TycgCgHv+gDaFWz08oQdcqlsOaCZUCrBX0+ODX5UZTQdNH6kF:14EBkbg0T1gCgHk6cqqOaeUCJZ0bH6kF
                                                                                                                    MD5:6E9D68C5DA50B72139D96FF891CD4721
                                                                                                                    SHA1:D062B14C6573976B48B9EE109FE1E9E25D0B49F1
                                                                                                                    SHA-256:0800FE2913F79F7FD01B4E6ECC35890AE1E790C3B3BB822DAF5E683D783A3D25
                                                                                                                    SHA-512:34E8525684978447423BA9E40253F1603D846E657DD4F27707BA48C7A56AAEEC0ABB9E49E9948C94EBEE7437C371E10FF8354F00C2C2E2A4B9B2BB34200EDD51
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Windows dialog .RC file parser, by Adam Walker...# This module was adapted from the spambayes project, and is Copyright.# 2003/2004 The Python Software Foundation and is covered by the Python.# Software Foundation license..""".This is a parser for Windows .rc files, which are text files which define.dialogs and other Windows UI resources..""".__author__ = "Adam Walker".__version__ = "0.11"..import os.import pprint.import shlex.import stat.import sys..import commctrl.import win32con.._controlMap = {. "DEFPUSHBUTTON": 0x80,. "PUSHBUTTON": 0x80,. "Button": 0x80,. "GROUPBOX": 0x80,. "Static": 0x82,. "CTEXT": 0x82,. "RTEXT": 0x82,. "LTEXT": 0x82,. "LISTBOX": 0x83,. "SCROLLBAR": 0x84,. "COMBOBOX": 0x85,. "EDITTEXT": 0x81,. "ICON": 0x82,. "RICHEDIT": "RichEdit20A",.}..# These are "default styles" for certain controls - ie, Visual Studio assumes.# the styles will be applied, and emits a "NOT {STYLE_NAME}" if it is to be.# disabled. These defaults ha
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script text executable Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):37862
                                                                                                                    Entropy (8bit):4.614779913776034
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:AO8FXlkGUR9NrtkfDzwVfA4wLI9w+M8M/ZwX6x+czhipBbfwT9aFFep:AO6bI9NrQI9VMn/ZwX6x+czMpBbfi
                                                                                                                    MD5:A2763C3261E20DD075A58806FC70F5D6
                                                                                                                    SHA1:EAA742D5CF6A52C4FF73FE918576BC833B5773F4
                                                                                                                    SHA-256:5AEC1FB03072ADA28FB7E6A481BAB681EF86D6A8B5655D42EC2025480D192629
                                                                                                                    SHA-512:4C721D6130027E5EBE64A8DADA7694B3351C43468DD14401290073D3B28FBA0E4538FD8BE94C9A92593AD32E47E995BB642AEE4D28019EDC1D4C81ADEEAF04AA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# General purpose service utilities, both for standard Python scripts,.# and for for Python programs which run as services....#.# Note that most utility functions here will raise win32api.error's.# (which is win32service.error, pywintypes.error, etc).# when things go wrong - eg, not enough permissions to hit the.# registry etc...import importlib.import os.import sys.import warnings..import pywintypes.import win32api.import win32con.import win32service.import winerror.._d = "_d" if "_d.pyd" in importlib.machinery.EXTENSION_SUFFIXES else "".error = RuntimeError...# Returns the full path to an executable for hosting a Python service - typically.# 'pythonservice.exe'.# * If you pass a param and it exists as a file, you'll get the abs path back.# * Otherwise we'll use the param instead of 'pythonservice.exe', and we will.# look for it..def LocatePythonServiceExe(exe=None):. if not exe and hasattr(sys, "frozen"):. # If py2exe etc calls this with no exe, default is current exe,.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):34707
                                                                                                                    Entropy (8bit):4.807361610549798
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:tPJIPrdvdG2k1yjOW8/S8qwAKUQM/pSfWk9D:tPJIBk15W8/SzaWk9D
                                                                                                                    MD5:718FFB8E2DE16CC50F85AE5A97357C1E
                                                                                                                    SHA1:0C525852741BB3C79217BB8BE74B70BF961BA6CE
                                                                                                                    SHA-256:0B841E5261A6631A779AADC686380CD950687BCFCA5DEBB3811F1239B0D46215
                                                                                                                    SHA-512:0649B8EAF331CD2A8E126614CF2C3F4C19659E0E18710AB945CD118D257F11FAF10745CACC477CA684576D27FB32D6ABE850645483E970BDA9A87ABFF3BA968B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# -*- coding: UTF-8 -*-..""".win32timezone:. Module for handling datetime.tzinfo time zones using the windows.registry for time zone information. The time zone names are dependent.on the registry entries defined by the operating system... This module may be tested using the doctest module... Written by Jason R. Coombs (jaraco@jaraco.com).. Copyright . 2003-2012.. All Rights Reserved... This module is licenced for use in Mark Hammond's pywin32.library under the same terms as the pywin32 library... To use this time zone module with the datetime module, simply pass.the TimeZoneInfo object to the datetime constructor. For example,..>>> import win32timezone, datetime.>>> assert 'Mountain Standard Time' in win32timezone.TimeZoneInfo.get_sorted_time_zone_names().>>> MST = win32timezone.TimeZoneInfo('Mountain Standard Time').>>> now = datetime.datetime.now(MST).. The now object is now a time-zone aware object, and daylight savings-.aware methods may be called on it..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1584
                                                                                                                    Entropy (8bit):4.654992084520462
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:aNWT3mYj2PxhrzR5jhWEhEJA755kzfs8R6tTw6mrHcBkAV6vbdw:oWbUh3R55Eqk1CTw6pXVAy
                                                                                                                    MD5:BDFB78DE5F5D6078A8BD64C4F657E8C7
                                                                                                                    SHA1:866AA96F01D696B9C372CD553DD450D757675E6B
                                                                                                                    SHA-256:0F10F3808D3A2A2913D6AD0F2FE7533CE0FA97C9DD9B076ECDA74746D3B14A61
                                                                                                                    SHA-512:B4E95B9891C3A466A1F06587C850AE26F4E15F4FBA238AB384217F239AAFD4F6E628B120343271C794B8E15EAE0E90864ADE9540DB0E82CA3176BA2B12F78F4E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This is a helper for the win32trace module..# If imported from a normal Python program, it sets up sys.stdout and sys.stderr.# so output goes to the collector...# If run from the command line, it creates a collector loop...# Eg:.# C:>start win32traceutil.py (or python.exe win32traceutil.py).# will start a process with a (pretty much) blank screen..#.# then, switch to a DOS prompt, and type:.# C:>python.exe.# Python 1.4 etc....# >>> import win32traceutil.# Redirecting output to win32trace remote collector.# >>> print "Hello".# >>>.# And the output will appear in the first collector process...# Note - the client or the collector can be started first..# There is a 0x20000 byte buffer. If this gets full, it is reset, and new.# output appended from the start...import win32trace...def RunAsCollector():. import sys.. try:. import win32api.. win32api.SetConsoleTitle("Python Trace Collector"). except:. pass # Oh well!. win32trace.InitRead(). print("Collec
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7181
                                                                                                                    Entropy (8bit):4.8562430886724055
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:2iXBeK46B+reiXzazgvCzzLGz/cqXsvAzSKSi+0NYBQL2wTekW6FRJVt6fgvokMH:2iXB3Lzw9WMRJ9Q3
                                                                                                                    MD5:7388BE0EC0F22D309FD05084BEA46732
                                                                                                                    SHA1:C1344C0077A437F903090F9ACEFD4D023490F2E6
                                                                                                                    SHA-256:59028FB43A41D5F1A37425AA91ECE10D9A3336494E9FC12A85456213EC157524
                                                                                                                    SHA-512:542855F86F989D8DC7EA2F9F5B56BB2D2DC9E137B14AFC79387AA7B16CDA7C213FBBDE125E1C2F81FFCDBCCCCD19DD009DB3D6F0D9F8C531CD5EF32E5249CDD9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""" Stamp a Win32 binary with version information.."""..import glob.import optparse.import os.import struct.import sys..from win32api import BeginUpdateResource, EndUpdateResource, UpdateResource..VS_FFI_SIGNATURE = -17890115 # 0xFEEF04BD.VS_FFI_STRUCVERSION = 0x00010000.VS_FFI_FILEFLAGSMASK = 0x0000003F.VOS_NT_WINDOWS32 = 0x00040004..null_byte = "\0".encode("ascii") # str in py2k, bytes in py3k...#.# Set VS_FF_PRERELEASE and DEBUG if Debug.#.def file_flags(debug):. if debug:. return 3 # VS_FF_DEBUG | VS_FF_PRERELEASE. return 0...def file_type(is_dll):. if is_dll:. return 2 # VFT_DLL. return 1 # VFT_APP...def VS_FIXEDFILEINFO(maj, min, sub, build, debug=0, is_dll=1):. return struct.pack(. "lllllllllllll",. VS_FFI_SIGNATURE, # dwSignature. VS_FFI_STRUCVERSION, # dwStrucVersion. (maj << 16) | min, # dwFileVersionMS. (sub << 16) | build, # dwFileVersionLS. (maj << 16) | min, # dwProductVersionMS. (sub
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):101476
                                                                                                                    Entropy (8bit):4.77819887256081
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:4t1wPaKFhrJ8Z4URAd4X918GSpoJVIgF4QNAOeETca2AU/bZVQOtdIiFns00yP8X:o0P7Y9uNpcVIgF4KRq9FwO8ELE0g1OC
                                                                                                                    MD5:3E6BCC747E8DBB2605E4F71B359F574A
                                                                                                                    SHA1:00FCA4E9E1878BC43471E61D37829FA8B1B7E419
                                                                                                                    SHA-256:BDEFDD1C793B377C8712924EC2E9DC1DD36CF4D0231C42A0754F4800C4C33CE4
                                                                                                                    SHA-512:D4AB8EE26C86C517118C58542B559233B43C68E3860580B65662BC403FD2048827B67038DA536F49EDC5A09880988914A6EA6B7EB50509F74278FA072173842B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Error related constants for win32..Generated by h2py from winerror.h.""".# Few extras added manually....TRUST_E_PROVIDER_UNKNOWN = -2146762751.TRUST_E_ACTION_UNKNOWN = -2146762750.TRUST_E_SUBJECT_FORM_UNKNOWN = -2146762749.TRUST_E_SUBJECT_NOT_TRUSTED = -2146762748.# up to here.....FACILITY_WINRM = 51.FACILITY_WINDOWSUPDATE = 36.FACILITY_WINDOWS_DEFENDER = 80.FACILITY_WINDOWS_CE = 24.FACILITY_WINDOWS = 8.FACILITY_URT = 19.FACILITY_UMI = 22.FACILITY_TPM_SOFTWARE = 41.FACILITY_TPM_SERVICES = 40.FACILITY_SXS = 23.FACILITY_STORAGE = 3.FACILITY_STATE_MANAGEMENT = 34.FACILITY_SSPI = 9.FACILITY_SCARD = 16.FACILITY_SHELL = 39.FACILITY_SETUPAPI = 15.FACILITY_SECURITY = 9.FACILITY_RPC = 1.FACILITY_PLA = 48.FACILITY_WIN32 = 7.FACILITY_CONTROL = 10.FACILITY_NULL = 0.FACILITY_NDIS = 52.FACILITY_METADIRECTORY = 35.FACILITY_MSMQ = 14.FACILITY_MEDIASERVER = 13.FACILITY_INTERNET = 12.FACILITY_ITF = 4.FACILITY_USERMODE_HYPERVISOR = 53.FACILITY_HTTP = 25.FACILITY_GRAPHICS = 38.FACILITY_FWP = 50.FACILIT
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):35375
                                                                                                                    Entropy (8bit):4.947059805776436
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:q3w3vnh68AVm2oVvU7O/0iFvQW3mSnvmlqqoKzl306El/Bs:qIvn5GOYiFj0qyu6Ec
                                                                                                                    MD5:3DF6D6E817826DB59BC39A28767FBF17
                                                                                                                    SHA1:C4A306CFBDE9C4A7AA9D6EC31A7F5DF460AF3712
                                                                                                                    SHA-256:96315AD778ABB36647DFA50E972327BF3CE302E406BA82A0BBCB1468F0B0B724
                                                                                                                    SHA-512:62AF06B18236700DE5F72170E98C689D66DEBA7DC782C2E3BFBBF39DF3CC2249F14DD5A69D3A1BC68CB27C17A5DE2234BA09EB5F5FA19A77E7DECC736490D3D6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:## flags, enums, guids used with DeviceIoControl from WinIoCtl.h..import pywintypes.from ntsecuritycon import FILE_READ_DATA, FILE_WRITE_DATA...def CTL_CODE(DeviceType, Function, Method, Access):. return (DeviceType << 16) | (Access << 14) | (Function << 2) | Method...def DEVICE_TYPE_FROM_CTL_CODE(ctrlCode):. return (ctrlCode & 0xFFFF0000) >> 16...FILE_DEVICE_BEEP = 0x00000001.FILE_DEVICE_CD_ROM = 0x00000002.FILE_DEVICE_CD_ROM_FILE_SYSTEM = 0x00000003.FILE_DEVICE_CONTROLLER = 0x00000004.FILE_DEVICE_DATALINK = 0x00000005.FILE_DEVICE_DFS = 0x00000006.FILE_DEVICE_DISK = 0x00000007.FILE_DEVICE_DISK_FILE_SYSTEM = 0x00000008.FILE_DEVICE_FILE_SYSTEM = 0x00000009.FILE_DEVICE_INPORT_PORT = 0x0000000A.FILE_DEVICE_KEYBOARD = 0x0000000B.FILE_DEVICE_MAILSLOT = 0x0000000C.FILE_DEVICE_MIDI_IN = 0x0000000D.FILE_DEVICE_MIDI_OUT = 0x0000000E.FILE_DEVICE_MOUSE = 0x0000000F.FILE_DEVICE_MULTI_UNC_PROVIDER = 0x00000010.FILE_DEVICE_NAMED_PIPE = 0x00000011.FILE_DEVICE_NETWORK = 0x00000012.FILE_DEVICE_NE
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):37443
                                                                                                                    Entropy (8bit):5.062040837597238
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:M1R3blbtAU2MXle367ilbqqHGDyACQINpB1NzGU9z+c1m/XcSe:yoMXl/iRqoGI9z+cMcSe
                                                                                                                    MD5:B1462067D46C806885EDDCE722EC69E4
                                                                                                                    SHA1:7F604203D100378E7AE54333B44CA4163A527D5E
                                                                                                                    SHA-256:F2A893A055E72F1A21474A2D0AF2847874D241DCC6EE2F11F0213CA89F2B3328
                                                                                                                    SHA-512:5FA6A9004AA50EDB8081AB33048D03E905DAB785946830F22E0F3472D45728C54B5879F859E4040766CADB784BE5EC89CEF80D4E0F9B59FE21C3CA38494EF81C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from \mssdk\include\winnt.h..APPLICATION_ERROR_MASK = 536870912.ERROR_SEVERITY_SUCCESS = 0.ERROR_SEVERITY_INFORMATIONAL = 1073741824.ERROR_SEVERITY_WARNING = -2147483648.ERROR_SEVERITY_ERROR = -1073741824.MINCHAR = 128.MAXCHAR = 127.MINSHORT = 32768.MAXSHORT = 32767.MINLONG = -2147483648.MAXLONG = 2147483647.MAXBYTE = 255.MAXWORD = 65535.MAXDWORD = -1.LANG_NEUTRAL = 0.LANG_AFRIKAANS = 54.LANG_ALBANIAN = 28.LANG_ARABIC = 1.LANG_BASQUE = 45.LANG_BELARUSIAN = 35.LANG_BULGARIAN = 2.LANG_CATALAN = 3.LANG_CHINESE = 4.LANG_CROATIAN = 26.LANG_CZECH = 5.LANG_DANISH = 6.LANG_DUTCH = 19.LANG_ENGLISH = 9.LANG_ESTONIAN = 37.LANG_FAEROESE = 56.LANG_FARSI = 41.LANG_FINNISH = 11.LANG_FRENCH = 12.LANG_GERMAN = 7.LANG_GREEK = 8.LANG_HEBREW = 13.LANG_HINDI = 57.LANG_HUNGARIAN = 14.LANG_ICELANDIC = 15.LANG_INDONESIAN = 33.LANG_ITALIAN = 16.LANG_JAPANESE = 17.LANG_KOREAN = 18.LANG_LATVIAN = 38.LANG_LITHUANIAN = 39.LANG_MACEDONIAN = 47.LANG_MALAY = 62.LANG_NORWEGIAN = 20.LANG_POLISH = 21
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5911
                                                                                                                    Entropy (8bit):4.465756105097943
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:7PZRsJXrfE8ya78yd8ysr8yH78ywZSRhORN6y/o8yJ078Tm6Pt1R7ny+7nTS1pQJ:lRsJrfEG7BYrD7tM0q7W7x7ka1+YSwSm
                                                                                                                    MD5:00BBE05FD99166836678F90A9911A478
                                                                                                                    SHA1:EF0A2B4DC2AC55643E7F2326942612586D653F46
                                                                                                                    SHA-256:A787E682F6200CF1F0DCCBD48E90F758B969C95DBFEB5430651AC41E1658FE06
                                                                                                                    SHA-512:6ED6367F7C02805991E56F2BEB88928A9A34EB02ABBFA4E6C4AB189F516CC053C9C740B9C1D8C0B828E4574924141888A66AB46DFF7399869F19525325E837ED
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generated by h2py from winperf.h.PERF_DATA_VERSION = 1.PERF_DATA_REVISION = 1.PERF_NO_INSTANCES = -1.PERF_SIZE_DWORD = 0x00000000.PERF_SIZE_LARGE = 0x00000100.PERF_SIZE_ZERO = 0x00000200.PERF_SIZE_VARIABLE_LEN = 0x00000300.PERF_TYPE_NUMBER = 0x00000000.PERF_TYPE_COUNTER = 0x00000400.PERF_TYPE_TEXT = 0x00000800.PERF_TYPE_ZERO = 0x00000C00.PERF_NUMBER_HEX = 0x00000000.PERF_NUMBER_DECIMAL = 0x00010000.PERF_NUMBER_DEC_1000 = 0x00020000.PERF_COUNTER_VALUE = 0x00000000.PERF_COUNTER_RATE = 0x00010000.PERF_COUNTER_FRACTION = 0x00020000.PERF_COUNTER_BASE = 0x00030000.PERF_COUNTER_ELAPSED = 0x00040000.PERF_COUNTER_QUEUELEN = 0x00050000.PERF_COUNTER_HISTOGRAM = 0x00060000.PERF_TEXT_UNICODE = 0x00000000.PERF_TEXT_ASCII = 0x00010000.PERF_TIMER_TICK = 0x00000000.PERF_TIMER_100NS = 0x00100000.PERF_OBJECT_TIMER = 0x00200000.PERF_DELTA_COUNTER = 0x00400000.PERF_DELTA_BASE = 0x00800000.PERF_INVERSE_COUNTER = 0x01000000.PERF_MULTI_COUNTER = 0x02000000.PERF_DISPLAY_NO_SUFFIX = 0x00000000.PERF_DISPLAY_PE
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):254
                                                                                                                    Entropy (8bit):4.614942657274806
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:svKVMrg55fqwkAsQPlRGGR0khyRCuXp3FxXFZF/+/z5GEH0LJln:iKV3v7zN1R0khykuZnhW/MEHyJl
                                                                                                                    MD5:AFA2616539DD48A88AA2E7071342A977
                                                                                                                    SHA1:B54B743581965E75D2AC912AD4AC450E0C3164D4
                                                                                                                    SHA-256:11B834A54993AE29F7334391BDF7B05F3731A99180D4B376D0ED0ABB3E07B8DF
                                                                                                                    SHA-512:93E9916B9729ECED9ED6409945BD7E39BA644EFB08C3D21674ECB55D316EABE3AA025E1384BA3D05722F123A99A4A155E612377E3F66376FCABAE66AEF56E4DA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""A useful wrapper around the "_winxptheme" module...Originally used when we couldn't be sure Windows XP apis were going to.be available. In 2022, it's safe to assume they are, so this is just a wrapper.around _winxptheme..""".from _winxptheme import *.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:current ar archive
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):107738
                                                                                                                    Entropy (8bit):5.464950182447716
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:wPxbj9oWj5263N3E/ezpTFCUkczRlhFlVIfJEZOVP4alv1Rj0eIpIpIr8aH7IkAn:wPljS/ipTFCULUnTqrZLARguNn6rU
                                                                                                                    MD5:80240099462C0EC471B98018F747F8C4
                                                                                                                    SHA1:85F40C08D6A7A0594954ED84DFC3BB7CC420B771
                                                                                                                    SHA-256:08273EC21B0B2E672921EABBCD51C518BD1AA4F588BE48F62DF1EB84CB77D9DA
                                                                                                                    SHA-512:E7C5F7969204A8E194B5DD6326E0EC6ABCDD42B8E180920B9A59329C5475E0D04149F0D0C3447B2B294E40F48C0C988AE5652B7A91681593FEDEEB11DA449021
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:!<arch>./ -1 0 31060 `....O..........2...f...f......3Z.......0..................................5t..5t..6...6...;*..;*.......... ... ...!B..!B..!...!..."d.."d...\...\...................................................,...,...d...d..........6...6...1...1...-...-...IJ..IJ..Cl..Cl...>...>..w...w... 6.. 6...n...n..'...'...................&|..&|...N...N..%...%............@...@...........F...F...................R...R..-:..-:...........B...B..........,...,....0...0..........................$...$............b...b...................H...H...........v...v...........................T...T...x...x...>...>...6...6...............|......4...bT..bT..K...K..................."..."............`...`...........................................L...L...D...D... ... ...........r..7V......."..."..\X..\X..d$..d$..N...N............,...,..~j..~j...f...f..}...}............................................\...\........... ... ................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18043
                                                                                                                    Entropy (8bit):4.297873544548919
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:iCQsViutcVu/s7ncf1wqad7fOXuH+nUpTr4:iC7GcTad7fOXuH+nM4
                                                                                                                    MD5:4FC327FDD744665C26F3E21B58E3D385
                                                                                                                    SHA1:C1B6060579286A5695870769547244211DE35794
                                                                                                                    SHA-256:511A0E1F785C7643E8FF535245A3F0710005F161A5428D522E352D760C102393
                                                                                                                    SHA-512:13AFDE4113282AF90B53D1E597749777F3B3FA6C9BB268B80398D5B878AA41D9B44D31E2D310E24CCA025A919E707B37E41F5EE6611D327C9522B680DD3F89C6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# ControlService.py.#.# A simple app which duplicates some of the functionality in the.# Services applet of the control panel..#.# Suggested enhancements (in no particular order):.#.# 1. When changing the service status, continue to query the status.# of the service until the status change is complete. Use this.# information to put up some kind of a progress dialog like the CP.# applet does. Unlike the CP, allow canceling out in the event that.# the status change hangs..# 2. When starting or stopping a service with dependencies, alert.# the user about the dependent services, then start (or stop) all.# dependent services as appropriate..# 3. Allow toggling between service view and device view.# 4. Allow configuration of other service parameters such as startup.# name and password..# 5. Allow connection to remote SCMs. This is just a matter of.# reconnecting to the SCM on the remote machine; the rest of the.# code should still work the same..# 6. Either implement the startup parameter
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2789
                                                                                                                    Entropy (8bit):4.683118967004213
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:CUAgR5xR8uwd8pI8Q5IqnA3aze4v2EaXBbKzaIOZ4KKi5XMK7c:CVgRp8uwd8pI8QSh3aze4v2EaxbKPOZS
                                                                                                                    MD5:A84154C766E7562DA3A8FBA7352394A5
                                                                                                                    SHA1:2F865533CE526A05C840CF3AE13A24364F9763BE
                                                                                                                    SHA-256:2851E3C6A67762E73A406A95EC6BFC0C8326D4F6C24271CD089853368A86518A
                                                                                                                    SHA-512:AA3323C9D3004AF8F51EC20EAFCB61CA41701B49845CDDA40D2C753D35980DB77243DCF15DACE8B63750D083DED600CACB659FC64BFF38A9035F4BB07AC7AEAC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# BrandProject.py.#.# Brand a VSS project with a "build number", then optionally.# stamp DLL/EXE files with version information...import os.import string.import sys..import bulkstamp.import vssutil.import win32api...def BrandProject(. vssProjectName,. descFile,. stampPath,. filesToSubstitute,. buildDesc=None,. auto=0,. bRebrand=0,.):. # vssProjectName -- The name of the VSS project to brand.. # descFile -- A test file containing descriptions of the files in the release.. # stampPath -- The full path to where the files referenced in descFile can be found.. path = win32api.GetFullPathName(stampPath).. build = vssutil.MakeNewBuildNo(vssProjectName, buildDesc, auto, bRebrand). if build is None:. print("Cancelled"). return.. bulkstamp.scan(build, stampPath, descFile). for infile, outfile in filesToSubstitute:. SubstituteVSSInFile(vssProjectName, infile, outfile). return 1...def usage(msg):. print(msg). print(.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4207
                                                                                                                    Entropy (8bit):4.3918564406115115
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:JJUsZxWPFVUfLIwJg+0L+0fy94bB1G+x3qafWWlxx84V1Hzvqs:JJVxWDUBJR0L+B4jGZafWWrx3Hzvqs
                                                                                                                    MD5:3DAF8F9FB9BE8BBE4AF313F518CECDEF
                                                                                                                    SHA1:743AFB529F2798F0CF774FB451BF8BFD83AC261A
                                                                                                                    SHA-256:76A2C2F847AF7D90ABA65C5F39306E23551F52F2FB7686CF45AB3F4E6C96F635
                                                                                                                    SHA-512:DBAAED775B3F922A2F2B09EC57DABC8D0F3C8E8DC66317407D882550C58F077720F05AECDCDBAE9A2FA997CCE733A84D7B9F880C64F2791E58C5A8BED31BDD9F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#.# bulkstamp.py:.# Stamp versions on all files that can be found in a given tree..#.# USAGE: python bulkstamp.py <version> <root directory> <descriptions>.#.# Example: python bulkstamp.py 103 ..\win32\Build\ desc.txt.#.# <version> corresponds to the build number. It will be concatenated with.# the major and minor version numbers found in the description file..#.# Description information is pulled from an input text file with lines of.# the form:.#.# <basename> <white space> <description>.#.# For example:.#.# PyWinTypes.dll Common types for Python on Win32.# etc.#.# The product's name, major, and minor versions are specified as:.#.# name <white space> <value>.# major <white space> <value>.# minor <white space> <value>.#.# The tags are case-sensitive..#.# Any line beginning with "#" will be ignored. Empty lines are okay..#..import fnmatch.import os.import sys..import verstamp.import win32api..numStamped = 0..g_patterns = [. "*.dll",. "*.pyd",. "*.exe",.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script text executable Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5690
                                                                                                                    Entropy (8bit):4.631936788839383
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:i7w5LSUoVs8wS87n/R2QXfPAEdr3wUsUt2DUxY2dcXTl3UVTRgtjkzFidMl0+xK3:IUobwSan/R2QxdhpxVqXREVTeqc+xaB
                                                                                                                    MD5:CAEB3C147B18ED16091C79BED0124013
                                                                                                                    SHA1:AF38CCF2C2D6B612BB236A741349BAEC414553F1
                                                                                                                    SHA-256:29D4CAC8631D01D1ABFDFDF26B8DEE88EF22EBEF484C50238BCAC8DF1FEAD2CC
                                                                                                                    SHA-512:1C4BA38FBCA369E1E1375C250FD619C45895AB06ED9417053A8CAC5059176F54C126BC61AF7F3D3A3B100FBAA7B5862F307B475F7F184DD960092B3D5A414D7A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import string.import time.import traceback..import pythoncom.import win32com.client.import win32com.client.gencache.import win32con..constants = win32com.client.constants..win32com.client.gencache.EnsureModule("{783CD4E0-9D54-11CF-B8EE-00608CC9A71F}", 0, 5, 0)..error = "vssutil error"...def GetSS():. ss = win32com.client.Dispatch("SourceSafe"). # SS seems a bit weird. It defaults the arguments as empty strings, but. # then complains when they are used - so we pass "Missing". ss.Open(pythoncom.Missing, pythoncom.Missing, pythoncom.Missing). return ss...def test(projectName):. ss = GetSS(). project = ss.VSSItem(projectName).. for item in project.GetVersions(constants.VSSFLAG_RECURSYES):. print(item.VSSItem.Name, item.VersionNumber, item.Action)...# .item=i.Versions[0].VSSItem.# .for h in i.Versions:.# ..print `h.Comment`, h.Action, h.VSSItem.Name...def SubstituteInString(inString, evalEnv):. substChar = "$". fields = string.split(inString, substChar)
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1268
                                                                                                                    Entropy (8bit):4.508504303752949
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:8FWqM5oI3Zqiiko/B/cdyXKe1KLEnK4mnR3YvUN84+JApAtGh:Tq4oI3YuSVW7e1K4lmnRpN8JJAuM
                                                                                                                    MD5:3DE21CB285822AB13A643A67AE18808E
                                                                                                                    SHA1:70EAD65A85909EDAD23FA14EA2A6FBAF4F798BA1
                                                                                                                    SHA-256:9AFCB5B2D0C07224554E5A1B2DD0954092A09AE1B30824376CBD29CEA44340E4
                                                                                                                    SHA-512:50EF3A5013DB970DAAE33AA57A752F6036CEC7B99012E9436C8E5A1517BE5A676EF820CDDFA80DC22C9ABA7451739AE96039E7A0A534BA173BAC24CC9F7C7FB6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Generate a base file name.import os.import time..import win32api.import win32evtlog...def BackupClearLog(logType):. datePrefix = time.strftime("%Y%m%d", time.localtime(time.time())). fileExists = 1. retry = 0. while fileExists:. if retry == 0:. index = "". else:. index = "-%d" % retry. try:. fname = os.path.join(. win32api.GetTempPath(),. "%s%s-%s" % (datePrefix, index, logType) + ".evt",. ). os.stat(fname). except os.error:. fileExists = 0. retry = retry + 1. # OK - have unique file name.. try:. hlog = win32evtlog.OpenEventLog(None, logType). except win32evtlogutil.error as details:. print("Could not open the event log", details). return. try:. if win32evtlog.GetNumberOfEventLogRecords(hlog) == 0:. print("No records in event log %s - not backed up" % logType). return. win32e
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8273
                                                                                                                    Entropy (8bit):4.506389676116937
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:jb+gnqVXwnUVqIAbmz/BiN0ldUGCIp7BwVy1Hu/3w8Ed6ZJvQPsrQyKrztxPbHAT:2oaS0zT0fEd62ZhsqdSxmS+S+vUHkHi
                                                                                                                    MD5:8AE8F1287D1CA8C90E8041E451510529
                                                                                                                    SHA1:A345CF8CD0F4D2D102F1312E99EA12161EBE3709
                                                                                                                    SHA-256:36F8729DBF8A7B648F4392875EF310DD1EC6F670F51219DD7876C67C941F0509
                                                                                                                    SHA-512:215573442BCEB635CF5EECBA1912EECE075CD849125446E58DAC8443A264FC13C5374F99F1C7C83CA42839E8A7202B34B6591AD825757378917A67453914ACB3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Simple CE synchronisation utility with Python features...import fnmatch.import getopt.import os.import string.import sys..import win32api.import win32con.import win32file.import wincerapi...class InvalidUsage(Exception):. pass...def print_error(api_exc, msg):. hr, fn, errmsg = api_exc. print("%s - %s(%d)" % (msg, errmsg, hr))...def GetFileAttributes(file, local=1):. if local:. return win32api.GetFileAttributes(file). else:. return wincerapi.CeGetFileAttributes(file)...def FindFiles(spec, local=1):. if local:. return win32api.FindFiles(spec). else:. return wincerapi.CeFindFiles(spec)...def isdir(name, local=1):. try:. attr = GetFileAttributes(name, local). return attr & win32con.FILE_ATTRIBUTE_DIRECTORY. except win32api.error:. return 0...def CopyFileToCe(src_name, dest_name, progress=None):. sh = win32file.CreateFile(. src_name, win32con.GENERIC_READ, 0, None, win32con.OPEN_EXISTING, 0, None. ).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1994
                                                                                                                    Entropy (8bit):4.626371651169389
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:ZIaltbtF61tB8UbtsTIgP70kWkHDHbJTJngTlM0yvVDb6kXi4GdUe:5DFqmssEgP7TbbJTJH0gfTXi4Pe
                                                                                                                    MD5:CF3D42D61D5ABEA7E4F7AC5279237F75
                                                                                                                    SHA1:670323D1F0651A3800E503E058D6734A7683FA2B
                                                                                                                    SHA-256:DAC26F4040B87A3D9E8A49EE4A08696A280EBC9710E39B98C576B7E322002DF8
                                                                                                                    SHA-512:5F655E0A28FFC6FD73628F7A9068875CACBBF66193CDE7C3CEB162164BACD152C5CB9DD8A777550312A95F4EB984933CDA8B9B49CBAAFACAEADAB725C9DC2721
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Kills a process by process name.#.# Uses the Performance Data Helper to locate the PID, then kills it..# Will only kill the process if there is only one process of that name.# (eg, attempting to kill "Python.exe" will only work if there is only.# one Python.exe running. (Note that the current process does not.# count - ie, if Python.exe is hosting this script, you can still kill.# another Python.exe (as long as there is only one other Python.exe)..# Really just a demo for the win32pdh(util) module, which allows you.# to get all sorts of information about a running process and many.# other aspects of your system...import sys..import win32api.import win32con.import win32pdhutil...def killProcName(procname):. # Change suggested by Dan Knierim, who found that this performed a. # "refresh", allowing us to kill processes created since this was run. # for the first time.. try:. win32pdhutil.GetPerformanceAttributes("Process", "ID Process", procname). except:. p
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2722
                                                                                                                    Entropy (8bit):4.5589989171602765
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:XdgqmyiL1X69f0+FaGtOJ/kpZAbAKSck7/zir0/PNX/hJyJPrdby8pFdfeg79yGT:XdgqZiL1K9xFnprAbA8k7/zt/VX/hqrF
                                                                                                                    MD5:11B0D54C2FF5F7A09F058B2F0007E51C
                                                                                                                    SHA1:5B7DBCC531E668CED8A64E77E8B3ECAEA74F1EFF
                                                                                                                    SHA-256:CC4BD24331F177797371A0F6F725F8D370A544B95C9C1471B9CE52D9C7A0BF0D
                                                                                                                    SHA-512:78829C0E9851BC8D6D44C212BDABE4FD72652EA00F3DE784B8DA8813DD09820D7F6ECB9F1187DB3F11CDF625BF0888A2056978CD0F76CA820852D5B1FEF28F2B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A demo of using the RAS API from Python.import sys..import win32ras...# The error raised if we can not.class ConnectionError(Exception):. pass...def Connect(rasEntryName, numRetries=5):. """Make a connection to the specified RAS entry... Returns a tuple of (bool, handle) on success.. - bool is 1 if a new connection was established, or 0 is a connection already existed.. - handle is a RAS HANDLE that can be passed to Disconnect() to end the connection... Raises a ConnectionError if the connection could not be established.. """. assert numRetries > 0. for info in win32ras.EnumConnections():. if info[1].lower() == rasEntryName.lower():. print("Already connected to", rasEntryName). return 0, info[0].. dial_params, have_pw = win32ras.GetEntryDialParams(None, rasEntryName). if not have_pw:. print("Error: The password is not saved for this connection"). print(. "Please connect manually selecting the 'save
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20460
                                                                                                                    Entropy (8bit):4.586626567064987
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:fJoTy/B6H8DfSp6KH3O0mV35PPWjvVWC3qxRS:fJoTyJ6HgKXO0U5PPWhqS
                                                                                                                    MD5:D7E5CFFE47C88CA037338FD94EA1AF5B
                                                                                                                    SHA1:CD59B2438108227FA97263805B7C4E7D9956B1A5
                                                                                                                    SHA-256:8A54BCF838F37CB1F49074DC2254AF3EA57926C2ACCD8C5CF201F9C554BD186E
                                                                                                                    SHA-512:60D03ACE715A73DA2B695BF1B8448A52488D82FDB79CAB48FB4591717C0AD107AA68545B9C240A750728E6BD7FA258BE4C70C1C764EF5CC2FEE425814319676A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A tool to setup the Python registry....class error(Exception):. pass...import sys # at least we can count on this!...def FileExists(fname):. """Check if a file exists. Returns true or false.""". import os.. try:. os.stat(fname). return 1. except os.error as details:. return 0...def IsPackageDir(path, packageName, knownFileName):. """Given a path, a ni package name, and possibly a known file name in. the root of the package, see if this path is good.. """. import os.. if knownFileName is None:. knownFileName = ".". return FileExists(os.path.join(os.path.join(path, packageName), knownFileName))...def IsDebug():. """Return "_d" if we're running a debug version... This is to be used within DLL names when locating them.. """. import importlib.machinery.. return "_d" if "_d.pyd" in importlib.machinery.EXTENSION_SUFFIXES else ""...def FindPackagePath(packageName, knownFileName, searchPaths):. """Find a package.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3500
                                                                                                                    Entropy (8bit):4.703409335080606
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:zz6vYYgifc7r7hVqHUYq6xU9LoJSvkzzgxRqI+ikT8J:zzpT7nhVqjlxU16hzgLqZjT8J
                                                                                                                    MD5:4F4E28EE25DADE82161FD7FF394CB7B6
                                                                                                                    SHA1:C37C8B0D10E0C757D1CD44AD1C718C69935416D6
                                                                                                                    SHA-256:1C286DCFADB16AAEEB70F5D0CB0BCAE51084B00E58228896E1B0FA942A7A5098
                                                                                                                    SHA-512:F624877D4C8A1CBCAB71FB548071CD06B0C835E4B9B4310540111649B71810AD3F1D56F15A4A54816B91093D6D883D0154C59119172092BF95057A5D2A019CD8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Install and register pythonxx_d.dll, pywintypesxx_d.dll and pythoncomxx_d.dll.#.# Assumes the _d files can be found in the same directory as this script.# or in the cwd...import os.import shutil.import sys.import winreg..import win32api...def usage_and_die(rc):. print(). print("This script is designed to copy and register the Python debug"). print("binaries. It looks for pythonxx_d.dll, pythoncomxx_d.dll etc,"). print("and installs them to work correctly with Python debug builds."). print(). print("You will generally find this script in the. zip file that"). print("included these _d files. Please run this script from"). print("that directory"). sys.exit(rc)...if win32api.__file__.find("_d") > 0:. print("This scripts appears to be running a DEBUG version of Python."). print("Please run it using a normal release build (python.exe)"). usage_and_die(1)..try:. import pythoncom.except ImportError as details:. print("Could not import the release v
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5471
                                                                                                                    Entropy (8bit):4.483065386918216
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:kC/Zakzv+Hjce4Dr+fYH+M5+PX2cYU/Bi0EBdktW2E9mIq:kNiFxUZcBdktVqq
                                                                                                                    MD5:9A0B2387B2891F63CAE03C9E2DDC3322
                                                                                                                    SHA1:963FBED7627CFE59C4223211D3CE115FD0E77849
                                                                                                                    SHA-256:9A39FCE6B220CC16C66E8C3F0CF599CA8662F2E4EAA3C9B97192417E133C0FBB
                                                                                                                    SHA-512:CF19F968B5E04B9643EA308A42B624CC5631809440432B4F8C116A648792F4364805DDE07BB5CE271EE0DEDF131A60636FB6A87F9E4C12861F0E85CA407DB478
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import sys.import unittest..import pywintypes.import win32api...# A class that will never die vie refcounting, but will die via GC..class Cycle:. def __init__(self, handle):. self.cycle = self. self.handle = handle...class PyHandleTestCase(unittest.TestCase):. def testCleanup1(self):. # We used to clobber all outstanding exceptions.. def f1(invalidate):. import win32event.. h = win32event.CreateEvent(None, 0, 0, None). if invalidate:. win32api.CloseHandle(int(h)). 1 / 0. # If we invalidated, then the object destruction code will attempt. # to close an invalid handle. We don't wan't an exception in. # this case.. def f2(invalidate):. """This function should throw an IOError.""". try:. f1(invalidate). except ZeroDivisionError as exc:. raise IOError("raise 2").. self.assertRaises(IOError,
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4128
                                                                                                                    Entropy (8bit):4.766945925977974
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:l983zkCeM2cH6EXhnHXQetwU3CzTIVJM4WOdzEa9TIVNWdx17a0d2jlfS:HSzQncjA09SzTIVJiS9TIVwdxE0d2jlq
                                                                                                                    MD5:707A3C38CA9599DEE8D886F84AC1048C
                                                                                                                    SHA1:F3A07C7B293C479A48631895FEE5FC7B72ED45C1
                                                                                                                    SHA-256:CC1A7875EF1EC4B6B5C50FCFA5EE92D386E69EF6DF4DB2FF6F4E8B081E16A0B2
                                                                                                                    SHA-512:1B1D2FA8F2C469178DA6C93926C5BFF38CA3050B17AE857E3321EAEC37E7D9C96C96C52D13A249F5D8E335092D960DCE74EA89A816692DD02AD6CF35AA074922
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# General test module for win32api - please add some :).import array.import os.import sys.import unittest..import pywintypes.import win32con.import win32gui.from pywin32_testutil import str2bytes.from win32clipboard import *..custom_format_name = "PythonClipboardTestFormat"...class CrashingTestCase(unittest.TestCase):. def test_722082(self):. class crasher(object):. pass.. obj = crasher(). OpenClipboard(). try:. EmptyClipboard(). # This used to crash - now correctly raises type error.. self.assertRaises(TypeError, SetClipboardData, 0, obj). finally:. CloseClipboard()...class TestBitmap(unittest.TestCase):. def setUp(self):. self.bmp_handle = None. try:. this_file = __file__. except NameError:. this_file = sys.argv[0]. this_dir = os.path.dirname(this_file). self.bmp_name = os.path.join(. os.path.abspath(this_dir), "..", "Demo
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8401
                                                                                                                    Entropy (8bit):4.658954261945094
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:So/OWyYIRBuPHT7+F32bA2SV+SCJE+SCJbu1pZV2+SY1QN95pxJUyXRvUgLIUqr8:/rnPNFNiZrj1C5TJUng8YhYDQWq
                                                                                                                    MD5:EA5E07027F4DBF3C8BB1196FAAF915A2
                                                                                                                    SHA1:47CBA1C28BBFD1B9EB4E152B5B869BB6E10765DF
                                                                                                                    SHA-256:242D1EA4E8096B43DB499870C4EDFA10EDA5F43B72BB8C7530D8ED8CC27D78F3
                                                                                                                    SHA-512:94435C3A55280F9B818A4728C3B78258AF09F2FBD88521EDEA4B7ED8611A5025F9E972A18B13D433FE496BC8670D53C542F46239386E25D7124875CC52A53428
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Test pywin32's error semantics""".import sys.import unittest..import pythoncom.import pywintypes.import win32api.import win32file.import winerror...class TestBase(unittest.TestCase):. def _testExceptionIndex(self, exc, index, expected):. # check the exception itself can be indexed if not py3k. if sys.version_info < (3,):. self.assertEqual(exc[index], expected). # and that exception.args can is the same.. self.assertEqual(exc.args[index], expected)...class TestAPISimple(TestBase):. def _getInvalidHandleException(self):. try:. win32api.CloseHandle(1). except win32api.error as exc:. return exc. self.fail("Didn't get invalid-handle exception.").. def testSimple(self):. self.assertRaises(pywintypes.error, win32api.CloseHandle, 1).. def testErrnoIndex(self):. exc = self._getInvalidHandleException(). self._testExceptionIndex(exc, 0, winerror.ERROR_INVALID_HANDLE).. def test
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8472
                                                                                                                    Entropy (8bit):4.201102143048348
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:gUhWzBHkMBDTwqO10iXNMy0Re5qN/iXb1iES61Ypz6jYpMQUkXlsK9SH2F2fupUO:gUCMmeMym/I1RBLup2q
                                                                                                                    MD5:BD17A4E829646A8C6BFD0AD0E92C33D1
                                                                                                                    SHA1:7C73924F5EE596727E9B2D09F5053CCA3D5ED402
                                                                                                                    SHA-256:C1915D09E993B9A0ADD6473CDF1875ECE33242560FA283D4799F191F8D7CB40D
                                                                                                                    SHA-512:64EBF976C4AE5C1193CD9C5B811B133B227E040F5BE17738A0F684C3BFB0F0DB10665A880A4E429A732A1FA258344A575CFA7CAB941D086B82EB2B8B87CDDDD9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# odbc test suite kindly contributed by Frank Millman..import os.import sys.import tempfile.import unittest..import odbc.import pythoncom.from pywin32_testutil import TestSkipped, str2bytes, str2memory.from win32com.client import constants..# We use the DAO ODBC driver.from win32com.client.gencache import EnsureDispatch...class TestStuff(unittest.TestCase):. def setUp(self):. self.tablename = "pywin32test_users". self.db_filename = None. self.conn = self.cur = None. try:. # Test any database if a connection string is supplied.... conn_str = os.environ["TEST_ODBC_CONNECTION_STRING"]. except KeyError:. # Create a local MSAccess DB for testing.. self.db_filename = tempfile.NamedTemporaryFile().name + ".mdb".. # Create a brand-new database - what is the story with these?. for suffix in (".36", ".35", ".30"):. try:. dbe = EnsureDispatch("DAO.DBEngine" + s
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4174
                                                                                                                    Entropy (8bit):4.637672143449211
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:tNosBlfXH+L5MWcs+dS4UOFHFaobEUo8hHFcocGu2E+SRNATocQSRNW6h6zJsajn:v7BlmTsrMobDo8VCddeD6VThwUflkoYq
                                                                                                                    MD5:A35DD3413F96F8865095071BA336714D
                                                                                                                    SHA1:040F057F3A635E26C6DC118431707F7A537C69D2
                                                                                                                    SHA-256:5BACA647B02030064503F9F3AEEB3D9BA60DB7F6CAC841AB0E482EF686D67A7E
                                                                                                                    SHA-512:8B623CFA039D136860BDEB8795E385D7DDDB80B9BC617CF88788B6E3E19DC2AD3B3BDB4A47CB11403F6E4866F3E49B2E10A201D1513A638A513875D554C80592
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import datetime.import operator.import sys.import time.import unittest..import pywintypes.from pywin32_testutil import ob2memory, str2bytes...class TestCase(unittest.TestCase):. def testPyTimeFormat(self):. struct_current = time.localtime(). pytime_current = pywintypes.Time(struct_current). # try and test all the standard parts of the format. # Note we used to include '%Z' testing, but that was pretty useless as. # it always returned the local timezone.. format_strings = "%a %A %b %B %c %d %H %I %j %m %M %p %S %U %w %W %x %X %y %Y". for fmt in format_strings.split():. v1 = pytime_current.Format(fmt). v2 = time.strftime(fmt, struct_current). self.assertEqual(v1, v2, "format %s failed - %r != %r" % (fmt, v1, v2)).. def testPyTimePrint(self):. # This used to crash with an invalid, or too early time.. # We don't really want to check that it does cause a ValueError. # (as hopefully t
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6062
                                                                                                                    Entropy (8bit):4.7616285907258655
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:04wcdxEB2ZSCeZQB1ZLp7CeH/ofXhGhFXhvhCue9quC6gNBn/9zZ9C/WflV9y5+C:nrEB2ZSFeZ97FApULJCxA1Xi
                                                                                                                    MD5:6CA4F005229E95EEC6E06F171FADC39D
                                                                                                                    SHA1:3329FA02380512F6D6FF6F4A90B3B8CDB740290F
                                                                                                                    SHA-256:C03DA11EE20F451145E9988056BF247E60F1FF16F91D3592F8537E420BE0DAC7
                                                                                                                    SHA-512:9127B7140C9A0FFFD02B12D9728DE19DE4BB0254DA8841FA43E23DB3CF14FD3AF89F45A3B2D909C1ABB115B6D2869CC9260FF4D7F20B86DBB8825FAA5DBA17C8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Tests for the win32security module..import unittest..import ntsecuritycon.import pywintypes.import win32api.import win32con.import win32security.import winerror.from pywin32_testutil import TestSkipped, ob2memory, testmain...class SecurityTests(unittest.TestCase):. def setUp(self):. self.pwr_sid = win32security.LookupAccountName("", "Power Users")[0]. try:. self.admin_sid = win32security.LookupAccountName("", "Administrator")[0]. except pywintypes.error as exc:. # in automation we see:. # pywintypes.error: (1332, 'LookupAccountName', 'No mapping between account names and security IDs was done.'). if exc.winerror != winerror.ERROR_NONE_MAPPED:. raise. self.admin_sid = None.. def tearDown(self):. pass.. def testEqual(self):. if self.admin_sid is None:. raise TestSkipped("No 'Administrator' account is available"). self.assertEqual(. win32security
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8302
                                                                                                                    Entropy (8bit):4.875534408590997
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:FBX6jbS83P2gdpH7LS8iiNdD2gXQR6cDGeQ7hS2R3EHQC4JwOkyB5D4BGQaFHT8T:FMjxy8eQ4jTLX
                                                                                                                    MD5:EE93B23110B338A67D7B16EE25FA9C74
                                                                                                                    SHA1:57DECEBFD48BE30E7FC3BEB2F6D918EB4254211A
                                                                                                                    SHA-256:F47AB384C7FB9F7A91DF36A23AA2FE04F24F0C4263C00227DA6295119A32E98C
                                                                                                                    SHA-512:2613DA7651AA4B78992742ECE85726AA3E14D979C73C90B2D2C9BB2A4ACE11BA1EB8E9442B5F72DF54B2E1A10F0B5545A23FFB9A987A2EB5BFF1452069019A8B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Some tests of the win32security sspi functions..# Stolen from Roger's original test_sspi.c, a version of which is in "Demos".# See also the other SSPI demos..import re.import unittest..import sspi.import sspicon.import win32api.import win32security.from pywin32_testutil import TestSkipped, str2bytes, testmain...# It is quite likely that the Kerberos tests will fail due to not being.# installed. The NTLM tests do *not* get the same behaviour as they should.# always be there..def applyHandlingSkips(func, *args):. try:. return func(*args). except win32api.error as exc:. if exc.winerror in [. sspicon.SEC_E_NO_CREDENTIALS,. sspicon.SEC_E_NO_AUTHENTICATING_AUTHORITY,. ]:. raise TestSkipped(exc). raise...class TestSSPI(unittest.TestCase):. def assertRaisesHRESULT(self, hr, func, *args):. try:. return func(*args). raise RuntimeError("expecting %s failure" % (hr,)). except win32security.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9777
                                                                                                                    Entropy (8bit):4.737552851480279
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:DnnthSWhtC9JDMNUT6BykBhRGmRBKKbbq:DHwnTkhBSSy
                                                                                                                    MD5:9594739675AC8888353B9128957829E3
                                                                                                                    SHA1:C5238B021894FC502967B174245558371E60AC51
                                                                                                                    SHA-256:7E4C25D092C23E3B72EE250646723A651FDF01D8897A9B070CA9D14974BC2B5B
                                                                                                                    SHA-512:C5F80160BBA272FD56B3E8D34796CE6F55C772FC1B8B2EEA8FC8AB3E4E8A20234DFA4ADAE18D6A41688BC03D98CA92A35C74C19E457836E5BB4C520E5CDC874E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# General test module for win32api - please add some :)..import datetime.import os.import sys.import tempfile.import unittest..import win32api.import win32con.import win32event.import winerror.from pywin32_testutil import TestSkipped, str2bytes...class CurrentUserTestCase(unittest.TestCase):. def testGetCurrentUser(self):. domain = win32api.GetDomainName(). if domain == "NT AUTHORITY":. # Running as a service account, so the comparison will fail. raise TestSkipped("running as service account"). name = "%s\\%s" % (domain, win32api.GetUserName()). self.assertEqual(name, win32api.GetUserNameEx(win32api.NameSamCompatible))...class TestTime(unittest.TestCase):. def testTimezone(self):. # GetTimeZoneInformation. rc, tzinfo = win32api.GetTimeZoneInformation(). if rc == win32con.TIME_ZONE_ID_DAYLIGHT:. tz_str = tzinfo[4]. tz_time = tzinfo[5]. else:. tz_str = tzinfo[1].
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4348
                                                                                                                    Entropy (8bit):4.720005452927387
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:nGTNTZHftZ6VavazzOwoG+NbJXGa/Y7/fNSLGhLOL/LpFyQTu1nPyi:nGTNVYPOw3kW6YwQSz3yzpai
                                                                                                                    MD5:1CF5B09510844FF5502DC5B220560F95
                                                                                                                    SHA1:A0897F1482D46F77E6495F3F7AFC104899539A26
                                                                                                                    SHA-256:C26885E898631804BB04402F9976AE2BE813C96E43491CFDC52A9081A12C8FD7
                                                                                                                    SHA-512:6590871E9392D4A48E74B31DBF4B8A053C6C4807E74857A987D57D93D0D13B493144BC6582E08FA426131DA230B8D4C4CD9165499A0ECAC534AA2AF2D97C153D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Test module for win32crypt..import contextlib.import unittest.from typing import Any, Iterator..import win32crypt.from pywin32_testutil import TestSkipped, find_test_fixture, testmain.from win32cryptcon import *...class Crypt(unittest.TestCase):. def testSimple(self):. data = b"My test data". entropy = None. desc = "My description". flags = 0. ps = None. blob = win32crypt.CryptProtectData(data, desc, entropy, None, ps, flags). got_desc, got_data = win32crypt.CryptUnprotectData(. blob, entropy, None, ps, flags. ). self.assertEqual(data, got_data). self.assertEqual(desc, got_desc).. def testEntropy(self):. data = b"My test data". entropy = b"My test entropy". desc = "My description". flags = 0. ps = None. blob = win32crypt.CryptProtectData(data, desc, entropy, None, ps, flags). got_desc, got_data = win32crypt.CryptUnprotectData(. blob, entro
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4368
                                                                                                                    Entropy (8bit):4.690266362009521
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:uBZpBvpjiDWFpjSXSjvDpwWlXySJH6jHN6HzS5V6pLqx7rLK0EI1ZcVZ3q:gfBvZiDWFZSXSjvDpwWUS16TNUzFpLq5
                                                                                                                    MD5:DBC9AF40F38CB83121A9E353B9E9F4DC
                                                                                                                    SHA1:843B250EA21D3143DA09A8FA1151C95753A9D65B
                                                                                                                    SHA-256:5D0A81BDAF6B31854D8AEEE3026C2120C7A9CE67BA7E721DEE59BBC502D37B0E
                                                                                                                    SHA-512:B2BB5BAE444FAD9EDC744B36134747F994619DA1112092D4B6E66A07FED93D0358795CEBE324EC42CC3D5238C8E9738DFE0201B03DCD35016606A33121AB2158
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import pywintypes.import win32event...class TestWaitableTimer(unittest.TestCase):. def testWaitableFire(self):. h = win32event.CreateWaitableTimer(None, 0, None). dt = -160 # 160 ns.. win32event.SetWaitableTimer(h, dt, 0, None, None, 0). rc = win32event.WaitForSingleObject(h, 1000). self.assertEqual(rc, win32event.WAIT_OBJECT_0).. def testCreateWaitableTimerEx(self):. h = win32event.CreateWaitableTimerEx(. None,. None,. win32event.CREATE_WAITABLE_TIMER_HIGH_RESOLUTION,. win32event.TIMER_ALL_ACCESS,. ). dt = -160 # 160 ns.. win32event.SetWaitableTimer(h, dt, 0, None, None, 0). rc = win32event.WaitForSingleObject(h, 1000). self.assertEqual(rc, win32event.WAIT_OBJECT_0).. def testWaitableTrigger(self):. h = win32event.CreateWaitableTimer(None, 0, None). # for the sake of this, pass a long that doesn't fit in an int.. dt =
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):41414
                                                                                                                    Entropy (8bit):4.594168917066703
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:cIh0aKGyRwRGUtfoKkTu3zCz69SNrCs9MNzz:cIcUSK59SNl6
                                                                                                                    MD5:B01817532C78A687745ACA880BD3EA14
                                                                                                                    SHA1:0FA966057DA2955C9210E9BD87ED461B5EE1258C
                                                                                                                    SHA-256:A1593D886BBA6F5CBE6C3DC35E11F8FD4655BAAEAAB8FA13B0121F6E06200FEF
                                                                                                                    SHA-512:09B9FD7341C605E83DC2B66F375CDC5148D340EF9290D229EF64E1932C9EF3EAC98D3F99262F1449EE3A2646969566D349D9151FEBBE69BAFED9CC57EFE2FA38
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import datetime.import os.import random.import shutil.import socket.import tempfile.import threading.import time.import unittest..import ntsecuritycon.import pywintypes.import win32api.import win32con.import win32event.import win32file.import win32pipe.import win32timezone.import winerror.from pywin32_testutil import TestSkipped, str2bytes, testmain..try:. set.except NameError:. from sets import Set as set...class TestReadBuffer(unittest.TestCase):. def testLen(self):. buffer = win32file.AllocateReadBuffer(1). self.assertEqual(len(buffer), 1).. def testSimpleIndex(self):. buffer = win32file.AllocateReadBuffer(1). buffer[0] = 0xFF. self.assertEqual(buffer[0], 0xFF).. def testSimpleSlice(self):. buffer = win32file.AllocateReadBuffer(2). val = str2bytes("\0\0"). buffer[:2] = val. self.assertEqual(buffer[0:2], val)...class TestSimpleOps(unittest.TestCase):. def testSimpleFiles(self):. fd, filename = tem
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2302
                                                                                                                    Entropy (8bit):4.717077495501314
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:bWT/FjXsP4D4O4AzIpbWsdKMns71gnswF7AIs72RrsibpVS:iTdj7EDAzu7KMB/NJ5bfS
                                                                                                                    MD5:9839103A9BD6F1BAF4EAE2B7049BB275
                                                                                                                    SHA1:88D504A84342DDF66DEB4DE8D8441B8F976C6611
                                                                                                                    SHA-256:25938BF01CCD24988D82267FDEC66EB77AB4391B979664C63408F3F5E1D4EEAD
                                                                                                                    SHA-512:1B9BBA0BBCD2826757BAB4C063485C9C8938CAD6552D00ACD2ECCEAB0FFC5F3B5C2F6E55A77A16EB36D02E9DB5866A7979E941CE22F9C43955890F8848719127
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# tests for win32gui.import array.import operator.import unittest..import pywin32_testutil.import win32gui...class TestPyGetString(unittest.TestCase):. def test_get_string(self):. # test invalid addresses cause a ValueError rather than crash!. self.assertRaises(ValueError, win32gui.PyGetString, 0). self.assertRaises(ValueError, win32gui.PyGetString, 1). self.assertRaises(ValueError, win32gui.PyGetString, 1, 1)...class TestPyGetMemory(unittest.TestCase):. def test_ob(self):. # Check the PyGetMemory result and a bytes string can be compared. test_data = b"\0\1\2\3\4\5\6". c = array.array("b", test_data). addr, buflen = c.buffer_info(). got = win32gui.PyGetMemory(addr, buflen). self.assertEqual(len(got), len(test_data)). self.assertEqual(bytes(got), test_data).. def test_memory_index(self):. # Check we can index into the buffer object returned by PyGetMemory. test_data = b"\0\1\2\3\4\5\6".
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9207
                                                                                                                    Entropy (8bit):4.533453807750783
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nWriufXQ/QFNgSE/wFNNLeWt6bETl3RVFHg1BE2xdF+V1K++V3b6vXEFcccUTcH2:exXGQFNgSywFNNLdtqrXTKXnVXHWXwq
                                                                                                                    MD5:70BD28AEBE79AF642176356266E86D33
                                                                                                                    SHA1:FBCA88DB18EAAF543337A1000A98AAD79334B27C
                                                                                                                    SHA-256:90D0EA872D2FBF16E54A88674A9757C6A0C1E017E32D18B9ED2BEF4D1F9790C0
                                                                                                                    SHA-512:9A83B04471386AAEB6784333027817724BBA387991E6E0686D047B6170624DFE27517E7C40FEED775429C0D5C2595ACB525E1F12FADC436AEB0E99C641EF140D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import array.import unittest..import pythoncom.import win32con.import win32gui.import win32gui_struct...class TestBase(unittest.TestCase):. def assertDictEquals(self, d, **kw):. checked = dict(). for n, v in kw.items():. self.assertEqual(v, d[n], "'%s' doesn't match: %r != %r" % (n, v, d[n])). checked[n] = True. checked_keys = list(checked.keys()). passed_keys = list(kw.keys()). checked_keys.sort(). passed_keys.sort(). self.assertEqual(checked_keys, passed_keys)...class TestMenuItemInfo(TestBase):. def _testPackUnpack(self, text):. vals = dict(. fType=win32con.MFT_MENUBARBREAK,. fState=win32con.MFS_CHECKED,. wID=123,. hSubMenu=1234,. hbmpChecked=12345,. hbmpUnchecked=123456,. dwItemData=1234567,. text=text,. hbmpItem=321,. ). mii, extras = win32gui_struct.PackMENUITEMINFO(**vals). (.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3119
                                                                                                                    Entropy (8bit):4.5523866481379365
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:zfKwKrRJv8sWEFOphvScSkXGSOW8Ra8Ti:qPtcScSDVRri
                                                                                                                    MD5:30F3C8445F7A56D3A6A07D084086F837
                                                                                                                    SHA1:6AF609BF8A6FED9C17C5AFA907B2E13D01280F4D
                                                                                                                    SHA-256:FC5CDEC444E91779C64EB1BFCA9C089F3EC5FDDA916C857C79C436417834F3C2
                                                                                                                    SHA-512:2AF989A15B3DB5029104BA44CB37CE2E96F59E0BFF9396921419C1E9D26C51BA9A93679AF0C7F31DF463185DE81990DE6D6DA64C8ED8D2210818B9E4CDB177BC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import winerror.from pywin32_testutil import str2bytes # py3k-friendly helper.from pywin32_testutil import TestSkipped, testmain.from win32inet import *.from win32inetcon import *...class CookieTests(unittest.TestCase):. def testCookies(self):. data = "TestData=Test". InternetSetCookie("http://www.python.org", None, data). got = InternetGetCookie("http://www.python.org", None). # handle that there might already be cookies for the domain.. bits = map(lambda x: x.strip(), got.split(";")). self.assertTrue(data in bits).. def testCookiesEmpty(self):. try:. InternetGetCookie("http://site-with-no-cookie.python.org", None). self.fail("expected win32 exception"). except error as exc:. self.assertEqual(exc.winerror, winerror.ERROR_NO_MORE_ITEMS)...class UrlTests(unittest.TestCase):. def testSimpleCanonicalize(self):. ret = InternetCanonicalizeUrl("foo bar"). self.ass
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):654
                                                                                                                    Entropy (8bit):4.2763245113043284
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:LLfJ4LfzmlIuXi7aL9xrClXlfvNKEdtevSobuXi1FC7hGtfTteNy2pV7u:JumlIKIaL9x2JlfVKE1eK40sUHpVS
                                                                                                                    MD5:6517E211765BE18E6404AFDD997C8BF0
                                                                                                                    SHA1:0624B162D53626409F7E2695EDEF22D8A2BE4AC3
                                                                                                                    SHA-256:C16266E7473FBED90C72820700F36236FCDC3E103A8D7EC38D990514245B7D79
                                                                                                                    SHA-512:A28CD960ED1F4F23176AF14980B81315A3AC85645FFBE4745A4762B9A8A93071FED11CE4DCFEBBBDA6B7F3530ACFB6129C18966CD1367B0FD02C088DBFE0051C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import win32net.import win32netcon...class TestCase(unittest.TestCase):. def testGroupsGoodResume(self, server=None):. res = 0. level = 0 # setting it to 1 will provide more detailed info. while True:. (user_list, total, res) = win32net.NetGroupEnum(server, level, res). for i in user_list:. pass. if not res:. break.. def testGroupsBadResume(self, server=None):. res = 1 # Can't pass this first time round.. self.assertRaises(win32net.error, win32net.NetGroupEnum, server, 0, res)...if __name__ == "__main__":. unittest.main().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5007
                                                                                                                    Entropy (8bit):4.707530904909143
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:jvp065vE0nI1jmQ4cOYBXc6YBkycTPk0Cczq:7nI16Q4cOYBXc6YBkycTPk0Cczq
                                                                                                                    MD5:82B8034B800E3839C5A973E495B91D10
                                                                                                                    SHA1:CB1A55C670BED07E8A2C4E1C5643CB9E4FE27276
                                                                                                                    SHA-256:6A564ED70F0E79A5ED160540A0A5B2405E4BF404930B431FB8B743C6F8C176EB
                                                                                                                    SHA-512:FFCB2522AB15717DF4D687CA14CCDD3B5B7D8B7D2423BB92C94EB4919D7FF223A145AFEB9FA77AADE1F8B27202561911230A05600469BD80DEE64021A2D9C810
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import threading.import time.import unittest..import pywintypes.import win32con.import win32event.import win32file.import win32pipe.import winerror.from pywin32_testutil import str2bytes # py3k-friendly helper...class PipeTests(unittest.TestCase):. pipename = "\\\\.\\pipe\\python_test_pipe".. def _serverThread(self, pipe_handle, event, wait_time):. # just do one connection and terminate.. hr = win32pipe.ConnectNamedPipe(pipe_handle). self.assertTrue(. hr in (0, winerror.ERROR_PIPE_CONNECTED), "Got error code 0x%x" % (hr,). ). hr, got = win32file.ReadFile(pipe_handle, 100). self.assertEqual(got, str2bytes("foo\0bar")). time.sleep(wait_time). win32file.WriteFile(pipe_handle, str2bytes("bar\0foo")). pipe_handle.Close(). event.set().. def startPipeServer(self, event, wait_time=0):. openMode = win32pipe.PIPE_ACCESS_DUPLEX. pipeMode = win32pipe.PIPE_TYPE_MESSAGE | win32pipe.PIPE_WAIT..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):681
                                                                                                                    Entropy (8bit):4.600120055398157
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:Lq42LdWU6QPJv/MPoYiSIkYdVhQMeZewofMm5bVHYRF2pV7u:WWUC1iSIkYzhcZe9m0pVS
                                                                                                                    MD5:CA7875992F54668EE4C26B3E048F45D2
                                                                                                                    SHA1:55A9F5610A0DCE2B4A618E450B1ACC532E10AC11
                                                                                                                    SHA-256:1B1D69A6E32BCA5FAC96182ACB8DFD35AE8F48B452F2DD61BE67414AB79A42C4
                                                                                                                    SHA-512:CE6AC1C67301052E0104C574BC510A62A8A63DF982C387B78EB04BA35628E39FFF1DA630B6FE550FEF7F95DBF233914909FE83BA9C9C1C3B25A540708C986EE4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Tests (scarce) for win32print module..import unittest..import win32print as wprn...class Win32PrintTestCase(unittest.TestCase):. def setUp(self):. self.printer_idx = 0. self.printer_levels_all = list(range(1, 10)). self.local_printers = wprn.EnumPrinters(wprn.PRINTER_ENUM_LOCAL, None, 1).. def test_printer_levels_read_dummy(self):. if not self.local_printers:. print("Test didn't run (no local printers)!"). return. ph = wprn.OpenPrinter(self.local_printers[self.printer_idx][2]). for level in self.printer_levels_all:. wprn.GetPrinter(ph, level)...if __name__ == "__main__":. unittest.main().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):389
                                                                                                                    Entropy (8bit):4.535765323916297
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:NyRFLXvLSYpwtstqrzQpFVb2WkEYoKXFfMLkppb2rkUAjpAC7Mv:NKFLXvO4TbTYtXJba2pV7u
                                                                                                                    MD5:F78744E1A96E4C1F0F8A9B06C76BBD5F
                                                                                                                    SHA1:67A8E82CADDB11F2E0CF590BEEC3BE0CFA5A3575
                                                                                                                    SHA-256:D67BBF211BAFC8305BFC7E223DC56A88464E1BE5B65DB427745BBF8BC181D241
                                                                                                                    SHA-512:01BA7F2D063E1C7F7FA480969BF7B16F67A851C09310A75A69ED7D5FD2B740D3143D2B766023515FCECC40C8203DA3EA2022D91BCEC9957527A3AD09D1410EF2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Test win32profile""".import os.import unittest..import win32profile...class Tester(unittest.TestCase):. def test_environment(self):. os.environ["FOO"] = "bar=baz". env = win32profile.GetEnvironmentStrings(). assert "FOO" in env. assert env["FOO"] == "bar=baz". assert os.environ["FOO"] == "bar=baz"...if __name__ == "__main__":. unittest.main().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2462
                                                                                                                    Entropy (8bit):4.693224762679464
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:VYqchbQKoP586t8qj4sYRqZrqvOlH7gfS:VYqchYzt8gAqsOlH7gq
                                                                                                                    MD5:FE721D7BDD29E9998EEB3208CDB4A95D
                                                                                                                    SHA1:8DF8FD70E75CE58F5BCD5F89967DEECE0D5A8C93
                                                                                                                    SHA-256:F677D0C135FF762FE60F9C1C52332ED6C04A776CB20E5C3C4FF0B0F05523D008
                                                                                                                    SHA-512:6C1E3395039EAF8F6F2F4A2663352EBB8CAC534F8495DAA9B11CA158F1F2F2E6316BBB8362D177E6387AE7A320C914F7F33A1A9DCFD6307C0C0FADE2C7E7B8AB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os.import tempfile.import unittest..import win32con.import win32rcparser...class TestParser(unittest.TestCase):. def setUp(self):. rc_file = os.path.join(os.path.dirname(__file__), "win32rcparser", "test.rc"). self.resources = win32rcparser.Parse(rc_file).. def testStrings(self):. for sid, expected in (. ("IDS_TEST_STRING4", "Test 'single quoted' string"),. ("IDS_TEST_STRING1", 'Test "quoted" string'),. ("IDS_TEST_STRING3", 'String with single " quote'),. ("IDS_TEST_STRING2", "Test string"),. ):. got = self.resources.stringTable[sid].value. self.assertEqual(got, expected).. def testStandardIds(self):. for idc in "IDOK IDCANCEL".split():. correct = getattr(win32con, idc). self.assertEqual(self.resources.names[correct], idc). self.assertEqual(self.resources.ids[idc], correct).. def testTabStop(self):. d = self.resources.dialogs["I
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):774
                                                                                                                    Entropy (8bit):4.544684110688971
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:l8TebQz+CK8iFa3vNnYtRz+tjyHkTn5pVS:l8qbQz+C1iFa/Nnsz+tj3FfS
                                                                                                                    MD5:EB93616B87101E3636F95B9C99B8DB33
                                                                                                                    SHA1:E1D393944DFB58A518DA53BC3F379E4116A396C4
                                                                                                                    SHA-256:2C13496CCD350A1A6059ED8BACE5D943DE9C70201D1257FEE0687BAFE524F9A7
                                                                                                                    SHA-512:76ED693E65AAC9BC4F6AE27C476F31EAEF498A3EBEC9FB5DAF1CA41B770D95B3A15BD88438CF2DCB02680C271E26EF77A805787BEBBC77331D269ECFA31D4287
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Test module for win32timezone..import doctest.import sys.import unittest..import win32timezone...class Win32TimeZoneTest(unittest.TestCase):. def testWin32TZ(self):. # On 3.7 and later, the repr() for datetime objects changed to use kwargs - eg,. # eg, `datetime.timedelta(0, 10800)` is now `datetime.timedelta(seconds=10800)`.. # So we just skip the tests on 3.5 and 3.6. if sys.version_info < (3, 7):. from pywin32_testutil import TestSkipped.. raise TestSkipped(. "The repr() for datetime objects makes this test fail in 3.5 and 3.6". ).. failed, total = doctest.testmod(win32timezone, verbose=False). self.assertFalse(failed)...if __name__ == "__main__":. unittest.main().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11415
                                                                                                                    Entropy (8bit):4.51306928669101
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:ZZjEDkF9M6VZwHSvCUsXsEboxhWm7mUksYgms47sQ8C9ZRB3UZbU83ViNuDRJZBg:ZWASEQSc6xcm7mUkx3ZXWU8oCNcCs
                                                                                                                    MD5:D31B968890F11B8E808CB0A707353CB2
                                                                                                                    SHA1:1C77EFD68D15B9E0D5D3031FE9C2BAD4087EDFEE
                                                                                                                    SHA-256:CDDD29A1351F771EB9048BC4CFEBE24D7DAFDF9B80BE451E8B5B39D5602ED835
                                                                                                                    SHA-512:52E99B1AEA9BB427DA3D64DA50BCF6FADCCAE5A1735066A65E1BA750A369E52AEFCFB75108FE4936DB02762B8F6A2AB5850C8362317620FC3363E94E8B0BA7E5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os.import sys.import threading.import time.import unittest..import win32trace.from pywin32_testutil import TestSkipped..if __name__ == "__main__":. this_file = sys.argv[0].else:. this_file = __file__...def SkipIfCI():. # This test often fails in CI, probably when it is being run multiple times. # (ie, for different Python versions). # Github actions always have a `CI` variable.. if "CI" in os.environ:. raise TestSkipped("We skip this test on CI")...def CheckNoOtherReaders():. win32trace.write("Hi"). time.sleep(0.05). if win32trace.read() != "Hi":. # Reset everything so following tests still fail with this error!. win32trace.TermRead(). win32trace.TermWrite(). raise RuntimeError(. "An existing win32trace reader appears to be ". "running - please stop this process and try again". )...class TestInitOps(unittest.TestCase):. def setUp(self):. SkipIfCI(). # clear old data.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5810
                                                                                                                    Entropy (8bit):4.711734132606811
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:LCkYbvWtakMDqPaR7v/RqtdfllFpK6tVlHCXEZyqLQ4wmILiW6gG06MTKNOq:9akMDqP27xqtdv9AUZHLQ479DMTNq
                                                                                                                    MD5:5EA7551E921DA9DDEF12BEE243E4494B
                                                                                                                    SHA1:F63F0CB65B4F881EAFFBE06A4C396A395F21E433
                                                                                                                    SHA-256:A5D600D8C295CC07823DB4FBB1AAA9ADACF7627F59EF71E1EE9285BAA9E76CFC
                                                                                                                    SHA-512:72675633C3E2BA2E48886912CF5FE719040E2D5341F570DF627F503FD0CA9497D0C3B8DBCB842EB43242F97A41AB9EF46E527034917666AAB301CB4B0219CD9C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import netbios.import win32api.import win32wnet.from pywin32_testutil import str2bytes..RESOURCE_CONNECTED = 0x00000001.RESOURCE_GLOBALNET = 0x00000002.RESOURCE_REMEMBERED = 0x00000003.RESOURCE_RECENT = 0x00000004.RESOURCE_CONTEXT = 0x00000005.RESOURCETYPE_ANY = 0x00000000.RESOURCETYPE_DISK = 0x00000001.RESOURCETYPE_PRINT = 0x00000002.RESOURCETYPE_RESERVED = 0x00000008.RESOURCETYPE_UNKNOWN = 0xFFFFFFFF.RESOURCEUSAGE_CONNECTABLE = 0x00000001.RESOURCEUSAGE_CONTAINER = 0x00000002.RESOURCEDISPLAYTYPE_GENERIC = 0x00000000.RESOURCEDISPLAYTYPE_DOMAIN = 0x00000001.RESOURCEDISPLAYTYPE_SERVER = 0x00000002.RESOURCEDISPLAYTYPE_SHARE = 0x00000003...NETRESOURCE_attributes = [. ("dwScope", int),. ("dwType", int),. ("dwDisplayType", int),. ("dwUsage", int),. ("lpLocalName", str),. ("lpRemoteName", str),. ("lpComment", str),. ("lpProvider", str),.]..NCB_attributes = [. ("Command", int),. ("Retcode", int),. ("Lsn", int),. ("Num", int),. # ("Buff
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7254
                                                                                                                    Entropy (8bit):4.324657504637411
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:dL2D8uzIaoa80XFiHTPusLCsRg9LOwS2wsff2yIdEJBwys3u7HQ9jUNw8kKzTxsz:dGIRBeeT2OuEgfiGRoFQ9sC6
                                                                                                                    MD5:7F09D3E18F73FEBB6A4CC0EF60200C1D
                                                                                                                    SHA1:89B5B096A4FA43486597D5221DEA90E4B4C5F519
                                                                                                                    SHA-256:DDFACE034C91EF063814F00BE94B76B846E9977088B7DA7FB7EC62A2CBE1EA7C
                                                                                                                    SHA-512:ECAF5E1BBB6A4D9785778F5CF31AE91DFA80FE937636F16889D1B8CC87BE82D8FE48868FE0E410B5B8CD35772BB6B9E1F66474A122FC302E562D4B09C9C45B18
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os.import re.import sys.import traceback.import unittest..import pywin32_testutil..# A list of demos that depend on user-interface of *any* kind. Tests listed.# here are not suitable for unattended testing..ui_demos = """GetSaveFileName print_desktop win32cred_demo win32gui_demo. win32gui_dialog win32gui_menu win32gui_taskbar. win32rcparser_demo winprocess win32console_demo. win32clipboard_bitmapdemo. win32gui_devicenotify. NetValidatePasswordPolicy""".split().# Other demos known as 'bad' (or at least highly unlikely to work).# cerapi: no CE module is built (CE via pywin32 appears dead).# desktopmanager: hangs (well, hangs for 60secs or so...).# EvtSubscribe_*: must be run together:.# SystemParametersInfo: a couple of the params cause markh to hang, and there's.# no great reason to adjust (twice!) all those system settings!.bad_demos = """cerapi desktopmanager win32comport_demo. EvtSubscribe_pull Evt
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PC bitmap, Windows 3.x format, 33 x 33 x 4, image size 660, cbSize 778, bits offset 118
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):778
                                                                                                                    Entropy (8bit):3.1275984527229412
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:4giJF9YnuKLG1jRsOuhsuyR5ejFKzRvqasurl99OOyHrLn:4bK61VMxFalw
                                                                                                                    MD5:527ACF2CA463153A889C0D30366EFAC1
                                                                                                                    SHA1:9A2FF9C2B217CB1A8541B6B44AB92080E4EA0935
                                                                                                                    SHA-256:19623132815DADA9EA5C7C4883227F768BC904D7C2C5CFCE4259D21B14DF1CB1
                                                                                                                    SHA-512:FA6D0B602628F5752BF5A9B58E0BA234B904DC571970FB426EEBE40072B9581A5BCAC3878B50C5DDA171B7637F87429CD94A6F7209ECBE029426781D46E2458E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:BM........v...(...!...!.............................................................................................................................................................3...................33.333...........33333330..........3:3333333333........330333.3330.........333.30.30.0........3.330......0..........333................3.330................33.................:330............:.....33.............:...:33..............:..30............:.3.30..............:...30...............:.330.........333.....330..........033....33..........33333...33..........333333:.30...........33333030..............0.30..............................................................................................3.................030.................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 16 colors
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):766
                                                                                                                    Entropy (8bit):2.9744570511075614
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:IEipKm6kpU3/tRz//lFWIzldyMQSCrDs+/Co08daaeP:IEiQm6kkRDtFrdyMJCrDs+/CAIP
                                                                                                                    MD5:FC2A98F8A8428A9A6D5579C79A94FBD8
                                                                                                                    SHA1:5A43595D92FF2E5AB3EFA2DF1A0643A27C09CD1F
                                                                                                                    SHA-256:2E7402ED1683A751BB5222A0379E5D8A50E3467E35C0D0D35B2A3CCA645372DC
                                                                                                                    SHA-512:FE9ECD2B045670D16AB305E5F6EE943D99B4DA320BE5D23CF5BE9A0FD35ED17A58C7479B23D27FBFA64A8DDE3DF2911FD1738CE46C772E6F55D4072C8CFCCC88
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:...... ..............(... ...@...................................................................................................................................3.................33.333.........33333330......3:3333333333......330333.3330.....333.30.30.0....3.330......0......333............3.330..............33.............:330........:.....33.........:...:33..........:....30..........:.3.30..........:...30...........:.330.....333.....330......033....33......33333...33......333333:.30.......33333030..........0.30..............................................................................3.............030........................................g........................_........0...........................................................................G..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:C source, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1169
                                                                                                                    Entropy (8bit):5.066451700026354
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:mfAR2Xzlz9lh8IkXz/f7Yg3Fl9Kynarx48pfLtcmc2IcfDcb/:4HdV8I6T3/0ynadZM/
                                                                                                                    MD5:60B583798EAE6B6F72A6278FAFF13250
                                                                                                                    SHA1:F08720EDD570520DBF88BD241182D59994314045
                                                                                                                    SHA-256:CE7A510695120F2EBB6BBEAC0C7B8FD2E4C0258BF4F637E392BD5E85FFF08BC2
                                                                                                                    SHA-512:30F982EF35CAED22DF7DE381D3FD7B6EE50F0144337EA9AE2572928155C6EC4B98A840D99C8653F1E8EFE60BE14645CA35B9E7FDFA9CBA044589117ACA70F3DA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview://{{NO_DEPENDENCIES}}.// Microsoft Developer Studio generated include file..// Used by test.rc.//.#define IDS_TEST_STRING1 51.#define IDS_TEST_STRING2 52.#define IDS_TEST_STRING3 53.#define IDS_TEST_STRING4 54.#define IDS_TEST_STRING5 55.#define IDS_TEST_STRING6 56.#define IDS_TEST_STRING7 57.#define IDD_TEST_DIALOG1 101.#define IDD_TEST_DIALOG2 102.#define IDB_PYTHON 103.#define IDI_PYTHON 105.#define IDD_TEST_DIALOG3 105.#define IDC_EDIT1 1000.#define IDC_CHECK1 1001.#define IDC_EDIT2 1001.#define IDC_COMBO1 1002.#define IDC_SPIN1 1003.#define IDC_PROGRESS1 1004.#define IDC_SLIDER1 1005.#define IDC_LIST1 1006.#define IDC_TREE1 1007.#define IDC_TAB1 1008.#define IDC_ANIMATE1 1009.#define IDC_RICHEDIT1 1010.#define IDC_DATETIMEPICKER1 1011.#define IDC_MONTHCALENDAR1 1012.#define IDC_SCROLLBAR1 1013.#define IDC_SCROLLBAR2 1014.#define IDC_LIST2 1015.#define IDC_HELLO 1016.#define IDC_HELLO2 1017..// Next default values for new objects.//.#ifdef APSTUDIO_INVOKED.#ifndef APSTUDIO_READONLY
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:C source, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6273
                                                                                                                    Entropy (8bit):4.814338859710688
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:9IvbeVpdPK9POPlrjywqjiHwy/JrjxIF0mqnWldrheQ9nn5e:MbeVpdi9mPlSwqaJrjxi0mqnWPhX5e
                                                                                                                    MD5:2C3DD64292595BF0C580F3EA135EEC18
                                                                                                                    SHA1:29526198EEA82C60D9C40D3CD389C2BBBEF16FA0
                                                                                                                    SHA-256:8BA44D67D9F96EE91975990BAA518DB303E6EE90AFABBED6953F4B21268CE01B
                                                                                                                    SHA-512:A952FFF91B2DFECAA51EAFC7D08F47404E0C80D5F12896644E1E83BCE0B84C02BD6A2BCBF3F83D3EBC413484BCF82A5CADEFA90AAD938421CA85CBA9ED356BBE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview://Microsoft Developer Studio generated resource script..//.#include "test.h"..#define APSTUDIO_READONLY_SYMBOLS./////////////////////////////////////////////////////////////////////////////.//.// Generated from the TEXTINCLUDE 2 resource..//.#include "afxres.h"../////////////////////////////////////////////////////////////////////////////.#undef APSTUDIO_READONLY_SYMBOLS../////////////////////////////////////////////////////////////////////////////.// English (Australia) resources..#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENA).#ifdef _WIN32.LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_AUS.#pragma code_page(1252).#endif //_WIN32..#ifdef APSTUDIO_INVOKED./////////////////////////////////////////////////////////////////////////////.//.// TEXTINCLUDE.//..1 TEXTINCLUDE DISCARDABLE .BEGIN. "test.h\0".END..2 TEXTINCLUDE DISCARDABLE .BEGIN. "#include ""afxres.h""\r\n". "\0".END..3 TEXTINCLUDE DISCARDABLE .BEGIN. "\r\n". "\0".END..#endif // APSTUDIO_INVOKED.../////////////
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (356)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6023
                                                                                                                    Entropy (8bit):5.141945961023215
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:FOUCy+dyPeIvppsLiROvxB8eh14lYlag3q4rh8tv95t3rV1dgl0bKrR9vJzgXbrH:F7NRNUvx5f3xIBZgy+Bv6
                                                                                                                    MD5:FD24CECB6A39EEF94A51736E7C680267
                                                                                                                    SHA1:A9CE24469E68F0EAEFAD39D4F8C85C189CC774AB
                                                                                                                    SHA-256:919F4E71BEE798C889BBBA1E5C99A921D914468BE94C137958EF6279B8D3E2C5
                                                                                                                    SHA-512:BC3BBB2D34FC14F1C759288615461B67D8512D922F7503A3B2492865F59E5A5C7BED300EE7314BB832578A00A41F461E96FFF74C0262F4A70AB414516A666B8B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Generated Python COM Support</TITLE>.<META NAME="Version" CONTENT="8.0.3410">.<META NAME="Date" CONTENT="10/11/96">.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY TEXT="#000000" LINK="#0000ff" VLINK="#800080" BGCOLOR="#ffffff">..<P><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></P>.<H1>Generated Python COM Support</H1>.<P>This file describes how the Python COM extensions support "generated files". The information contained here is for expert Python users, and people who need to take advantage of the advanced features of the support. More general information is available in the <A HREF="QuickStartClientCom.html">Quick Start to Client Side COM</A> documentation.</P>.<H2>Introduction</H2>.<P>Generated Python COM support means that a .py fi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (556)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8943
                                                                                                                    Entropy (8bit):5.029939122684919
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:FLTFg3D5o1lY/xlBfP+xWwXRiFBbrNkffE5kcKegAAjjTFngwRij:FLK5TxPX+xfXeZ5kjbFgwRij
                                                                                                                    MD5:1F198ED21E89B00526F483A1D3B329F6
                                                                                                                    SHA1:562A9E37ED831EC7F82664EC5B7D4D78537B1EB5
                                                                                                                    SHA-256:9CE1633803532997EBE2C305251BC336549E1933D6891F223D148DB6789D54C8
                                                                                                                    SHA-512:6BD0CAEC360A53E269656AE5080479B8C1156AA5D1C4CE49F7C63AF46812549BF6C5B9715B6D20C845B4B8476EDEA82538084EFC57F2138B2F960CC5AB8C88EC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Untitled</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></H1>.<H1>Python and COM - Implementation Details </H1>.<H2>Introduction </H2>.<P>This document describes the technical implementation of the COM support in Python. It is primarily concerned with the underlying C++ interface to COM, although general Python issues are touched. </P>.<P>This document is targeted at people who wish to maintain/enhance the standard COM support (typically by writing extension modules). For information on using Python and COM from a Python programmers perspective, please see the <A HREF="docindex.html">documentation index</A>. </P>.<H2>General COM Support. </H2>.<P>
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, Non-ISO extended-ASCII text, with very long lines (505)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7310
                                                                                                                    Entropy (8bit):5.149206670607386
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:FOQr7O+AIK3nhYAKmXcqLOLsuvQ5ccjaTzq7ZFoB/i/HOpDxBBVTD3V8V9m/ZyEa:F3AxM3LsuQJUy23BVfpMrvu1Tkokz1KM
                                                                                                                    MD5:1B85ED38D4A491D7E468528CAE1FE611
                                                                                                                    SHA1:07912237ABB430132AD552ED5E275D325380E891
                                                                                                                    SHA-256:0E27E580F4C57FACCFEEEB3C11B308908962CCBF4192A3E10EF98133B3D3B9EE
                                                                                                                    SHA-512:D25E2E3E701D9B3870D8CD217ED980846D8D2C0547CF5A62C7B94DD2A72B510626D0A9F9A4311C350FD1F6CAE39C3BA00F098B68DFAE58493392D936DB290B73
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Quick Start to Client side COM and Python</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1>Quick Start to Client side COM and Python</H1>.<H2>Introduction</H2>.<P>This documents how to quickly start using COM from Python. It is not a thorough discussion of the COM system, or of the concepts introduced by COM.</P>.<P>Other good information on COM can be found in various conference tutorials - please see <A HREF="http://starship.python.net/crew/mhammond/conferences">the collection of Mark's conference tutorials</A></P>.<P>For information on implementing COM objects using Python, please see <A HREF="http://www.python.org/windows/win32com/QuickStartServerCom.html">a Quick Start to Server side COM and Python</A></P>.<P>In this document we discuss the fol
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, Non-ISO extended-ASCII text executable, with very long lines (460), with LF, NEL line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12940
                                                                                                                    Entropy (8bit):5.268166600203537
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:FrCbe0OjqnbmeOg6nxKUuMj20I0w9xPogZH4QrSfj:NCa0OjObmeOjnxKcaV0wvPogZTk
                                                                                                                    MD5:0FBD02CEA181792B4D1022BAC6E124B5
                                                                                                                    SHA1:E6D92BE21FE8EC0E61F4150C2CE895C992DE4073
                                                                                                                    SHA-256:4E4C394381C6F55E983136D78946CEA89A0B2D051A51B009447DE7C08F8BA0F4
                                                                                                                    SHA-512:05CE7ECB0C79E0270888435E238400344973C318521A909FA7E13BF1E2F8646501F2324BF0F3EDF527ABE5CB394633EB739F901BB497B2D65EE2863E3B77B0FB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Quick Start to Server Side COM and Python</TITLE>.<META NAME="Version" CONTENT="8.0.3410">.<META NAME="Date" CONTENT="10/11/96">.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY TEXT="#000000" LINK="#0000ff" VLINK="#800080" BGCOLOR="#ffffff">..<H1>Quick Start to Server side COM and Python</H1>.<H2>Introduction</H2>.<P>This documents how to quickly start implementing COM objects in Python. It is not a thorough discussion of the COM system, or of the concepts introduced by COM.</P>.<P>For more details information on Python and COM, please see the <A HREF="http://www.python.org/windows/win32com/COMTutorial/index.htm">COM Tutorial given by Greg Stein and Mark Hammond at SPAM 6 (HTML format)</A> or download the same tutorial <A HREF="http://www.python.org/windows/win32com/COMTutorial.ppt">in PowerP
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, Non-ISO extended-ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1295
                                                                                                                    Entropy (8bit):5.464523146156943
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:FIxxlbRl1L+2EEIi9wrqrTR7yhTtTROw5d1pW8Ay9YDeoMd090Py6SVGAJUp5JZ6:FIPfy54rdKtdVTWJy9YCo4a0q6SVGAJ9
                                                                                                                    MD5:FAA3361E94FAE7E7E8E0F5E37A395D8F
                                                                                                                    SHA1:D28D5D68746F8BB8A0E9D420907497A9F27C59B2
                                                                                                                    SHA-256:49C8FF69C2FB9F4C3D5A191DEECDD7C7CBB4230B7BD692B7E0AF37CA9B142035
                                                                                                                    SHA-512:8B5C9A10C4E162D982D6DA2C7E3FEB630DCC5E69EADEAA465F937D8EDD23C6B7359913A444A8D1B90EE47CD4743077599E28419DC6BB539667B70A5E70B8AA97
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>win32com Documentation Index</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></H1>.<H1>PythonCOM Documentation Index</H1>.<P>The following documentation is available</P>.<P><A HREF="QuickStartClientCom.html">A Quick Start to Client Side COM</A> (including makepy)</P>.<P><A HREF="QuickStartServerCom.html">A Quick Start to Server Side COM</A></P>.<P><A HREF="GeneratedSupport.html">Information on generated Python files (ie, what makepy generates)</A></P>.<P><A HREF="variant.html">An advanced VARIANT object which can give more control over parameter types</A></P>.<P><A HREF="package.html">A brief description of the win32com package structure</A></P>.<P
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:GIF image data, version 89a, 74 x 19
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):211
                                                                                                                    Entropy (8bit):6.522475016473021
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:CHp3zX9ylAxsllmnVzjkn9PZJfuUqHKWcKDKbcZqKeaHFiHTemn81xVEZOinEn:EZBqlkQn9PrGB5pDKWqKF0k/sE
                                                                                                                    MD5:0CE97BF499A41C98EB3C906134B1ADD5
                                                                                                                    SHA1:9AC0C92028F6C71AAB9088F458F83C8752190CA3
                                                                                                                    SHA-256:9D357B65088DEB1D5F15C58AB788C78F75AC2338EFD385E326B09BA91A522019
                                                                                                                    SHA-512:D86EC4D0B6A323B128D61552E6CD5EFCA08F5BF181E5EEAA7E6C1B10801FAABA396DED259C0FB16B2DB6C4544E21ACAB486FFA2716A680D6E2922CF8CD6F2E3C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:GIF89aJ............DDD...............!.......,....J...@......0.....f.......u..B.^...tm.x..|...jG.:.d..B.f...&.Y.XVUi.r>....A"..T.XN.iR.k....~....Q[x.Yt..b...{C."kV..:.ofJm]lk..:Bs.#.].+.n..q..>........P..;
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:GIF image data, version 89a, 74 x 19
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):215
                                                                                                                    Entropy (8bit):6.39955977370264
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:CHp3zX9ylAxsllmVbFLGczcWXYz6dJYTWSCSVyuy2QNoSqHoDi/RZJPi6/lCEl9I:EZBqlYpGczcnz2uTW5uy2QzE2GiUb9I
                                                                                                                    MD5:7AC1AFE880954A970C26A740B963EDF9
                                                                                                                    SHA1:72797DADE030DE020524CED49ECA8A2BBF7CE9B2
                                                                                                                    SHA-256:2F056EFC29641031B5C61541882032F8E2E2F7E649E812083630328B647B8C9E
                                                                                                                    SHA-512:19C043F2B1893142988B77C8FEDEAD705ED392A179B5910727E1482D62C89D5553470D8D613A468E121DE3A17C64021263E825F4DD8AABD5B1E4A2E18257CB4C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:GIF89aJ............DDD...............!.......,....J...@......0..........r..^`G...-..tm.x-.y......3.J..H5Z.Q..IH.Ny...WD..?.J.euOO.h.D...iuh..q.|......vx.eg..Y...A/3.Rd@``>t.vlOp%h..HDV0._..J...y.}u.Z.\..........;
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:GIF image data, version 89a, 71 x 19
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):218
                                                                                                                    Entropy (8bit):6.539715071136322
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:qkZBvuEbAXjyc87KE6yqtrHhdRqRkXKh1Lt3:qkZBGyWyc87KZyqKkah1Lt3
                                                                                                                    MD5:074C43F4CFCC9C9E59286DA6C999E5FA
                                                                                                                    SHA1:AF39B05CB186B5EB5BCC657C2EDF2E6F344BA724
                                                                                                                    SHA-256:8469D1EA3649111314B2776E5473F80259EDAE481E85C1690F27E1238C6F8F89
                                                                                                                    SHA-512:149E2CDFEA6BF47A7A25C95B866986D1456D14779AD4D1DB2DA1762419D700D81FE4D30B6BF6901FE571BB2BBE17AFE6C4C1B78B45F0415E32CFC48EE76DD37B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:GIF89aG............DDD...............!.......,....G...@......0..v..w...Y....aB....tm.x..z..;..vR.......\.!pJ.IWMeM.jVw....../.Y..Y.]...K...O.~......st.tc..>...ab.X.:i%_p.[!....hnhl.o...l..g.d%.Z,Pr.T.0x...8......;
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:GIF image data, version 89a, 71 x 19
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):216
                                                                                                                    Entropy (8bit):6.5526864078200795
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:qkZBvuav+BZdRcPoAirUU3b3k5epIhtWhug9cWe:qkZBGplcPoAirUam2IhtGe
                                                                                                                    MD5:E85741E446D5B5342E91664D8811D655
                                                                                                                    SHA1:D4C271F764818D74F8C9BE264B4E57F871D8BC37
                                                                                                                    SHA-256:C05275607AEC384CC1AF78C310EA8118A426A961819000ED9C23C43091E99BE5
                                                                                                                    SHA-512:3513B4D25FC305826A6A144DE8905D229D87B93421DA37A5ECBCA6FC973BFB6DB8470CF962A0935C20DFD1CBE594F1FFAEB2C0D1ABE558A38C6623CCB7DC1F80
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:GIF89aG............DDD...............!.......,....G...@......0.."........8v.E~.hr...tm.x..-....W..^....T.Z-.lH........r.C.E..!.\USm^.\.q.h..v.~.....sv.ub..a..e..rY.)l^.V.zGi..og.)....1F[f(...I 8..?.C`0..........;
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:GIF image data, version 89a, 71 x 19
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):864
                                                                                                                    Entropy (8bit):1.0318120452961643
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:CullXllVyltxlrlltI4ea2b/i9WPzfJz9N2Py2sPfen:f/AWa39WzJzd5e
                                                                                                                    MD5:964D040EAA0B1CD047E98A653A6B575E
                                                                                                                    SHA1:4FD001A06732466F6E2C02EED2F742045A4794E9
                                                                                                                    SHA-256:8893BF529F1745753203C6183687ED80995538D79F76C5C414D7C8B90C5614CB
                                                                                                                    SHA-512:DD4C7662908C48E22FDDD1DA991863CA3DE3D26D262B8AB3EF10063AEC8C9DE445BE5AB145EA5C9B7D938A1F976A2907B9AE230B435C07598116DAAD04C061DB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:GIF89aG......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....G...@.=....H......*\....#J.H....3j.... C..I...(S.\...0c.y1 .;
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:GIF image data, version 89a, 624 x 113
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20926
                                                                                                                    Entropy (8bit):7.905038510815239
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:x2exoV/K9n4vEVknwRun99AwdOeQWrALv5MFp6l2cdj65lO:x2/V/TMV5RunjAw0WrALI+6G
                                                                                                                    MD5:50BCEB72ABB5FA92A1B13A615288EA2E
                                                                                                                    SHA1:5C3A6324856DCBE7D1A11F3F5E440BB131551784
                                                                                                                    SHA-256:B3C652073B3C75F5AC81381B6F44B8DEEAD065C635C63771A0806E48778BAFAA
                                                                                                                    SHA-512:C52C9DB12DEF0226C21105AB818DB403EFB666265AC745C830D66018437F8AC3E98307E94736A84BCAB9AD7895B2183D6C4B9CCEC0FC43517E433AC50BCAF351
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:GIF89ap.q..........TTTrrr.................HH.vv..........O...nj.FA.0-....hei..D1,.ZN.iXS1'.E".K.0/..qNfM'H0..F.F.q&.I..H..JslKTN,....k..M..G..p...lh-65....ddS.......m............m..+........""...l...mm......O..0...HI.........Qp....O4D.BI/Nj...q..pR.."5.Kq/H.....#E.+p.g.R.G.-...+.-../..x.sE.3s.k.m.K.Ee.d...1./.i.............0m2.V.&./.6..E.+E.MjQ.#..m-4.Q..1.A)K.j3fN.....Y"'%.K...&......AFE.......u...b]......L..m..o..4...ML..........LK.`^eff...cssTood.....7LLU..App...m..C..N..#JJ5..$ttM...tt...P..-.........''.qq......L..4op...&..j............68.....-..n.......................P......`.h..i...Pp...n..........5b.Tr......n....58<.Ms0j.........FMb......gk.PV............PP.....rr........O2..h...[.......j.d.g.O....i......a................oLP)..!.......,....p.q.@...Y..H......*\....cy.81.&^.....q.!p )..Dr..V...T..P.b..........sR%M@)zb.HT,..h.\...P.J.J....%....W..$a..q.!..V...P..pcD......10...l.4i...Ev...]..$>...p....$..Y.:...0.L...y.._8.<|......}e
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:GIF image data, version 89a, 362 x 80
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5767
                                                                                                                    Entropy (8bit):7.345178911604584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:WJEohZ4Peq7NUyUePpEeuynEoQ6l0ygrn5OBOhrdq4TkJKrVG:WvYeqhUyUePpAynEoQs+50SrnkJGVG
                                                                                                                    MD5:56EB975DA19AC3C45CB4B49F2712F6A8
                                                                                                                    SHA1:00783867B85B13069E976857C571249BF458A675
                                                                                                                    SHA-256:A4120DA0083D2E900596501E44CE6F1C780D71252D5A502DCBB6D8923327061A
                                                                                                                    SHA-512:5D03BDD3EA70FDDBF17515AB67D8555EC4F548B142AD6B0A6A48F0812F78ADB7F406C64147D97A85BD3587340379D360CF46DA8E7AFFB3DE055851289465A959
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:GIF89aj.P................... (((000888@@@HHHPPPXXX```hhhpppxxx.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..... .,....j.P.@...C..H......*\....#J.H....3j...@.. C..(`A..(/R.9`C.0Qv..M..2 ......4...0.....@p.1....|F.P ..D>..k....T.@!B..8.|..#H.'.zx.2A.x...@t$......./H...f.P.....#S...H...f(......H...d....v.....o
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:GIF image data, version 89a, 40 x 40
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):275
                                                                                                                    Entropy (8bit):6.786005219619326
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:G0/tTJ8/U93q+sPV9XIzHvpHs4LxRQEGHOK:HcU93OnwTd6XOK
                                                                                                                    MD5:3FE9EA4E617AF99C099CD12C29C2AF09
                                                                                                                    SHA1:56C61258444E1765E97DFBF86DAF3D933CE6C241
                                                                                                                    SHA-256:4C9C3686EAAD40595DDBCD00861437F5EB66D484EC878720F3DEA1322D8FAF87
                                                                                                                    SHA-512:B423D4D36E448780A1897301C7E3D4E6B3EB9057B732748300B7666A267DDDB5EC7BF312B431EDECB4D471DE8E2917B160C78D763C13FD698F1FDC10B8443A4E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:GIF89a(.(............................!.......,....(.(........0.I..8.._@(..#.h..e../..0!.5.l4|....C..q5........t>.).RR....-.7....4..N.....M_..t.X.b..yyb.4xt.~*h...ow....f. ............n.qne...~....d.....B..}iY7w}...9*GQ...VXY. .QR/.L.I.+...5..].....9.-...%...............;
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1629
                                                                                                                    Entropy (8bit):5.422100882226218
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:FIPX2+wycBC/6MKdwkSoy6I2rbAsB8mKlVIOFjK:FOX2FycBC/6MmAJl2rbUzIsO
                                                                                                                    MD5:06E3AC587BA11A988172867D410EAACE
                                                                                                                    SHA1:F1D7453A477489A6A44912D0F722A7E52B3CF171
                                                                                                                    SHA-256:84BDCED6979959A42FF4E492E4515456282A5E619DD3B7B4CB86082D9BC87972
                                                                                                                    SHA-512:DE5AB002E106DDFB98E3B793F499DFC990C72F493752A8443D752C48816DC0A84D3FEE4E90D922A119885609D05D0793ADC729C773245548CAD7D7C6A175F933
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>win32com</TITLE>.<META NAME="Template" CONTENT="C:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY TEXT="#000000" LINK="#0000ff" VLINK="#0000ff">.<DIR>..<P> Enclose the entire page in UL, so bullets don't indent. --></P>.<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99></H1>.<H2>Python and COM</H2>.<H3>Introduction</H3>.<P>Python has an excellent interface to COM (also known variously as OLE2, ActiveX, etc).</P>.<P>The Python COM package can be used to interface to almost any COM program (such as the MS-Office suite), write servers that can be hosted by any COM client (such as Visual Basic or C++), and has even been used to provide the core ActiveX Scripting Support. </P>...<UL>.<LI>Note that win32com is now released in the win32all installation package. The <A HREF="../win32all/win32all.exe">installation EXE ca
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, Non-ISO extended-ASCII text, with very long lines (301)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1164
                                                                                                                    Entropy (8bit):5.3901383302894965
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:FIxxlb2SRh1L+Co68YGAJU3fTtABGLTWjtQ9iQsboWP3spwyyLRwY06Fsims:FIPiCvGAJAA6WRacs48pwyyLRw36ers
                                                                                                                    MD5:C07F8018DCCEFB86169BA4C87A75E0D3
                                                                                                                    SHA1:21CD87EB1792B6E3179C4D5B3BB5A8EE877C0A72
                                                                                                                    SHA-256:1CB2278F301A053F742562959C5AF9DCEB8836130180CB19FA536E9128306DDB
                                                                                                                    SHA-512:68CDF0119C2FAE9220EFC45CD2C0BD2A3CBAAADDECB123247500EB62493AE13693063A45B638575E40FAB802B28CCA4827DC781805A00B9B8835B54F6B0DE751
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Misc win32com Stuff</TITLE>.<META NAME="Version" CONTENT="8.0.3410">.<META NAME="Date" CONTENT="10/11/96">.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\HTML.DOT">.</HEAD>.<BODY TEXT="#000000" BGCOLOR="#ffffff">..<H1>Misc stuff I don.t know where to put anywhere else</H1>.<H4>Client Side Dispatch</H4>.<P>Using win32com.client.Dispatch automatically invokes all the win32com client side "smarts", including automatic usage of generated .py files etc.</P>.<P>If you wish to avoid that, and use truly "dynamic" objects (ie, there is generated .py support available, but you wish to avoid it), you can use win32com.client.dynamic.Dispatch</P>.<B><P>_print_details_() method</B><BR>.If win32com.client.dynamic.Dispatch is used, the objects have a _print_details_() method available, which prints all relevant knowledge about an o
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text, with LF, NEL line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3253
                                                                                                                    Entropy (8bit):5.260386145456912
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:FOfl5O+WSjhiHpufYhWH9+0n+uGzo+ymliTV2u:FE7xjhkpuNkft0hYG
                                                                                                                    MD5:7419E387B22EF6EFACD19177C929CD9D
                                                                                                                    SHA1:7EDF39A325362956E9D7ED1DAAC5762E52683344
                                                                                                                    SHA-256:32D4776316513F6881D9D4583D2323A285F950A7574864FF597AB3DC5C4E0F17
                                                                                                                    SHA-512:7EE74FFFE49868D3D704874EDE54A97FB582A388D60D5E4967B221094CC16470865C13D9461B238AEAA745309CA1E4922B850EFE68004DE106802B846A084031
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>The win32com package</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></H1>.<H1>The win32com package </H1>.<FONT SIZE=2><P>This document describes the win32com package in general terms.</FONT> </P>.<FONT SIZE=2><P>The COM support can be thought of as existing in 2 main portions - the C++ support code (the core PythonCOM module), and helper code, implemented in Python. The total package is known as "win32com".</FONT> </P>.<FONT SIZE=2><P>The win32com support is stand-alone. It does not require Pythonwin.</FONT> </P>.<H2>The win32com package </H2>.<FONT SIZE=2><P>To facilitate an orderly framework, the Python "ni" module has been used, and the entire
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5874
                                                                                                                    Entropy (8bit):5.006870023723714
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:XAb1uKMlaFvYWuAMTzRmhId2FHRXsPWQ8yCH042yACUp/cor4cNKxK3m0+AeGQeF:Q3Fy50rRsPT4Y/ecUe9HTQe0Lkh/d
                                                                                                                    MD5:8D4BB296B8C8522D9CB068FB681E41AA
                                                                                                                    SHA1:D43461F8FCC2A4041FFC51F4945697354260B4F9
                                                                                                                    SHA-256:81B298E39090B915E0FD683BAA5BBEBD8087F0A522679327D860C4609A203819
                                                                                                                    SHA-512:7BF256A23AADFB185DA27EC66838109B328CE72828DCC5E8E834A1B8F81255CCD9F132430AEB3C21D5B9D660CBE42FAE742B214556233B6ECCCE0C2FCDB23A0B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD>. <TITLE>win32com.client.VARIANT</TITLE>.</HEAD>.<BODY>..<H2>Introduction</H2>.<p>.win32com attempts to provide a seamless COM interface and hide many COM .implementation details, including the use of COM VARIANT structures. This .means that in most cases, you just call a COM object using normal Python .objects as parameters and get back normal Python objects as results..</p>..<p>.However, in some cases this doesn't work very well, particularly when using."dynamic" (aka late-bound) objects, or when using "makepy" (aka early-bound).objects which only declare a parameter is a VARIANT..</p>..<p>.The <code>win32com.client.VARIANT</code> object is designed to overcome these .problems..</p>..<h2>Drawbacks</h2>.The primary issue with this approach is that the programmer must learn more .about COM VARIANTs than otherwise - they need to know concepts such as .variants being <em>byref</em>, holding arrays, or that some may hold 32bit .unsigned integers while others hold 64bit si
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Algol 68 source, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1548
                                                                                                                    Entropy (8bit):5.148350389516938
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:e6e10ZOOUJ0rYJpTxvPpAr432sV/32sBEtI33tEHV:e6JMOUJ0rYJpDr3V3d9u1
                                                                                                                    MD5:1B9D5C8C43E31FFF4D08978B5F9FFFC7
                                                                                                                    SHA1:D500B38F9549AC338DB6FA51A78FAE5B50973D25
                                                                                                                    SHA-256:D18AD18CDBE1D16858968EF6D683CE1A347522A2B8C0620CDE9D2B2FAC429314
                                                                                                                    SHA-512:63AB9FDAAB2A222AEA0A864D77F269F13C07ED1331F4EBFCF2823D9FBE7C3D97FDC7112F73412387F1905B502E22545E41DBCD40A04A112F76A2FB57914C850A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:Unless stated in the specfic source file, this work is.Copyright (c) 1996-2008, Greg Stein and Mark Hammond..All rights reserved...Redistribution and use in source and binary forms, with or without .modification, are permitted provided that the following conditions .are met:..Redistributions of source code must retain the above copyright notice, .this list of conditions and the following disclaimer...Redistributions in binary form must reproduce the above copyright .notice, this list of conditions and the following disclaimer in .the documentation and/or other materials provided with the distribution...Neither names of Greg Stein, Mark Hammond nor the name of contributors may be used .to endorse or promote products derived from this software without .specific prior written permission. ..THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS ``AS.IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED.TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script text executable Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4883
                                                                                                                    Entropy (8bit):4.663042468205077
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:mg3XUOq2MdUqRRc+zkgL3TRF5iIyaOrnEbM/+N:moXrq2MdJRK8
                                                                                                                    MD5:6A55DA3604C17E67D8CF46B93E6C1B7A
                                                                                                                    SHA1:7E4061CE32AB9265BA5C8A4D0567CA02FDF799E2
                                                                                                                    SHA-256:B850316AAC162BE68966A1042857D8ACEBB5576758ED7AEA38026B13B24F3F15
                                                                                                                    SHA-512:A937E6582C9AC2A73FD4CF664A058B75D5A790E5BA9285AA3876E5FF860C8397ECE41173EEE73B9EF955F857E04AD0023E62D475CC454BBF97F41DCB925D25C6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#.# Initialization for the win32com package.#..import os.import sys..import pythoncom.import win32api..# flag if we are in a "frozen" build.._frozen = getattr(sys, "frozen", 1 == 0).# pythoncom dumbly defaults this to zero - we believe sys.frozen over it..if _frozen and not getattr(pythoncom, "frozen", 0):. pythoncom.frozen = sys.frozen..# Add support for an external "COM Extensions" path..# Concept is that you can register a seperate path to be used for.# COM extensions, outside of the win32com directory. These modules, however,.# look identical to win32com built-in modules..# This is the technique that we use for the "standard" COM extensions..# eg "win32com.mapi" or "win32com.axscript" both work, even though they do not.# live under the main win32com directory..__gen_path__ = "".__build_path__ = None.### TODO - Load _all_ \\Extensions subkeys - for now, we only read the default.### Modules will work if loaded into "win32comext" path....def SetupEnvironment():. HKEY_LOCA
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1757
                                                                                                                    Entropy (8bit):4.715819557466049
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:spQNKcrzGsTQc1a65NYPfdBnCHGc4/ymmhxL6m4A51QFCn4Aeu6:vZrzG6C6jYPfdgI/yFht6bKQFC4i6
                                                                                                                    MD5:6BB00B514891314ED73AA459426522D1
                                                                                                                    SHA1:7976F1ABD0D639E05AEAC24578C0A82F3B4C5388
                                                                                                                    SHA-256:7579776B08334DCD4A9E865230FA716598D77B88BAE456D9702D8FA634119B9D
                                                                                                                    SHA-512:7BC4B37A1BDBAFF1A7A15858982A0A60AE2E94B7B138208A59A6623567D39431D2E848D24CDD5E9CEAB3988BB5262674A71796F4BB947B861EB992C4797AF9C9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Manages a dictionary of CLSID strings to Python classes...Primary use of this module is to allow modules generated by.makepy.py to share classes. @makepy@ automatically generates code.which interacts with this module. You should never need to reference.this module directly...This module only provides support for modules which have been previously.been imported. The gencache module provides some support for loading modules.on demand - once done, this module supports it.....As an example, the MSACCESS.TLB type library makes reference to the.CLSID of the Database object, as defined in DAO3032.DLL. This.allows code using the MSAccess wrapper to natively use Databases...This obviously applies to all cooperating objects, not just DAO and.Access..""".mapCLSIDToClass = {}...def RegisterCLSID(clsid, pythonClass):. """Register a class that wraps a CLSID.. This function allows a CLSID to be globally associated with a class.. Certain module will automatically convert an IDispatch o
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):26331
                                                                                                                    Entropy (8bit):4.662613121389149
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:xDn8xR5SYxLvnNplhYf8glDkYcA3MRiboE:xr3KthIHDkYwiboE
                                                                                                                    MD5:70DE4541C80DFC6A27365BF8043D80AB
                                                                                                                    SHA1:7C4A70512C053FFA695B325FF5C9C12E0D71D41A
                                                                                                                    SHA-256:21035DE60FD401BC34A28ED96009C7AA04A0738620F9807C9796303F186D89B0
                                                                                                                    SHA-512:C94BFF9FB70D933E52B66B691770F0F2EECD9FBE42AFBC9B6345344A2137640C3E90B8E88A2C295DDF2FD088A8A56C1C6202A047F8B26BEF8AB118A6BF2C14FF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This module exists to create the "best" dispatch object for a given.# object. If "makepy" support for a given object is detected, it is.# used, otherwise a dynamic dispatch object...# Note that if the unknown dispatch object then returns a known.# dispatch object, the known class will be used. This contrasts.# with dynamic.Dispatch behaviour, where dynamic objects are always used...import sys..import pythoncom.import pywintypes..from . import dynamic, gencache.._PyIDispatchType = pythoncom.TypeIIDs[pythoncom.IID_IDispatch]...def __WrapDispatch(. dispatch,. userName=None,. resultCLSID=None,. typeinfo=None,. UnicodeToString=None,. clsctx=pythoncom.CLSCTX_SERVER,. WrapperClass=None,.):. """. Helper function to return a makepy generated class for a CLSID if it exists,. otherwise cope by using CDispatch.. """. assert UnicodeToString is None, "this is deprecated and will go away". if resultCLSID is None:. try:. typeinfo = dispatch.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):29075
                                                                                                                    Entropy (8bit):4.503335395447579
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:zSxuBqXhGnnlZFDg6IZR6Y7ig6ijpDnBScm:zSxREn1VIf6Y7ig6i1jBScm
                                                                                                                    MD5:0AB057D2A7A2369EC9E19831CC4A1587
                                                                                                                    SHA1:E683D374922194F72DCC185BEC7DB0C26BBCA0FA
                                                                                                                    SHA-256:AC4866714136EDAB484F6C46FE8ED65D932CA7A9F045D5E3CA5C50054EF7E7D4
                                                                                                                    SHA-512:0F140282A96FDF2D10ECB44147CB00F687CF55759D27DB602D9DC65365695292ED5ECB29490A089F89A26D99A96E7B888E0E5CD463D9A9D4938435A7C0DD6398
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Contains knowledge to build a COM object definition...This module is used by both the @dynamic@ and @makepy@ modules to build.all knowledge of a COM object...This module contains classes which contain the actual knowledge of the object..This include parameter and return type information, the COM dispid and CLSID, etc...Other modules may use this information to generate .py files, use the information.dynamically, or possibly even generate .html documentation for objects.."""..#.# NOTES: DispatchItem and MapEntry used by dynamic.py..# the rest is used by makepy.py.#.# OleItem, DispatchItem, MapEntry, BuildCallList() is used by makepy..import datetime.import string.import sys.from keyword import iskeyword..import pythoncom.import winerror.from pywintypes import TimeType...# It isn't really clear what the quoting rules are in a C/IDL string and.# literals like a quote char and backslashes makes life a little painful to.# always render the string perfectly - so just punt an
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20283
                                                                                                                    Entropy (8bit):4.650536842804007
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:IJzNvQMSutXh+PetXhsYQ4iyz086vDU45NT6jbXVS35shxdUIKyKaEwU63iAllEQ:cfXh+qXhs7pn6jL4psRbi108hDi
                                                                                                                    MD5:D636DB533FB28417CA5FCFA82852E4D0
                                                                                                                    SHA1:3A760E015522314A009EA46C35A5491553187077
                                                                                                                    SHA-256:5346BE9647031E54C09AD20E974E25B4859AA698BC2394F86C2884939FF52189
                                                                                                                    SHA-512:1EB83A93DA0958438CB591E9C2611E669ABEE72F0C910D528A0E646FD63C01192055E54F8C552C2924AE7CEA294648AFB5DAB5870C44335DB90B4A12D6DA784E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""A utility for browsing COM objects... Usage:.. Command Prompt.. Use the command *"python.exe combrowse.py"*. This will display. display a fairly small, modal dialog... Pythonwin.. Use the "Run Script" menu item, and this will create the browser in an. MDI window. This window can be fully resized... Details.. This module allows browsing of registered Type Libraries, COM categories,. and running COM objects. The display is similar to the Pythonwin object. browser, and displays the objects in a hierarchical window... Note that this module requires the win32ui (ie, Pythonwin) distribution to. work...""".import sys..import pythoncom.import win32api.import win32con.import win32ui.from pywin.tools import browser.from win32com.client import util...class HLIRoot(browser.HLIPythonObject):. def __init__(self, title):. super().__init__(name=title).. def GetSubList(self):. return [. HLIHeadingCategory(),. HLI_IEnumMoniker(.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1556
                                                                                                                    Entropy (8bit):4.386271235738792
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:JHextFm1Qb9j3JJ73fz5IQ4Xld8d55NlOCs4Dg:JextFHbR3J93f9yld8dbNlOCFg
                                                                                                                    MD5:8E0D0CE09D9692FA8C0D21F2731EA363
                                                                                                                    SHA1:323CF31B86CB7B914C4D1E535226EB4492DE823B
                                                                                                                    SHA-256:F5DE4E185C02120C7D007F8BBA3FF79C05FBE661155CDFF43E65805E52F82BB4
                                                                                                                    SHA-512:9485F97F637A270117E046998A8E9A48E171FB91E1B573190234235C7D8A88BA1A2F79E71528205CCFCD7160A5D5E92DA4E24282EDA9601C66BE3BB5DBFAB019
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Utilities for working with Connections""".import pythoncom.import win32com.server.util...class SimpleConnection:. "A simple, single connection object".. def __init__(self, coInstance=None, eventInstance=None, eventCLSID=None, debug=0):. self.cp = None. self.cookie = None. self.debug = debug. if not coInstance is None:. self.Connect(coInstance, eventInstance, eventCLSID).. def __del__(self):. try:. self.Disconnect(). except pythoncom.error:. # Ignore disconnection as we are torn down.. pass.. def _wrap(self, obj):. useDispatcher = None. if self.debug:. from win32com.server import dispatcher.. useDispatcher = dispatcher.DefaultDebugDispatcher. return win32com.server.util.wrap(obj, useDispatcher=useDispatcher).. def Connect(self, coInstance, eventInstance, eventCLSID=None):. try:. oleobj = coInstance._oleobj_. except At
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):28118
                                                                                                                    Entropy (8bit):4.504848551157066
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:6UPqrCv6OYlSK5gZ5iE0aqsd2FZjbeyJOmM:6UP+7lh4iKjY56
                                                                                                                    MD5:705FBE20E3B316291D0B873062F8B7EF
                                                                                                                    SHA1:11842E4C3753557B894E4FCE3E2BCB6C9D684559
                                                                                                                    SHA-256:1482C2802461E38DA4AD37169ACC6B73D8ECA9B343269ED73794C98DD72CE682
                                                                                                                    SHA-512:A7BD1CDA28A3D654A65CAC65C35F7E674304F2CA834F761C7B9C345ED69FAA80D6B4EE6FA496DB6AD1457C0EC1042E85368B009056E621AC72A35B204793A299
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Support for dynamic COM client support...Introduction. Dynamic COM client support is the ability to use a COM server without. prior knowledge of the server. This can be used to talk to almost all. COM servers, including much of MS Office... In general, you should not use this module directly - see below...Example. >>> import win32com.client. >>> xl = win32com.client.Dispatch("Excel.Application"). # The line above invokes the functionality of this class.. # xl is now an object we can use to talk to Excel.. >>> xl.Visible = 1 # The Excel window becomes visible...""".import traceback.import types..import pythoncom # Needed as code we eval() references it..import win32com.client.import winerror.from pywintypes import IIDType..from . import build..debugging = 0 # General debugging.debugging_attr = 0 # Debugging dynamic attribute lookups...LCID = 0x0..# These errors generally mean the property or method exists,.# but can't be used in this context - eg, property instead of a method, et
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):27995
                                                                                                                    Entropy (8bit):4.499790024046918
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:Ug3bsm2+Mv4JRa5jL8b0ND4/KzlRypOekv5w/Symo3h4V:UdmRJRa5jQTo32yqLmo3c
                                                                                                                    MD5:AB26D2324054631E766D1CD1F2B6A3E9
                                                                                                                    SHA1:E935A7BF217D050F1E60E386B60B69E18B7A9E0E
                                                                                                                    SHA-256:0588F8AD9E14AB84FCB6E1182483DF44363EAD486D4E9A3AB198603FE0D9B2B7
                                                                                                                    SHA-512:08E8CB6736FF8EF4C92FC360881CBA3E0ABF29EEE1213DAD7EC35A73C1F42600CB2559DF492354A60DABD02480AE3E7C76819BE518748F19479B804220864CA0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Manages the cache of generated Python code...Description. This file manages the cache of generated Python code. When run from the. command line, it also provides a number of options for managing that cache...Implementation. Each typelib is generated into a filename of format "{guid}x{lcid}x{major}x{minor}.py".. An external persistant dictionary maps from all known IIDs in all known type libraries. to the type library itself... Thus, whenever Python code knows the IID of an object, it can find the IID, LCID and version of. the type library which supports it. Given this information, it can find the Python module. with the support... If necessary, this support can be generated on the fly...Hacks, to do, etc. Currently just uses a pickled dictionary, but should used some sort of indexed file.. Maybe an OLE2 compound file, or a bsddb file?.""".import glob.import os.import sys.from importlib import reload..import pythoncom.import pywintypes.import win32com.import win32com.cli
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):56188
                                                                                                                    Entropy (8bit):4.320118098845648
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:YhPCfBkATLWxO4mkAk8fliyeMQZr3aC5wnKT3:CPZATL9kAkqliyeb3adni3
                                                                                                                    MD5:9F97DC21D09772797082D4F3C5967A53
                                                                                                                    SHA1:770E52F9575CFC0CC8E0528781A8DDD527B77A3E
                                                                                                                    SHA-256:06AC56208C85FDD7639A69D75E39365613AB36126B4E6456EE69CF78F38DC982
                                                                                                                    SHA-512:42D5A3E74C8860FC17B4B81E524A0DAE9012F9134788B7AA853B3F323A53D9D65F4434C102D3DC92D3D8BA662568C2FF3177BA8327E8F27FCA7308FA4D3DACC6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""genpy.py - The worker for makepy. See makepy.py for more details..This code was moved simply to speed Python in normal circumstances. As the makepy.py.is normally run from the command line, it reparses the code each time. Now makepy.is nothing more than the command line handler and public interface...The makepy command line etc handling is also getting large enough in its own right!."""..# NOTE - now supports a "demand" mechanism - the top-level is a package, and.# each class etc can be made individually..# This should eventually become the default..# Then the old non-package technique should be removed..# There should be no b/w compat issues, and will just help clean the code..# This will be done once the new "demand" mechanism gets a good workout..import os.import sys.import time..import pythoncom.import win32com..from . import build..error = "makepy.error".makepy_version = "0.5.01" # Written to generated file...GEN_FULL = "full".GEN_DEMAND_BASE = "demand(base)".GEN_DEMAND_CHI
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):14916
                                                                                                                    Entropy (8bit):4.427768304708846
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:GBeBZEoC2NjxKCFYKWi1bY5ydcAA6cO6chZ+7PM8HrpHCqefFRw0/gQM40da9S3:qIZEN2NjxDJ1RLA6j6qk7PMt70duo
                                                                                                                    MD5:F7E799C6EAA5CAB3336AB136AF4E25D7
                                                                                                                    SHA1:CC4B89EFC334E3D6CCB9FBFB6F4FED369DDCCA42
                                                                                                                    SHA-256:BDE72A1C6118DD98094BDB8966A7C76F6019FBFBF81F068CA06AC4428D86AFF9
                                                                                                                    SHA-512:F5301AD7048CBEB267BC33533BEDB2577923150788E5D229D67E7FD79E7C49DC65C67A728B7EA39C74E777A93BD51D5931412A1DFADBF764691C48D5B30103C2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Originally written by Curt Hagenlocher, and various bits.# and pieces by Mark Hammond (and now Greg Stein has had.# a go too :-)..# Note that the main worker code has been moved to genpy.py.# As this is normally run from the command line, it reparses the code each time..# Now this is nothing more than the command line handler and public interface...# XXX - TO DO.# XXX - Greg and Mark have some ideas for a revamp - just no.# time - if you want to help, contact us for details..# Main idea is to drop the classes exported and move to a more.# traditional data driven model..."""Generate a .py file from an OLE TypeLibrary file.... This module is concerned only with the actual writing of. a .py file. It draws on the @build@ module, which builds. the knowledge of a COM interface...""".usageHelp = """ \..Usage:.. makepy.py [-i] [-v|q] [-h] [-u] [-o output_file] [-d] [typelib, ...].. -i -- Show information for the specified typelib... -v -- Verbose output... -q
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6316
                                                                                                                    Entropy (8bit):4.369023441818291
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ABpBQDukn7UHv67dMegMbF0ewnXPN8MuAKIWbVpqBY7gPSZRZaXRM/1zwlBvaUND:AjkIHq5QNpsIWbVoY8PqwnvaUND
                                                                                                                    MD5:8483D39CDA09E51B898036763A7D4FE2
                                                                                                                    SHA1:993EB217EBC1D13832B69E029CAAF6257EE6DA56
                                                                                                                    SHA-256:3C07B55189D333054A9D3C537A9DA3B8BFC68E349B4E884EE33768780D9341B7
                                                                                                                    SHA-512:0596A519B8B27E28C2BD443D60790A20ECB34E107E0CB058A71919C46C5F8BB338F5F8167A247770E2F1BC9C69BEDB2C1FCB39A647853C364D1D53F44B8C5FD4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Utilities for selecting and enumerating the Type Libraries installed on the system."""..import pythoncom.import win32api.import win32con...class TypelibSpec:. def __init__(self, clsid, lcid, major, minor, flags=0):. self.clsid = str(clsid). self.lcid = int(lcid). # We avoid assuming 'major' or 'minor' are integers - when. # read from the registry there is some confusion about if. # they are base 10 or base 16 (they *should* be base 16, but. # how they are written is beyond our control.). self.major = major. self.minor = minor. self.dll = None. self.desc = None. self.ver_desc = None. self.flags = flags.. # For the SelectList. def __getitem__(self, item):. if item == 0:. return self.ver_desc. raise IndexError("Cant index me!").. def __lt__(self, other): # rich-cmp/py3k-friendly version. me = (. (self.ver_desc or "").lower(),. (self.desc
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9524
                                                                                                                    Entropy (8bit):4.807103058801087
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:iNLkApkQ5JTIeB/vVuvjpCmc2wyyvJlBaG3e4yj2m6D5kzyWxA+KllnWbCk1eqUy:iKQIY0r40iFuT2BUWxlW11DHrP
                                                                                                                    MD5:14CC505029C95BF56782803508B2B055
                                                                                                                    SHA1:2CDAA4273F079B71549BF0246824849C2A025C5F
                                                                                                                    SHA-256:26217E6B780B392E3B13E64585BDB0C3120F75CE0C9E86FD20E55B59F6F66509
                                                                                                                    SHA-512:9C8780DD8C4E8EFB8C6257CEB5D0FF890AA2224CE840393C1A1F24A1EF813090DC68C34252B2F2D0BE223E234C2853C77C14207A00D39FAF04F2626708F49255
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import commctrl.import pythoncom.import win32api.import win32con.import win32ui.from pywin.mfc import dialog...class TLBrowserException(Exception):. "TypeLib browser internal error"...error = TLBrowserException..FRAMEDLG_STD = win32con.WS_CAPTION | win32con.WS_SYSMENU.SS_STD = win32con.WS_CHILD | win32con.WS_VISIBLE.BS_STD = SS_STD | win32con.WS_TABSTOP.ES_STD = BS_STD | win32con.WS_BORDER.LBS_STD = (. ES_STD | win32con.LBS_NOTIFY | win32con.LBS_NOINTEGRALHEIGHT | win32con.WS_VSCROLL.).CBS_STD = ES_STD | win32con.CBS_NOINTEGRALHEIGHT | win32con.WS_VSCROLL..typekindmap = {. pythoncom.TKIND_ENUM: "Enumeration",. pythoncom.TKIND_RECORD: "Record",. pythoncom.TKIND_MODULE: "Module",. pythoncom.TKIND_INTERFACE: "Interface",. pythoncom.TKIND_DISPATCH: "Dispatch",. pythoncom.TKIND_COCLASS: "CoClass",. pythoncom.TKIND_ALIAS: "Alias",. pythoncom.TKIND_UNION: "Union",.}..TypeBrowseDialog_Parent = dialog.Dialog...class TypeBrowseDialog(TypeBrowseDialog_Parent):. "B
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3339
                                                                                                                    Entropy (8bit):4.691100940722656
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:zJpegE/6zsuCxcGHTOc6bLuUcvFT7OWFDTddwy:zliLuGcGiJmrrmy
                                                                                                                    MD5:76160F2827C8F53E210662AF76460E0A
                                                                                                                    SHA1:BA39AF38ECA07AB6510170D33A7CBFFBD65DB51D
                                                                                                                    SHA-256:CCFC5FAD479402B41C2299CCB3468680DEE120BFA76B0A0E0C4F34E7866AF6DC
                                                                                                                    SHA-512:B4F4777CAF6BA19EA084833FE7824A8AC42A8CFA6BFDD4845BED030E3AC16D6CE7E3D748309A69CDA9205E3492C317077D93BB7B4AE00D10F39580E07520BA0D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""General client side utilities...This module contains utility functions, used primarily by advanced COM.programmers, or other COM modules..""".import pythoncom.from win32com.client import Dispatch, _get_good_object_..PyIDispatchType = pythoncom.TypeIIDs[pythoncom.IID_IDispatch]...def WrapEnum(ob, resultCLSID=None):. """Wrap an object in a VARIANT enumerator... All VT_DISPATCHs returned by the enumerator are converted to wrapper objects. (which may be either a class instance, or a dynamic.Dispatch type object)... """. if type(ob) != pythoncom.TypeIIDs[pythoncom.IID_IEnumVARIANT]:. ob = ob.QueryInterface(pythoncom.IID_IEnumVARIANT). return EnumVARIANT(ob, resultCLSID)...class Enumerator:. """A class that provides indexed access into an Enumerator.. By wrapping a PyIEnum* object in this class, you can perform. natural looping and indexing into the Enumerator... Looping is very efficient, but it should be noted that although random. access is suppo
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3894
                                                                                                                    Entropy (8bit):4.8078641484480125
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:OJuvuqYsmZI8WMM1hEtQPhq6vUMMc7X7nDFZpu/kHLcv:OJuWqYsvRPhES9McJZ8MHLcv
                                                                                                                    MD5:122A930971B0763428CDDB507BF9232B
                                                                                                                    SHA1:B9065E8EB53905A4E383AE26AF210436C4045C34
                                                                                                                    SHA-256:9B305A5BEE20D5D2637AEE832B2DCBA21E1EE23630F8F2C3BA43F7AA2B585EDB
                                                                                                                    SHA-512:F4346A84C7CF9358276BBF51A5CC42A8C2767677A8E884CF3FC5A4C4DE4851AF52EC1577171681814CB1101563D6706E384764F743FAF537DA9EFC321ECDCEEB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Implements _both_ a connectable client, and a connectable server..#.# Note that we cheat just a little - the Server in this demo is not created.# via Normal COM - this means we can avoid registering the server..# However, the server _is_ accessed as a COM object - just the creation.# is cheated on - so this is still working as a fully-fledged server...import pythoncom.import win32com.server.connect.import win32com.server.util.from pywin32_testutil import str2bytes.from win32com.server.exception import Exception..# This is the IID of the Events interface both Client and Server support..IID_IConnectDemoEvents = pythoncom.MakeIID("{A4988850-49C3-11d0-AE5D-52342E000000}")..# The server which implements.# Create a connectable class, that has a single public method.# 'DoIt', which echos to a single sink 'DoneIt'...class ConnectableServer(win32com.server.connect.ConnectableServer):. _public_methods_ = [. "DoIt". ] + win32com.server.connect.ConnectableServer._public_methods_.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2948
                                                                                                                    Entropy (8bit):4.564498202320599
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:/LebwXuCKnbbnkPz2GXPSCzYh9dbSxSlcs9Lk0mpOqCORkT7A3R7+2tZQezY:/Lec1KbLTGXPSuYvRSxCct0mpPCjTSkP
                                                                                                                    MD5:5BECE80B04F95E1085EE003B5E060DA6
                                                                                                                    SHA1:8628ED3F2FA6D0035BB6F3892604F429C8D4AC1F
                                                                                                                    SHA-256:230D40B68504B41FE6D3905735F6DC07D2A8ED8B1B766C2175DDBD3DE6D895AD
                                                                                                                    SHA-512:60D7DF761C60572876394883DED753DF7A19B53C2C9C3E37B33F6C81992EEB2A507493D16F1ECE964F1628CB8C669662CF07262183F49A53556CAFAF4C5129E3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import pythoncom.import win32con..formats = """CF_TEXT CF_BITMAP CF_METAFILEPICT CF_SYLK CF_DIF CF_TIFF. CF_OEMTEXT CF_DIB CF_PALETTE CF_PENDATA CF_RIFF CF_WAVE. CF_UNICODETEXT CF_ENHMETAFILE CF_HDROP CF_LOCALE CF_MAX. CF_OWNERDISPLAY CF_DSPTEXT CF_DSPBITMAP CF_DSPMETAFILEPICT. CF_DSPENHMETAFILE""".split().format_name_map = {}.for f in formats:. val = getattr(win32con, f). format_name_map[val] = f..tymeds = [attr for attr in pythoncom.__dict__.keys() if attr.startswith("TYMED_")]...def DumpClipboard():. do = pythoncom.OleGetClipboard(). print("Dumping all clipboard formats..."). for fe in do.EnumFormatEtc():. fmt, td, aspect, index, tymed = fe. tymeds_this = [. getattr(pythoncom, t) for t in tymeds if tymed & getattr(pythoncom, t). ]. print("Clipboard format", format_name_map.get(fmt, str(fmt))). for t_this in tymeds_this:. # As we are enumerating there should be no need
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3666
                                                                                                                    Entropy (8bit):4.708146579094374
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:dlJlyKGuMR80LnqiR1qCOlMBLN/2XqDa5wt:vOluMFL1wlaLxAfit
                                                                                                                    MD5:7B67C9B10BF9296E26C31A537CA3A7EA
                                                                                                                    SHA1:EC4D7AEF8133DDF2C4F1A82C59351313C025519F
                                                                                                                    SHA-256:55F3A355A7136FF55725BC0468097AA605026BACBF0CDE4A3371FA739A0C3E95
                                                                                                                    SHA-512:DA7D29471A0AACA917AB1AD20B3E2BD834D8592907E787706658F380335C3645F2FE6C00F5B14CA1BAEAF023D3A39E3FF7E59EB28FC604F000BDB4708A175906
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A sample originally provided by Richard Bell, and modified by Mark Hammond...# This sample demonstrates how to use COM events in an aparment-threaded.# world. In this world, COM itself ensures that all calls to and events.# from an object happen on the same thread that created the object, even.# if they originated from different threads. For this cross-thread.# marshalling to work, this main thread *must* run a "message-loop" (ie,.# a loop fetching and dispatching Windows messages). Without such message.# processing, dead-locks can occur...# See also eventsFreeThreaded.py for how to do this in a free-threaded.# world where these marshalling considerations do not exist...# NOTE: This example uses Internet Explorer, but it should not be considerd.# a "best-practices" for writing against IE events, but for working with.# events in general. For example:.# * The first OnDocumentComplete event is not a reliable indicator that the.# URL has completed loading.# * As we are demonstrating
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3464
                                                                                                                    Entropy (8bit):4.703893146931307
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:V37jteSYpmMRpon2dFw0oLFhI4rueKpDDqABMY1qAw/2XqAsCZ5Y7XVZ+Do+GnZx:xYQMRPixhHunqiR1qn/2XqDaU6SUIt
                                                                                                                    MD5:0A4587CA277DF0591C0FBCFA4000FBEB
                                                                                                                    SHA1:FF8BD298F13DB23C4E468182244FDCCA4F8EA43A
                                                                                                                    SHA-256:5A87150FAB137377757B2D09AC942CF1CEBC7112139AB35B347E9B48BCDEA8EA
                                                                                                                    SHA-512:D330B50D95A161A0F623F53E600CD630E50462443DE152F870EDD1B6E93D51C7A86920C9F87760E993878FF782940FC1F7B7FC7E4D9085A13E878E6B18B1F585
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A sample originally provided by Richard Bell, and modified by Mark Hammond...# This sample demonstrates how to use COM events in a free-threaded world..# In this world, there is no need to marshall calls across threads, so.# no message loops are needed at all. This means regular cross-thread.# sychronization can be used. In this sample we just wait on win32 event.# objects...# See also ieEventsApartmentThreaded.py for how to do this in an.# aparment-threaded world, where thread-marshalling complicates things...# NOTE: This example uses Internet Explorer, but it should not be considerd.# a "best-practices" for writing against IE events, but for working with.# events in general. For example:.# * The first OnDocumentComplete event is not a reliable indicator that the.# URL has completed loading.# * As we are demonstrating the most efficient way of handling events, when.# running this sample you will see an IE Windows briefly appear, but.# vanish without ever being repainted...im
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6113
                                                                                                                    Entropy (8bit):5.140198564686407
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Ys+uSjXATySNDrYJgw3KbAq3aFaTJghDSbGa2zoyb61Fl9T+d2Rtb5YWGim4QQGo:d+uKATRDrsgw3W3uIJ0IGa2s11Fh5YOf
                                                                                                                    MD5:C71AD79D2BE8D1C6F7F034CAE1CCF217
                                                                                                                    SHA1:A3B9FFF9DF0E4AD4CF248AB9732A1A71AC5417EC
                                                                                                                    SHA-256:41D219244D8F77A45B06EC8E99819FA61449EFE49E11EC472AE6EB3F2B589707
                                                                                                                    SHA-512:1F701DD265693BCFB9D9E0E20B401D90D484C13CCF38E48258463CB0D6DF21CD2CB4C7F6E884DC3391C07E38C7EB792E4ECAFA838646EB3EA82BB925C4537272
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A demo plugin for Microsoft Excel.#.# This addin simply adds a new button to the main Excel toolbar,.# and displays a message box when clicked. Thus, it demonstrates.# how to plug in to Excel itself, and hook Excel events..#.#.# To register the addin, simply execute:.# excelAddin.py.# This will install the COM server, and write the necessary.# AddIn key to Excel.#.# To unregister completely:.# excelAddin.py --unregister.#.# To debug, execute:.# excelAddin.py --debug.#.# Then open Pythonwin, and select "Tools->Trace Collector Debugging Tool".# Restart excel, and you should see some output generated..#.# NOTE: If the AddIn fails with an error, Excel will re-register.# the addin to not automatically load next time Excel starts. To.# correct this, simply re-register the addin (see above).#.# Author <ekoome@yahoo.com> Eric Koome.# Copyright (c) 2003 Wavecom Inc. All rights reserved.#.# Redistribution and use in source and binary forms, with or without.# modification, are permitte
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16255
                                                                                                                    Entropy (8bit):4.784702077372018
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:wwB/xRuKNx996Mb2kuT/0je8KGCP+RjGUxFr7NKLCVdLDZ4:F/xRuKNnBbG0jeRGCG7cL2dLN4
                                                                                                                    MD5:F4A8D236736CCE64076DD84EEA3DC1C6
                                                                                                                    SHA1:D329100BB5719CD86CBB25DD6FF8504E65DA0F53
                                                                                                                    SHA-256:AB3348F8C9314A1ABB335C0811A693312DDD41C2E386DA781D54A7FA8F8FFA07
                                                                                                                    SHA-512:976A4DC59C1CEA00289A8994BF6AEA72892F0531BEC02472BEC7B9D81D1FFA62ADC2E0D1AEF582F4DE3D9665B2BA1870C750D213B9A006B08C22FE67CA168CA0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Excel IRTDServer implementation...This module is a functional example of how to implement the IRTDServer interface.in python, using the pywin32 extensions. Further details, about this interface.and it can be found at:. http://msdn.microsoft.com/library/default.asp?url=/library/en-us/dnexcl2k2/html/odc_xlrtdfaq.asp."""..# Copyright (c) 2003-2004 by Chris Nilsson <chris@slort.org>.#.# By obtaining, using, and/or copying this software and/or its.# associated documentation, you agree that you have read, understood,.# and will comply with the following terms and conditions:.#.# Permission to use, copy, modify, and distribute this software and.# its associated documentation for any purpose and without fee is.# hereby granted, provided that the above copyright notice appears in.# all copies, and that both that copyright notice and this permission.# notice appear in supporting documentation, and that the name of.# Christopher Nilsson (the author) not be used in advertising or publicity.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ISO-8859 text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7085
                                                                                                                    Entropy (8bit):4.96839296134514
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:+cq3/1skZPkAkmx9Kam3qAA/lhouvXDGR:+c6x9kAtA
                                                                                                                    MD5:9F76D1AF1057C9B4F1FDA69DDB81CF8C
                                                                                                                    SHA1:5CB456ADCD12C3FC013867FFB3B28BD2B67645E1
                                                                                                                    SHA-256:C0E6B891E5C044FE0B986CBB4EA1103C865B11C88BDBE02777F98E3BF939FFD3
                                                                                                                    SHA-512:E3CE5F716C4ADDF168E1A41A0971366796667A24C17E800233622936AF21A21ADD86005B86757D6B39C543034371B8AD4C3E94299B22324A425046A24F5DBD53
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# -*- coding: latin-1 -*-..# PyWin32 Internet Explorer Button.#.# written by Leonard Ritter (paniq@gmx.net).# and Robert F.rtsch (info@robert-foertsch.com)...""".This sample implements a simple IE Button COM server.with access to the IWebBrowser2 interface...To demonstrate:.* Execute this script to register the server..* Open Pythonwin's Tools -> Trace Collector Debugging Tool, so you can. see the output of 'print' statements in this demo..* Open a new IE instance. The toolbar should have a new "scissors" icon,. with tooltip text "IE Button" - this is our new button - click it..* Switch back to the Pythonwin window - you should see:. IOleCommandTarget::Exec called.. This is the button being clicked. Extending this to do something more. useful is left as an exercise...Contribtions to this sample to make it a little "friendlier" welcome!."""..# imports section..import pythoncom.import win32api.import win32com.import win32com.server.register.from win32com import universal.from win
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ISO-8859 text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11009
                                                                                                                    Entropy (8bit):4.724867722730395
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:DclLpsSg/O7dAy1kne9TDfxTa9FMH101vCwtsLBht9OBBfvOtbp:DclLpS2v1kne9HIFO101vJGsE
                                                                                                                    MD5:C20570F72D0898158348D2E629E4ACCD
                                                                                                                    SHA1:844365436EB8792B04254D5AE41D68EB4C92B6ED
                                                                                                                    SHA-256:C6E23015E8EBCEFB43B2E0CB8BBF6C0A0729ACA6294CACE1E548A5D111D0B8EF
                                                                                                                    SHA-512:90DA2DF7EE752D0131DDCFB4DABF1E5B7708EC4FBFDA5DC301A573106EF5FB7B5AC08547BF50C6B5F2B66557E5042449F30635883760BE0FC3AA099120C10086
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# -*- coding: latin-1 -*-..# PyWin32 Internet Explorer Toolbar.#.# written by Leonard Ritter (paniq@gmx.net).# and Robert F.rtsch (info@robert-foertsch.com)...""".This sample implements a simple IE Toolbar COM server.supporting Windows XP styles and access to.the IWebBrowser2 interface...It also demonstrates how to hijack the parent window.to catch WM_COMMAND messages.."""..# imports section.import sys.import winreg..import pythoncom.import win32com.from win32com import universal.from win32com.axcontrol import axcontrol.from win32com.client import Dispatch, DispatchWithEvents, constants, gencache, getevents.from win32com.shell import shell.from win32com.shell.shellcon import *..try:. # try to get styles (winxp). import winxpgui as win32gui.except:. # import default module (win2k and lower). import win32gui..import array.import struct..import commctrl.import win32con.import win32ui..# ensure we know the ms internet controls typelib so we have access to IWebBrowser2 later on.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4700
                                                                                                                    Entropy (8bit):5.013799263198753
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Y+oVuyejXM32ghDS82a2zvVO1TfVAiiQQmoxNppa0fv27tx:EuyeM320z2a2ZO1T+QMpJfv27tx
                                                                                                                    MD5:B82C0AB32A466625D8665B0FFA7E4F20
                                                                                                                    SHA1:37F3A92CB66A57D3ACBF5C12C59D4F2E4C601E46
                                                                                                                    SHA-256:FE60E008E7F39E35FB7B8680DAA21980013CCA574B2A072AFA5C7BD293ECF5C9
                                                                                                                    SHA-512:D054905F6460B56020B3DAF6CACE0FB3413AB3A426417D88FC6FA4B5A0DFDB414C9150BB51C9054E5A7B8A8EE5BF01DFC12199C11F37E85BE0CC5EF3C5547389
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A demo plugin for Microsoft Outlook (NOT Outlook Express).#.# This addin simply adds a new button to the main Outlook toolbar,.# and displays a message box when clicked. Thus, it demonstrates.# how to plug in to Outlook itself, and hook outlook events..#.# Additionally, each time a new message arrives in the Inbox, a message.# is printed with the subject of the message..#.# To register the addin, simply execute:.# outlookAddin.py.# This will install the COM server, and write the necessary.# AddIn key to Outlook.#.# To unregister completely:.# outlookAddin.py --unregister.#.# To debug, execute:.# outlookAddin.py --debug.#.# Then open Pythonwin, and select "Tools->Trace Collector Debugging Tool".# Restart Outlook, and you should see some output generated..#.# NOTE: If the AddIn fails with an error, Outlook will re-register.# the addin to not automatically load next time Outlook starts. To.# correct this, simply re-register the addin (see above)..import sys..import pythoncom.fro
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2088
                                                                                                                    Entropy (8bit):4.841312035932402
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:DezkLUSx4SXwuhnCOer+UtylNRCbcfqUDqaUMGkUs1x2W2RCu:DeXu4cw4n9gt0Cbc1edMGkUs1x2W2RX
                                                                                                                    MD5:05A4C79538B5C128E768BB151D62B305
                                                                                                                    SHA1:EC53BC9528D5BB0D72392C21556C7F8C8C18DEF7
                                                                                                                    SHA-256:6455CA354B75CF3CFAB9402A1E20297B600FD07DE028B49FA2BC12818C3937B5
                                                                                                                    SHA-512:0A4028F966F939A8239406A975B5860EEAF4FD3F45C6C66B8206D0D6371B07C69663680EBC138A60E992D1C4D0D8AE9F5AE671BF412A3B82D16AED47B23F2570
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import pythoncom.from win32com.server import exception, util..VT_EMPTY = pythoncom.VT_EMPTY...class Bag:. _public_methods_ = ["Read", "Write"]. _com_interfaces_ = [pythoncom.IID_IPropertyBag].. def __init__(self):. self.data = {}.. def Read(self, propName, varType, errorLog):. print("read: name=", propName, "type=", varType). if propName not in self.data:. if errorLog:. hr = 0x80070057. exc = pythoncom.com_error(0, "Bag.Read", "no such item", None, 0, hr). errorLog.AddError(propName, exc). raise exception.Exception(scode=hr). return self.data[propName].. def Write(self, propName, value):. print("write: name=", propName, "value=", value). self.data[propName] = value...class Target:. _public_methods_ = ["GetClassID", "InitNew", "Load", "Save"]. _com_interfaces_ = [pythoncom.IID_IPersist, pythoncom.IID_IPersistPropertyBag].. def GetClassID(self):. rai
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30291
                                                                                                                    Entropy (8bit):5.191660584865603
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:T3NxCIlJB+AOxPMVJ4s6/ixXl3OPRUMM1sm8:T3NZJOxPgJ0/sXgPRl
                                                                                                                    MD5:3AB6186148CDF889998AE52D3DD456ED
                                                                                                                    SHA1:2B0A656ECDA5AF68F3309C875F6A0BF0D1C287D7
                                                                                                                    SHA-256:B4787DA122CC411A498E1CEB8C9F553F61AB75C3C64C8880EF5FF916C6132427
                                                                                                                    SHA-512:74E1D73C06FF3DD293A19326EC223DEFF8B3E2957251164E9B6CE696C3C03D8A14DA1F41F2A8123C7ECF1675EC26D5FE7FE4EB038D6E3E2CE6CCC7ABD1B331EE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:/* PythonCOM.h.. Main header for Python COM support... This file is involved mainly with client side COM support for. Python... Most COM work put together by Greg Stein and Mark Hammond, with a. few others starting to come out of the closet.... --------------------------------------------------------------------. Thread State Rules. ------------------. These rules apply to PythonCOM in general, and not just to. the client side... The rules are quite simple, but it is critical they be followed.. In general, errors here will be picked up quite quickly, as Python. will raise a Fatal Error. However, the Release() issue in particular. may keep a number of problems well hidden... Interfaces:. -----------. Before making ANY call out to COM, you MUST release the Python lock.. This is true to ANY call whatsoever, including the COM call in question,. but also any calls to "->Release();".. This is normally achieved with the calls. PY_INTERFACE_PRECALL and PY_INTERFACE_POSTCALL, which release. an
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:C source, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4264
                                                                                                                    Entropy (8bit):4.397028432654304
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:TyohkJzoxaK1tIEOrtl4Yz54ev7+RiAG9rh:Tyohk49OYYz54wqRiV9rh
                                                                                                                    MD5:B198C9127BCD708943E89FA4DCF54414
                                                                                                                    SHA1:950143556273F7D0EB815A59AFD17B32CB568552
                                                                                                                    SHA-256:4727BC4FCA34D7C70FCC0897A78DFB94B88D82029668D0DD030E5DBD8C654FFF
                                                                                                                    SHA-512:35EBAAC04C67857E9CA8388DFC24486928D03DC795268B864D44B051C30AE173F0535D50F5C3F5C2DB10C1F9DDDD630920E69C2B90590C9E87EDA391C0B21038
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:// Support for PythonCOM and its extensions to register the interfaces,.// gateways and IIDs it supports..//.// The module can simply declare an array of type PyCom_InterfaceSupportInfo, then.// use the macros to populate it..//.// See Register.cpp and AXScript.cpp for examples on its use...#ifndef __PYTHONCOMREGISTER_H__.#define __PYTHONCOMREGISTER_H__..#include "PythonCOMServer.h" // Need defns in this file.....typedef struct {. const GUID *pGUID; // The supported IID - required. const char *interfaceName; // Name of the interface - required. const char *iidName; // Name of the IID that goes into the dict. - required. PyTypeObject *pTypeOb; // the type object for client PyI* side - NULL for server only support.. pfnPyGatewayConstructor ctor; // Gateway (PyG*) interface constructor - NULL for client only support..} PyCom_InterfaceSupportInfo;..#define PYCOM_INTERFACE_IID_ONLY(ifc) \. {
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9027
                                                                                                                    Entropy (8bit):4.474111423776976
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:nOiD5kIJMJ3PM9DxA/TwHwpev4aI4b4fj4Cbv4jDm4u4O4K474z4BIGmSTVA/qqD:nOiD+lPkH6ES/90g
                                                                                                                    MD5:7A1C425DC9D5F72AA1A9AD6DA5D7A0F4
                                                                                                                    SHA1:41C855FB6ED7B77C6BA2023C4DF379D8DB84C86F
                                                                                                                    SHA-256:C8BAFAB9869FEF9EE906D514E8E06E928BC1C135FA2A68BC5F817DAD89EE478F
                                                                                                                    SHA-512:AE7EB27F8B4398D5F62DF8C08D3B7E3D77294DD280696AAE3E5A9CFBAAA7EC71FD076DD9B9E6F8677F622E2BBA01E73290CC5FAA603619224BEBAA29DD60B4EA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#ifndef __PYTHONCOMSERVER_H__.#define __PYTHONCOMSERVER_H__..// PythonCOMServer.h :Server side COM support..#include <Python.h>..#define DLLAcquireGlobalLock PyWin_AcquireGlobalLock.#define DLLReleaseGlobalLock PyWin_ReleaseGlobalLock..void PYCOM_EXPORT PyCom_DLLAddRef(void);.void PYCOM_EXPORT PyCom_DLLReleaseRef(void);..// Use this macro at the start of all gateway methods..#define PY_GATEWAY_METHOD CEnterLeavePython _celp..class PyGatewayBase;.// Gateway constructors..// Each gateway must be able to be created from a "gateway constructor". This.// is simply a function that takes a Python instance as as argument, and returns.// a gateway object of the correct type. The MAKE_PYGATEWAY_CTOR is a helper that.// will embed such a constructor in the class - however, this is not necessary -.// _any_ function of the correct signature can be used...typedef HRESULT (*pfnPyGatewayConstructor)(PyObject *PythonInstance, PyGatewayBase *, void **ppResult, REFIID iid);.HRESULT PyCom_MakeRegistered
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:current ar archive
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):72478
                                                                                                                    Entropy (8bit):5.409644435957511
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:9Dnq2UYJ2kHUw3BP/IO6goYE000SenzpS/v6F3gj8gXBDO69dnPp9l9kpmSfxze3:hnq2UYJ2UunPp9l9MRn9yHh
                                                                                                                    MD5:9AE46F6A5DB3453B0AB521206C5CD246
                                                                                                                    SHA1:47D9A461F225E7BE986017D0FC15014A141C6201
                                                                                                                    SHA-256:BBDC02CECCC8E5E3EB2724D23DE6FCAF44A007EB7CD4CF348B2A5D16B3B6641B
                                                                                                                    SHA-512:ABC6F91F305B61F6EE50874EC217CFBA2A38397EF7975267D9E499B91899BB45C69F25B22EABBABBCD3C076E4AA4ED2862C5E92E45065698551A6B3CAD16DFA0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:!<arch>./ -1 0 21403 `....i.......0...h...........z......."..........j.......J...p.............p...........j.......................p.......R......H...L...L...h...h.........................$...$.........................................................V...V...........................T...T...........V...V...,...,...(...(...........f...f...`...`...................^...^...n...n...:...:...*...*.................................L...L.................................j...j...v...v...2...2...........@...@...........N...N...x...x...v...v...........n...n.................................................>...>...................V...V...........J...J.................................................*...*...................@...@...H...H...P...P.................8...8.................................v...v...........~...~...f...f.........p...p.................Z...Z...h...h.........<...<...`...`............................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:current ar archive
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):159886
                                                                                                                    Entropy (8bit):5.47274527513829
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:ps4gkTxc4w6mYWOZLCmgs8EEIIkiSMKjBgsYsS+GGgK++04mH+OpA4oMpGhHQJtl:ps4HNgn+Opii8UPo3lyOVq6H39L8
                                                                                                                    MD5:3DD3796FE61E9DF7A16DB4BFD0AE3E5E
                                                                                                                    SHA1:B88CC62A564FA9639222EC0CAFD5ABC388034953
                                                                                                                    SHA-256:AACCC8ACD478F764FA7986ACD372ED5441A36B3181E5C35815E261B0791C203B
                                                                                                                    SHA-512:34CD5068F28547970213A278AA5C9F985EB4DD62FC077875ED97A7B4C494C44AD08DC0EC7100FAB98A8F0025DF44EF1BECF66E95B7C70BCF025BB331D79C6A72
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:!<arch>./ -1 0 46261 `....Y..j...m...nZ..*...*...$...$....N...N.."&.."&...........P...P..................p...p........|......d...X...........$...v...\.........!...!....T...T...........................(...(..................(...(...(4..(4..)...)...*...*............@...@...f...f...................Z...Z..{...{...M...M.../`../`..........z...z...ML..ML..........................9...9...................8d..8d...Z...Z..........9...9............v...v..5...5....<...<..........6v..6v...F...F..y...y............r...r..~...~...N...N...0...0...........}...}...0...0....b...b..........:D..:D...........................r...r...................................B...B..w...w...^P..^P..]4..]4..Vh..Vh...................>...>...........n...n..................@z..A...@...?...=X..=X..;p..;p...F...F...<...<..................\...\...p...p...]...]...\...\...q...q...Z<..Z<..........rj..rj...........Z..........#~..#~.. ... ... ,.. ,..$,..$,..........:...:...<...<.........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30
                                                                                                                    Entropy (8bit):3.973557262275185
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:SK2h+FVjWSvn:SzIvjjv
                                                                                                                    MD5:BA42EF20D93BA7415413FCD3F21EFB55
                                                                                                                    SHA1:B0D0EEDAE009426C2BC525FC560FE6572416A97F
                                                                                                                    SHA-256:FD88250292E1A51D97B335ECF6806D3A0C52680A941F9DE21FFB6B9E82C976EB
                                                                                                                    SHA-512:5FE595FD307943BD9EC09CA78A4DC07055C0B131B5A030C900936904FE70219FD1E0614588265A42838063E5AF5C9FA9A4A4D8B7F97C48BEF8C9A52EDC72C5DC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# indicates a python package..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:C++ source, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20176
                                                                                                                    Entropy (8bit):4.575209015581771
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:twHXSHGNtJKREawSP8m86dZUmhPJ9nV1oHuT42MilRQt1dK+EsfVPm6TrwEFSSMF:t8NtOEawSP8P6dZUmhCKbsfVPTkNKy/
                                                                                                                    MD5:5D2E6FFF9BD431CF49C8D3275299FD80
                                                                                                                    SHA1:B69B8E2B7D56919EA1D21A454A98D6A365192FB9
                                                                                                                    SHA-256:C499367F47853D6A4178BFC35170EAF95CCF6623F5139F01ACC55E381FE70CC2
                                                                                                                    SHA-512:19A70A1A640428152EE8A0BF4E0E5D8D4432E41517FEB59BE6F3A69C95C2B3FDF4DC631904D3D913CF237C397C24EDEC505D07EEE1C9377D094F71AB646C33FA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Utility functions for writing out gateway C++ files.. This module will generate a C++/Python binding for a specific COM. interface.. . At this stage, no command line interface exists. You must start Python, . import this module, change to the directory where the generated code should. be written, and run the public function.. . This module is capable of generating both 'Interfaces' (ie, Python. client side support for the interface) and 'Gateways' (ie, Python. server side support for the interface). Many COM interfaces are useful. both as Client and Server. Other interfaces, however, really only make. sense to implement one side or the other. For example, it would be pointless. for Python to implement Server side for 'IRunningObjectTable', unless we were. implementing core COM for an operating system in Python (hey - now there's an idea!). . Most COM interface code is totally boiler-plate - it consists of. converting arguments, dispatching the call to Python, a
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9847
                                                                                                                    Entropy (8bit):5.399405890181776
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:EcpyojruGhiAqTPQPkAqXjXhXqLXZXp2X2VXeZAXyb4tsZI:3z/uGcAuAqzRuJ5286AXyb4EI
                                                                                                                    MD5:9CCF0CA7E709CD2E6B5D476F378DEF95
                                                                                                                    SHA1:34A01A55208EB7B3395F3BBF2800DDBE07674BE5
                                                                                                                    SHA-256:E949A4B0C3930B22EB01C0D35BA192360FEEE6EB36D27ACBBE03B8B804FC025F
                                                                                                                    SHA-512:CF762EBE591CB41808A06D607C7BCB8FB084CD249634633D3D35482E9E8BEEA9C0EB27E8265E4A6B5BA424862AADF550A94F61E1031AE5821D5BA0D3C77B7FB3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Utility file for generating PyIEnum support...This is almost a 'template' file. It simplay contains almost full.C++ source code for PyIEnum* support, and the Python code simply.substitutes the appropriate interface name...This module is notmally not used directly - the @makegw@ module.automatically calls this..""".#.# INTERNAL FUNCTIONS.#.#.import string...def is_interface_enum(enumtype):. return not (enumtype[0] in string.uppercase and enumtype[2] in string.uppercase)...def _write_enumifc_cpp(f, interface):. enumtype = interface.name[5:]. if is_interface_enum(enumtype):. # Assume an interface.. enum_interface = "I" + enumtype[:-1]. converter = (. "PyObject *ob = PyCom_PyObjectFromIUnknown(rgVar[i], IID_%(enum_interface)s, FALSE);". % locals(). ). arraydeclare = (. "%(enum_interface)s **rgVar = new %(enum_interface)s *[celt];" % locals(). ). else:. # Enum of a simple structure. conv
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):34854
                                                                                                                    Entropy (8bit):4.80766491378114
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:BYm6rknUQcV8SzdUmeibJWcPC8XGqM3jZD9O18Y6OMJlj:vpqOV9OS
                                                                                                                    MD5:46A0AD8E52F6DAB936F214B2CF90C61C
                                                                                                                    SHA1:2F86C72EE3FFD7E5513A8985FE1D94A293BDA47F
                                                                                                                    SHA-256:283844A35361A2DCE5B671A8D66DF111DF67049B3E023E22FD332A67254D7DEF
                                                                                                                    SHA-512:2C0889EA767642F9240BC631B24E3E68FE5A03C0B969F1140A0555E74838ED5C69F839BE9DD644518008EC71C2C85AA0D1DE10D30ED0748B31C8F8F58896C0E0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Utilities for makegw - Parse a header file to build an interface.. This module contains the core code for parsing a header file describing a. COM interface, and building it into an "Interface" structure... Each Interface has methods, and each method has arguments... Each argument knows how to use Py_BuildValue or Py_ParseTuple to. exchange itself with Python.. . See the @win32com.makegw@ module for information in building a COM. interface.""".import re.import traceback...class error_not_found(Exception):. def __init__(self, msg="The requested item could not be found"):. super(error_not_found, self).__init__(msg)...class error_not_supported(Exception):. def __init__(self, msg="The required functionality is not supported"):. super(error_not_supported, self).__init__(msg)...VERBOSE = 0.DEBUG = 0..## NOTE : For interfaces as params to work correctly, you must.## make sure any PythonCOM extensions which expose the interface are loaded.## before generating....class Arg
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2626
                                                                                                                    Entropy (8bit):4.935656889264299
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:u5riPyEAcqbTwJUek5K6FDHv7URlY3JQKh:mriPyEATbIUn5K8DP7slY3Jh
                                                                                                                    MD5:68696E6FE76DE40C39CB9DCB0D0A5385
                                                                                                                    SHA1:64DB43664DD46D3E0CA40D845FE4FF4C9B2E1EA3
                                                                                                                    SHA-256:EC5013D1FB45A684992BAECEB53DC602F8A6CA88E90B0500D8395244B1D85AAC
                                                                                                                    SHA-512:A0639C8B37FAA246D4F67B3670314694D2963474A24FC1DEF0EB87AF66F6E8A61816A18EE9319A73B8EE8B4D61B58024C7750D3D2F840F3603C91A810B5A1982
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Constants used by COM Controls.. Hand created version of OLECTL.H constants.."""..import winerror..FACILITY_CONTROL = 0xA...def MAKE_SCODE(sev, fac, code):. return int((int(-sev) << 31) | ((fac) << 16) | ((code)))...def STD_CTL_SCODE(n):. return MAKE_SCODE(winerror.SEVERITY_ERROR, FACILITY_CONTROL, n)...CTL_E_ILLEGALFUNCTIONCALL = STD_CTL_SCODE(5).CTL_E_OVERFLOW = STD_CTL_SCODE(6).CTL_E_OUTOFMEMORY = STD_CTL_SCODE(7).CTL_E_DIVISIONBYZERO = STD_CTL_SCODE(11).CTL_E_OUTOFSTRINGSPACE = STD_CTL_SCODE(14).CTL_E_OUTOFSTACKSPACE = STD_CTL_SCODE(28).CTL_E_BADFILENAMEORNUMBER = STD_CTL_SCODE(52).CTL_E_FILENOTFOUND = STD_CTL_SCODE(53).CTL_E_BADFILEMODE = STD_CTL_SCODE(54).CTL_E_FILEALREADYOPEN = STD_CTL_SCODE(55).CTL_E_DEVICEIOERROR = STD_CTL_SCODE(57).CTL_E_FILEALREADYEXISTS = STD_CTL_SCODE(58).CTL_E_BADRECORDLENGTH = STD_CTL_SCODE(59).CTL_E_DISKFULL = STD_CTL_SCODE(61).CTL_E_BADRECORDNUMBER = STD_CTL_SCODE(63).CTL_E_BADFILENAME = STD_CTL_SCODE(64).CTL_E_TOOMANYFILES = STD_CTL_SCODE(67
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3719
                                                                                                                    Entropy (8bit):4.868092224015867
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:PASMD/23erRuX5WMbTA9AoOeXvOkmZM7ThZfDZ3I9aQ:P46+ITAgWmW7lZf2R
                                                                                                                    MD5:9526997CC08298A2385B3AB78BC198C3
                                                                                                                    SHA1:230227292D5DE2BC0D73188A010EC44A6E84BBAD
                                                                                                                    SHA-256:605AF9EA17CE0A2AA2F88E9A750B5F2B6809F6A4D2C19C05ABB657650CF772F6
                                                                                                                    SHA-512:2766F2D414681646281B5343DE2F035918D2C462011D3193BBF3ECC7F8DC496123545FA9D11A9337811481711470573DCFA7CF809FEF8AC63F744DE501C56B3B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <title>win32com Readme</title>.</head>.<body>. .<p><img width="551" height="99" id="_x0000_i1025". src="html%5Cimage%5Cpycom_blowing.gif". alt="Python and COM - Blowing the others away"> </p>. .<h1>Python COM Extensions Readme </h1>. .<p>This is the readme for win32com. Please check out the <a. href="html/docindex.html">win32com documentation index</a></p>. .<p>The <a href="test/.">win32com/test directory</a> contains some interesting. scripts (and a new <a href="test/readme.txt">readme.txt</a>). Although these. are used for testing, they do show a variety of COM techniques.</p>..<h3>VARIANT objects</h3>.<p>win32com.client now has explicit VARIANT objects which can be used in.situations where you need more control over the argument types passed when.calling COM methods. See the <a href="html/variant.html">documentation on.this object</a>..<a name="currency"><h3>Important Currency changes</h3></a>.<p>.In all builds prior to 204, a COM
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):50
                                                                                                                    Entropy (8bit):4.29082650068666
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:SN7cF55IbMCwmF37Uuvn:SNwCwy37Uuv
                                                                                                                    MD5:82A4AC7481C3360B6A75C3EC790E0B2F
                                                                                                                    SHA1:43DFD78709CFC4F5120F5409A1159170007CD5DD
                                                                                                                    SHA-256:5837731C114E3B7C978F01D6230282A5A85EB16B6CB085882535518C2B58A0BB
                                                                                                                    SHA-512:4516B83B661F587899B7D269FB815C3D4F84037F105830EEB44F3E52461DAF2E7F05ABBA1E33B4C20CAC655E2729B3409FC90072066166646788A4D82857CDBE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Empty __init__ file to designate a sub-package..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2780
                                                                                                                    Entropy (8bit):4.553893776894134
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:plZbTZ+1Xlh4ltllXlD/PDlIeXlhdXlKSXlYXlmgxDXlZlLjEEG/J1S5CJ8lXlaC:pHZElCltl9lTLlfljlKslSlmghlZlENQ
                                                                                                                    MD5:396562952093B33EA5240C8BC6E0FFC8
                                                                                                                    SHA1:BDB107892B56BF58C3A2993F4719786789A7627F
                                                                                                                    SHA-256:9C7EC4B7878A83182038EAA856F3EA2F8C405F6FD5DF8F8CF63AA0566CFF2D8E
                                                                                                                    SHA-512:879AF1EC5FEEC33B9502AF7319F56B85D101FB29F315443D2C17B92607A3A590CA7A689FB3576F30B8C8905AA3ABA75EB1A5C90910400FAD534D9DF083F157AA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Utilities for Server Side connections... A collection of helpers for server side connection points..""".import pythoncom.import win32com.server.util.import winerror.from win32com import olectl..from .exception import Exception..# Methods implemented by the interfaces..IConnectionPointContainer_methods = ["EnumConnectionPoints", "FindConnectionPoint"].IConnectionPoint_methods = [. "EnumConnections",. "Unadvise",. "Advise",. "GetConnectionPointContainer",. "GetConnectionInterface",.]...class ConnectableServer:. _public_methods_ = IConnectionPointContainer_methods + IConnectionPoint_methods. _com_interfaces_ = [. pythoncom.IID_IConnectionPoint,. pythoncom.IID_IConnectionPointContainer,. ].. # Clients must set _connect_interfaces_ = [...]. def __init__(self):. self.cookieNo = 0. self.connections = {}.. # IConnectionPoint interfaces. def EnumConnections(self):. raise Exception(winerror.E_NOTIMPL).. def GetConnecti
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9975
                                                                                                                    Entropy (8bit):4.595107747090245
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:4i9MMxb7wjBfGujx6rMAwOw6gjRm5OMBjfydYR5hjnf:4i99xRodJ6Lf
                                                                                                                    MD5:96AD74AB698B539ED8116C23BB65DCB9
                                                                                                                    SHA1:4841F432849C161B8F7D82B7FA419EA6815EB956
                                                                                                                    SHA-256:9407FD5B735C360346663A5D84E214D49867A71FBC7FC8981C3295BA630C0D9F
                                                                                                                    SHA-512:CBCA45D7AFDEB60590C9DBC6690BAD76B06079ACBBB3331612A735D350E4455177B92EA79CFF8E4D738CD35849B3C1B125B2B2FD1CB60BCDA4B748F42D8E67AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Dispatcher..Please see policy.py for a discussion on dispatchers and policies.""".import traceback.from sys import exc_info..import pythoncom.import win32api.import win32com..#.from win32com.server.exception import IsCOMServerException.from win32com.util import IIDToInterfaceName...class DispatcherBase:. """The base class for all Dispatchers... This dispatcher supports wrapping all operations in exception handlers,. and all the necessary delegation to the policy... This base class supports the printing of "unexpected" exceptions. Note, however,. that exactly where the output of print goes may not be useful! A derived class may. provide additional semantics for this.. """.. def __init__(self, policyClass, object):. self.policy = policyClass(object). # The logger we should dump to. If None, we should send to the. # default location (typically 'print'). self.logger = getattr(win32com, "logger", None).. # Note the "return self._H
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3496
                                                                                                                    Entropy (8bit):4.582156737415511
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Y++AYcGgH1ErYMx+bwFvIZBWuDs+IS7INXN87n:Y++RcGEErYMx+bw5IZBpAtdQn
                                                                                                                    MD5:2D6CEA590F0A95EA2A0DB27A216F4195
                                                                                                                    SHA1:0C7EEEE558751176B574B8CD278D00B6AEC61C3A
                                                                                                                    SHA-256:14F17FE2B55FDC8D3B8362F975DC24888585B9ADE97D92F458EA2BB9CDB9A38B
                                                                                                                    SHA-512:0578DF531158C75AC232329773245342E0D27CA5F8E4EBC3F6C1A77E214A7BF04DC0FF1DFB78ACC1C910C351F0F04AB668F45268E30BAD3300975B3C735912CC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Exception Handling.. Exceptions... To better support COM exceptions, the framework allows for an instance to be.. raised. This instance may have a certain number of known attributes, which are.. translated into COM exception details..... This means, for example, that Python could raise a COM exception that includes details.. on a Help file and location, and a description for the user..... This module provides a class which provides the necessary attributes...""".import sys..import pythoncom...# Note that we derive from com_error, which derives from exceptions.Exception.# Also note that we dont support "self.args", as we dont support tuple-unpacking.class COMException(pythoncom.com_error):. """An Exception object that is understood by the framework... If the framework is presented with an exception of type class,. it looks for certain known attributes on this class to provide rich. error information to the caller... It should be noted that the framework supports provi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):850
                                                                                                                    Entropy (8bit):4.815862014888664
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:/QNX5gdGqRokVs8c86r5VrIgyXDe+5trM:IF5gpRoOOrjrHEDxtrM
                                                                                                                    MD5:5683E97DCD5F29A47F276FA99CDF7B3D
                                                                                                                    SHA1:818F22170F5F2EF06D3E9E25B116640988AC780E
                                                                                                                    SHA-256:921B1941F622F5C5A5D7C6189F4886A4CF6D95771AC0908BCAC72A36CFAEF9E1
                                                                                                                    SHA-512:CF477E6DDA4BB34FB1ED41D3B107EFAF43450FC3CC836910CC4F517F86A099572E44D3B23D8507337D12368C3910147948785E7AABCEC8ADFA50BFA540F2FE00
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Class factory utilities..import pythoncom...def RegisterClassFactories(clsids, flags=None, clsctx=None):. """Given a list of CLSID, create and register class factories... Returns a list, which should be passed to RevokeClassFactories. """. if flags is None:. flags = pythoncom.REGCLS_MULTIPLEUSE | pythoncom.REGCLS_SUSPENDED. if clsctx is None:. clsctx = pythoncom.CLSCTX_LOCAL_SERVER. ret = []. for clsid in clsids:. # Some server append '-Embedding' etc. if clsid[0] not in ["-", "/"]:. factory = pythoncom.MakePyFactory(clsid). regId = pythoncom.CoRegisterClassObject(clsid, factory, clsctx, flags). ret.append((factory, regId)). return ret...def RevokeClassFactories(infos):. for factory, revokeId in infos:. pythoncom.CoRevokeClassObject(revokeId).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1194
                                                                                                                    Entropy (8bit):4.976463880953823
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:qEDDboYs/8GX9lwQGZLTqtxU8R76HPMX5h48yaaI12pFu2aBpNC:6ZXzwNZCtGU76vW5h/H2pFuri
                                                                                                                    MD5:01E7B6FDA3635ABB6DAEEE50CDEED9F7
                                                                                                                    SHA1:E41B28638F8A3EECB8D55F89EF9EA02A724CCED1
                                                                                                                    SHA-256:EA66C96F055172DE3900929BF21D25CF9A97B207D5009AAF164BB6E7F6BAD10E
                                                                                                                    SHA-512:62E01CAF0ADC3DF9CCCD45AE56A653B1DCAF5C8767BFDB8C81199DFBB8DAA83B19A78AC0F20D8D88B82CE947E2125DADDADDF46E8F83858A4A94736F4EEC9780
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# LocalServer .EXE support for Python..#.# This is designed to be used as a _script_ file by pythonw.exe.#.# In some cases, you could also use Python.exe, which will create.# a console window useful for debugging..#.# NOTE: When NOT running in any sort of debugging mode,.# 'print' statements may fail, as sys.stdout is not valid!!!..#.# Usage:.# wpython.exe LocalServer.py clsid [, clsid].import sys..sys.coinit_flags = 2.import pythoncom.import win32api.from win32com.server import factory..usage = """\.Invalid command line arguments..This program provides LocalServer COM support.for Python COM objects...It is typically run automatically by COM, passing as arguments.The ProgID or CLSID of the Python Server(s) to be hosted."""...def serve(clsids):. infos = factory.RegisterClassFactories(clsids).. pythoncom.EnableQuitMessage(win32api.GetCurrentThreadId()). pythoncom.CoResumeClassObjects().. pythoncom.PumpMessages().. factory.RevokeClassFactories(infos).. pythoncom.CoUnini
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):33141
                                                                                                                    Entropy (8bit):4.593543235743787
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:J5/q7N12KNQZlYN0wyC+NIW59VEERVLdrW0o2nBiUtv4xVCiDc:J5/qpkKulI+jW0o+vv4/o
                                                                                                                    MD5:639A66364D8B6CA5B7E57BCAA86107CD
                                                                                                                    SHA1:0961CA6A02895FEA1DB40C5B4EE82EE8EE90075F
                                                                                                                    SHA-256:9978C536B37B9F73512A91D0E3FC99F55D1FED91FAFCB17AFA68E9F2BC5744E9
                                                                                                                    SHA-512:E72F03CECD540C6006DA8CEFA4896709FB2F13AFD5CC9C492511725939974D6D21E7C9E74B0C7386DDE08114D24E05ABD72F166B5DF8C3EBE367CAD021AD820D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Policies ..Note that Dispatchers are now implemented in "dispatcher.py", but.are still documented here...Policies.. A policy is an object which manages the interaction between a public . Python object, and COM . In simple terms, the policy object is the . object which is actually called by COM, and it invokes the requested . method, fetches/sets the requested property, etc. See the . @win32com.server.policy.CreateInstance@ method for a description of. how a policy is specified or created... Exactly how a policy determines which underlying object method/property . is obtained is up to the policy. A few policies are provided, but you . can build your own. See each policy class for a description of how it . implements its policy... There is a policy that allows the object to specify exactly which . methods and properties will be exposed. There is also a policy that . will dynamically expose all Python methods and properties - even those . added after the object has been instantiat
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):25076
                                                                                                                    Entropy (8bit):4.659547425005804
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:7NT/CaIamuUGpr4ou56hqhmVyVqaxu+HgDFXwx/D9kkUkPl:7NT/GGpK5iqkVyV/xDupw9D9GkPl
                                                                                                                    MD5:DC199C2F6BB9103A9D81A4FA4E90DF3D
                                                                                                                    SHA1:B9741C7736A308334AEFE4AE425E298E99494AAE
                                                                                                                    SHA-256:8D20A25015E4BC54CBFEEC727BFFD53D864D44FCB884C6B03BE6BEA247744AF5
                                                                                                                    SHA-512:33328D661889C48B2767C400C31013402DED7D57B5C8F1FAA17C3BFF7EA2EA7024DFF0D1DFAEF6A124AB9FAA5A342805B880219BF6EA597A48C58A2221DB43F3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Utilities for registering objects...This module contains utility functions to register Python objects as.valid COM Servers. The RegisterServer function provides all information.necessary to allow the COM framework to respond to a request for a COM object,.construct the necessary Python object, and dispatch COM events...""".import os.import sys..import pythoncom.import win32api.import win32con.import winerror..CATID_PythonCOMServer = "{B3EF80D0-68E2-11D0-A689-00C04FD658FF}"...def _set_subkeys(keyName, valueDict, base=win32con.HKEY_CLASSES_ROOT):. hkey = win32api.RegCreateKey(base, keyName). try:. for key, value in valueDict.items():. win32api.RegSetValueEx(hkey, key, None, win32con.REG_SZ, value). finally:. win32api.RegCloseKey(hkey)...def _set_string(path, value, base=win32con.HKEY_CLASSES_ROOT):. "Set a string value in the registry.".. win32api.RegSetValue(base, path, win32con.REG_SZ, value)...def _get_string(path, base=win32con.HKEY_CLASSES
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6702
                                                                                                                    Entropy (8bit):4.682014380050602
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:zbQehv+u6tEWC62LI2nTprmqQZuJqYHN6VNYxA7wd:HB+t46MI2lrmqQZuJqYHGNefd
                                                                                                                    MD5:15D42CC3F4D36665BC50CEE6B3231E75
                                                                                                                    SHA1:E5615F3EB48FEBAA76B1E7B7B274C202BD76D324
                                                                                                                    SHA-256:0D8E925E710539EAFCCA76510034C2A046AA0F35B1CF557E7C5FE40A9BFE72BE
                                                                                                                    SHA-512:658CE11A42C81C6BEB8B67CA016D590A99E6B858970C6B577BA2E464607CC621A7EA5F8FC9C00EDA0446C89C0D6281B346B3700A71EFD86F5E5C0127AB90BE61
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""" General Server side utilities .""".import pythoncom.import winerror..from . import policy.from .exception import COMException...def wrap(ob, iid=None, usePolicy=None, useDispatcher=None):. """Wraps an object in a PyGDispatch gateway... Returns a client side PyI{iid} interface... Interface and gateway support must exist for the specified IID, as. the QueryInterface() method is used... """. if usePolicy is None:. usePolicy = policy.DefaultPolicy. if useDispatcher == 1: # True will also work here.. import win32com.server.dispatcher.. useDispatcher = win32com.server.dispatcher.DefaultDebugDispatcher. if useDispatcher is None or useDispatcher == 0:. ob = usePolicy(ob). else:. ob = useDispatcher(usePolicy, ob).. # get a PyIDispatch, which interfaces to PyGDispatch. ob = pythoncom.WrapObject(ob). if iid is not None:. ob = ob.QueryInterface(iid) # Ask the PyIDispatch if it supports it?. return ob...def unwra
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1178
                                                                                                                    Entropy (8bit):4.426483796070394
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:kG788TbzrcW/r7FZybFrKwipwBX4C77F3ugx9/HCZLG/h6eTerrNiXZM/2X6H/a+:kG788fzrcWD7FAbFrkOh4qTxi1k6e6Hj
                                                                                                                    MD5:B06CC9A0DBAB570B5DB41637E1AD6573
                                                                                                                    SHA1:81FADB18B9198660C1498BE715131A482310C0DB
                                                                                                                    SHA-256:114DE154A15223D1AAD50FCCFF02493C796BF367F09E18130C8F2DD39BEBCA1B
                                                                                                                    SHA-512:CB149B96E16445EEE13CAA1618FB4A0A07AB0D79A9DF317CDC0DDB649D593389E1F5682FA973FDAEB415F7277E1527CB23C4051A6D244BB60DC3E376ABF6CFDF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import sys.import time...class Tools:. _public_methods_ = ["reload", "adddir", "echo", "sleep"].. def reload(self, module):. if module in sys.modules:. from importlib import reload.. reload(sys.modules[module]). return "reload succeeded.". return "no reload performed.".. def adddir(self, dir):. if type(dir) == type(""):. sys.path.append(dir). return str(sys.path).. def echo(self, arg):. return repr(arg).. def sleep(self, t):. time.sleep(t)...if __name__ == "__main__":. from win32com.server.register import RegisterServer, UnregisterServer.. clsid = "{06ce7630-1d81-11d0-ae37-c2fa70000000}". progid = "Python.Tools". verprogid = "Python.Tools.1". if "--unregister" in sys.argv:. print("Unregistering..."). UnregisterServer(clsid, progid, verprogid). print("Unregistered OK"). else:. print("Registering COM server..."). RegisterServer(.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4463
                                                                                                                    Entropy (8bit):4.745656083351947
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Nce3k70ArkQThivNM1/vNMpU81BALecPRvHrl04rOpFCnlN/w:NcG+d4u13u+LRpCFCnlhw
                                                                                                                    MD5:EB469879CD0B5D622321D44327FF67C7
                                                                                                                    SHA1:EC40C6F0114B449480B576CDE088235946C70372
                                                                                                                    SHA-256:F3A6EC518C93D52BEF1AEB589EA369008A8072F959F85341BAF8D4BE2CE45F29
                                                                                                                    SHA-512:D94BD462CA97223AEE52EF14DBBCD78835D588F5B1959169DE8E013990E408DD4FB0A0A30DE0A13585676D7B726D34B2F9E32157C50F87CFE08D4CE551F0A85D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Python.Dictionary COM Server...This module implements a simple COM server that acts much like a Python.dictionary or as a standard string-keyed VB Collection. The keys of.the dictionary are strings and are case-insensitive...It uses a highly customized policy to fine-tune the behavior exposed to.the COM client...The object exposes the following properties:.. int Count (readonly). VARIANT Item(BSTR key) (propget for Item). Item(BSTR key, VARIANT value) (propput for Item).. Note that 'Item' is the default property, so the following forms of. VB code are acceptable:.. set ob = CreateObject("Python.Dictionary"). ob("hello") = "there". ob.Item("hi") = ob("HELLO")..All keys are defined, returning VT_NULL (None) if a value has not been.stored. To delete a key, simply assign VT_NULL to the key...The object responds to the _NewEnum method by returning an enumerator over.the dictionary's keys. This allows for the following
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1664
                                                                                                                    Entropy (8bit):4.854103740699842
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:FMw3KxRNHwFrJKuXHIvL2n2qcqZLBHUvUVjvIC0u9/w:FM4KxR6FrJKoIzQIqZLBfjQC0u9/w
                                                                                                                    MD5:043481AD1E25C1417AE87C27B647F87D
                                                                                                                    SHA1:83B216E7DB147EEA48365225668F2B26ABE102AF
                                                                                                                    SHA-256:865C5BACB0CD3EBE596AAA08F9DD7D7DDE9B203ACD4A1637E8920ED986555395
                                                                                                                    SHA-512:71B9DC8ADBA9ED91E48D49E5A9A5F30F6C74E666CE280E386F23E0FBC6D2EDCB26194B9E7411409886DE71F6DC8CCB78C65DE48223778062604B4EE2F0AF9652
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Python.Interpreter COM Server.. This module implements a very very simple COM server which. exposes the Python interpreter... This is designed more as a demonstration than a full blown COM server.. General functionality and Error handling are both limited... To use this object, ensure it is registered by running this module. from Python.exe. Then, from Visual Basic, use "CreateObject('Python.Interpreter')",. and call its methods!."""..import winerror.from win32com.server.exception import Exception...# Expose the Python interpreter..class Interpreter:. """The interpreter object exposed via COM""".. _public_methods_ = ["Exec", "Eval"]. # All registration stuff to support fully automatic register/unregister. _reg_verprogid_ = "Python.Interpreter.2". _reg_progid_ = "Python.Interpreter". _reg_desc_ = "Python Interpreter". _reg_clsid_ = "{30BD3490-2632-11cf-AD5B-524153480001}". _reg_class_spec_ = "win32com.servers.interp.Interpreter".. def __init__(self)
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1164
                                                                                                                    Entropy (8bit):4.9132762177228235
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:I39k2E5hMQqvpdIGvzga+2Sk2vcSV4yWQSzCGfGQqklrGUMrDHlIpeXZM/Q/HN:wC2E5hMQqhdIGvg2R2vc0WQlGfGGtGh3
                                                                                                                    MD5:FC57DB2AB422A0FBBF19FAEE627A7036
                                                                                                                    SHA1:4AD31007AFDE4FBAED826C514CE860C61D599204
                                                                                                                    SHA-256:5B3BE0A4E996218ACB5305D94685B8752B17C32F006859876973A3B8AABE7A45
                                                                                                                    SHA-512:5A011AE1FB0A93A6E0C6CB337878384E9A86165FDCDDC4864F38DE90739E7E5A5BA3E7C684065CD664736CFCA07DC8A607299955F36E99EB28B4808F4CDCB49E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""A COM Server which exposes the NT Performance monitor in a very rudimentary way..Usage from VB:..set ob = CreateObject("Python.PerfmonQuery")..freeBytes = ob.Query("Memory", "Available Bytes").""".import pythoncom.import win32pdhutil.import winerror.from win32com.server import exception, register...class PerfMonQuery:. _reg_verprogid_ = "Python.PerfmonQuery.1". _reg_progid_ = "Python.PerfmonQuery". _reg_desc_ = "Python Performance Monitor query object". _reg_clsid_ = "{64cef7a0-8ece-11d1-a65a-00aa00125a98}". _reg_class_spec_ = "win32com.servers.perfmon.PerfMonQuery". _public_methods_ = ["Query"].. def Query(self, object, counter, instance=None, machine=None):. try:. return win32pdhutil.GetPerformanceAttributes(. object, counter, instance, machine=machine. ). except win32pdhutil.error as exc:. raise exception.Exception(desc=exc.strerror). except TypeError as desc:. raise exception.Exc
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5105
                                                                                                                    Entropy (8bit):4.973183641509729
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:P3TP/djb7S6awwJdPeo1YaJ0BJ4Lk1bfvM6:fTP/17jawwfPEaJ6J4LkdfvM6
                                                                                                                    MD5:8F95097AEDD504D036DADE45C6379215
                                                                                                                    SHA1:A74546A08C65A5D86819ECD7125E54C8AD76EF5F
                                                                                                                    SHA-256:9DF8CD7887DE8A6676B164603FF136FA455B31CA893CBF9FC05C44604F98D73E
                                                                                                                    SHA-512:78876D96E9773EED3EBEEB7E448C7A9E9D2915F440644FC08B1060FB3EA99087F3FFB7C4BB0040DE692BD2FE6A2F6592CEB9750F3CAE68EB60A996415FD1492E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This is part of the Python test suite..# The object is registered when you first run the test suite..# (and hopefully unregistered once done ;-)..import pythoncom.import winerror..# Ensure the vtables in the tlb are known..from win32com import universal.from win32com.client import constants, gencache.from win32com.server.exception import COMException.from win32com.server.util import wrap..pythoncom.__future_currency__ = True.# We use the constants from the module, so must insist on a gencache..# Otherwise, use of gencache is not necessary (tho still advised).gencache.EnsureModule("{6BCDCB60-5605-11D0-AE5F-CADD4C000000}", 0, 1, 1)...class PyCOMTest:. _typelib_guid_ = "{6BCDCB60-5605-11D0-AE5F-CADD4C000000}". _typelib_version = 1, 0. _com_interfaces_ = ["IPyCOMTest"]. _reg_clsid_ = "{e743d9cd-cb03-4b04-b516-11d3a81c1597}". _reg_progid_ = "Python.Test.PyCOMTest".. def DoubleString(self, str):. return str * 2.. def DoubleInOutString(self, str):. return
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3029
                                                                                                                    Entropy (8bit):5.133408473790648
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:mD5ZPfsTv+F3VJkSJ65MzlZCwDSfWtZItv+34hnraZDcu/LbFDwe5ZJoReRS4w:msT+Ff/GwDSf4ItM4rIDfzqimR+Pw
                                                                                                                    MD5:F5C9F7C9D0DFD4D534CB514CBF4C88FB
                                                                                                                    SHA1:BC4B8F8981DE8AEF0E78DB36B175838A0DF62729
                                                                                                                    SHA-256:4EDC19EE04C728CE1090DA8B99C064D64402C5840D14B7FF7105F31D5CA4070D
                                                                                                                    SHA-512:9AA3C5889AF5AB08EAFDE439A02478CBD620F959148A3AA4AFEE327C47683FB403451A4ADE312B5745A931ABEAF17563095000241433C8B256F63D70AE410312
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Constants related to IStorage and related interfaces..This file was generated by h2py from d:\msdev\include\objbase.h.then hand edited, a few extra constants added, etc.."""..STGC_DEFAULT = 0.STGC_OVERWRITE = 1.STGC_ONLYIFCURRENT = 2.STGC_DANGEROUSLYCOMMITMERELYTODISKCACHE = 4.STGC_CONSOLIDATE = 8..STGTY_STORAGE = 1.STGTY_STREAM = 2.STGTY_LOCKBYTES = 3.STGTY_PROPERTY = 4.STREAM_SEEK_SET = 0.STREAM_SEEK_CUR = 1.STREAM_SEEK_END = 2..LOCK_WRITE = 1.LOCK_EXCLUSIVE = 2.LOCK_ONLYONCE = 4..# Generated as from here...CWCSTORAGENAME = 32.STGM_DIRECT = 0x00000000.STGM_TRANSACTED = 0x00010000.STGM_SIMPLE = 0x08000000.STGM_READ = 0x00000000.STGM_WRITE = 0x00000001.STGM_READWRITE = 0x00000002.STGM_SHARE_DENY_NONE = 0x00000040.STGM_SHARE_DENY_READ = 0x00000030.STGM_SHARE_DENY_WRITE = 0x00000020.STGM_SHARE_EXCLUSIVE = 0x00000010.STGM_PRIORITY = 0x00040000.STGM_DELETEONRELEASE = 0x04000000.STGM_NOSCRATCH = 0x00100000.STGM_CREATE = 0x00001000.STGM_CONVERT = 0x00020000.STGM_FAILIFTHERE = 0x00000000.S
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2590
                                                                                                                    Entropy (8bit):4.654726220942149
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:kVl/gO8KovhKT3DPvInCRHnr82dF6TVJ5roiPX/37wJId+c+AKpx+:igO8Lv8T3DYnCRHnr76TL5rVn3cqdn1Z
                                                                                                                    MD5:858099A3F7A74841062D8C1B1A1DB7F4
                                                                                                                    SHA1:9738A5C3347FDDC7DF945384137411185F6F35DF
                                                                                                                    SHA-256:BCE0F5A6607A22A26914A2AAF41F24923F6ED4F576233745EF8FECB50B5EF7A6
                                                                                                                    SHA-512:28F5685D39D643BFFA736E5008296FFB18B1EDB67F9903AEBC422E92AFEE90F4B40F0E6CB3321BD5E4C3ACCD0244200F0A9ACA2B824B2B503E97F63C06FD003A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#.# Generate scripts needed for serious testing!.#.import os.import sys..import pythoncom.import win32com.import win32com.client.makepy.import win32com.test..genList = [. ("msword8", "{00020905-0000-0000-C000-000000000046}", 1033, 8, 0),.]..genDir = "Generated4Test"...def GetGenPath():. import win32api.. return os.path.join(win32api.GetFullPathName(win32com.test.__path__[0]), genDir)...def GenerateFromRegistered(fname, *loadArgs):. # tlb = apply(pythoncom.LoadRegTypeLib, loadArgs). genPath = GetGenPath(). try:. os.stat(genPath). except os.error:. os.mkdir(genPath). # Ensure an __init__ exists.. open(os.path.join(genPath, "__init__.py"), "w").close(). print(fname, ": generating -", end=" "). f = open(os.path.join(genPath, fname + ".py"), "w"). win32com.client.makepy.GenerateFromTypeLibSpec(. loadArgs, f, bQuiet=1, bGUIProgress=1. ). f.close(). print("compiling -", end=" "). fullModName = "win32com.test.%s.%s" % (
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1058
                                                                                                                    Entropy (8bit):5.068577848338502
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:8m0bEDXfv3Yqf+IJHDCMIRbcbze5a6A6aUCVOKDLL9KyK9pY:L0bELffYqf+eHDCMIRbcmSDLMyT
                                                                                                                    MD5:00593753703D199D8A458373BE78B180
                                                                                                                    SHA1:CEEC7AA7DD4CAF1CD93C76E192B67638DB46AE9B
                                                                                                                    SHA-256:D8AB7F9E02B106A9B1701B01A698780D17903D3D538AD04B3203DA0BB8000AF5
                                                                                                                    SHA-512:8FC0CB09FC18ECEEEE259316C3647E878FA25E6895F91A31E468B70B5F07A7E9296CB5D3B0E41CB9E98DAF5930F7F16A2A85D6B448171B1575E3B06F6EC0C18E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<scriptlet>..<Registration. Description="TestPys". ProgID="TestPys.Scriptlet". Version="1". ClassID="{2eeb6080-cd58-11d1-b81e-00a0240b2fef}">.. <SCRIPT LANGUAGE="VBScript"> ..Function Register()...Msgbox "Scriptlet 'Test' registered." ..End Function. ..Function Unregister()...Msgbox "Scriptlet 'Test' unregistered." ..End Function. </SCRIPT>.</Registration>..<implements id=Automation type=Automation>. <property name=PyProp1>. <get/>. <put/>. </property>. <property name=PyProp2>. <get/>. <put/>. </property>. <method name=PyMethod1>. </method>.. <method name=PyMethod2>. </method>.</implements>..<script language=python>..PyProp1 = "PyScript Property1";.PyProp2 = "PyScript Property2";..def get_PyProp1():. return PyProp1..def put_PyProp1(newValue):. global PyProp1. PyProp1 = newValue..def get_PyProp2():. return PyProp2..def put_PyProp2(newValue):. global PyProp2. PyProp2 = newValue..def PyMethod1():. return "PyMethod1 called"..def PyMethod2
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):43
                                                                                                                    Entropy (8bit):4.1320441859950465
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:SN7cFxF0MCwmFU3xVW2:SNiCwyWVH
                                                                                                                    MD5:7CCF7BECD3241B3DC1FCBD65FA78C5D3
                                                                                                                    SHA1:5C97396B7F0E4A95FDD2975F9B37ADDA5D508451
                                                                                                                    SHA-256:6FAD9353D6B72032692FEE2309B2FF70ED526B68AA7F0F10E2131E852C1E8301
                                                                                                                    SHA-512:BDBDE0EBA39622B7A6F4764E8B28814BBEBA058F8A5412F751C41F051A79BE85E02F2B7CE99A71C210C75DCC3581F8963F3CD40157817F76F843251A1AC37663
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Empty file to designate a Python package.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2275
                                                                                                                    Entropy (8bit):4.53047818878344
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:Om2KPnvJMkMr/QIA9e8Dt7PKkvVgw/iAII7qgqNMCu:OmX/vKkMrY79lDJnyw/i+qMX
                                                                                                                    MD5:6DA80F9CEEDCD38A4E231BE269AAA38A
                                                                                                                    SHA1:04CAFA660A9F339D87BA1EA0F0692296CCA8D4EE
                                                                                                                    SHA-256:7B699EDF96060CBAB41AF35C0C0F9459E40F65DF75D07767A585E06A68E736B4
                                                                                                                    SHA-512:6C0E1AAB36C177B0FF07D98E9992A6EC61354A5FA9F406D461205A9BA3C0EF59C11FC17992994A9274CAB3120EB4926391A814F0C5C16DEA8BDC9DE97DA406A9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# import dao3032.# No longer imported here - callers responsibility to load.#.import win32com.client...def DumpDB(db, bDeep=1):. # MUST be a DB object.. DumpTables(db, bDeep). DumpRelations(db, bDeep). DumpAllContainers(db, bDeep)...def DumpTables(db, bDeep=1):. for tab in db.TableDefs:. tab = db.TableDefs(tab.Name) # Redundant lookup for testing purposes.. print(. "Table %s - Fields: %d, Attributes:%d". % (tab.Name, len(tab.Fields), tab.Attributes). ). if bDeep:. DumpFields(tab.Fields)...def DumpFields(fields):. for field in fields:. print(. " %s, size=%d, reqd=%d, type=%d, defVal=%s". % (. field.Name,. field.Size,. field.Required,. field.Type,. str(field.DefaultValue),. ). )...def DumpRelations(db, bDeep=1):. for relation in db.Relations:. print(. "Relation %s - %
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9004
                                                                                                                    Entropy (8bit):4.38218286632829
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:lOAcuYO8AjeLHVhLXlODUBSpmNumyqZFuxkNum/qSux5fkC7Q/NpLh5BlWK:Kuwhjw7QiAvGVoh5BlWK
                                                                                                                    MD5:8F2899C1FEF4011198D8D735F04CAEEE
                                                                                                                    SHA1:283AB4E3ACCA9A7D676A1482C2465B65D4A778DB
                                                                                                                    SHA-256:02EDE4F09A9D11E8B19A924A885AEC2309F9FE0C7C43C487EFB178B32EAC1DB6
                                                                                                                    SHA-512:61990392B37A133E8ACF88A68288CE4D66A9CB620C0289E91A1F62C3DF5AA7767E5B83076F85E3546AEC5586B719CD2CCFA92E2AB1A6F811A2B80E9727682AA2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# errorSemantics.py..# Test the Python error handling semantics. Specifically:.#.# * When a Python COM object is called via IDispatch, the nominated.# scode is placed in the exception tuple, and the HRESULT is.# DISP_E_EXCEPTION.# * When the same interface is called via IWhatever, the.# nominated scode is returned directly (with the scode also.# reflected in the exception tuple).# * In all cases, the description etc end up in the exception tuple.# * "Normal" Python exceptions resolve to an E_FAIL "internal error"..import pythoncom.import winerror.from win32com.client import Dispatch.from win32com.server.exception import COMException.from win32com.server.util import wrap.from win32com.test.util import CaptureWriter...class error(Exception):. def __init__(self, msg, com_exception=None):. Exception.__init__(self, msg, str(com_exception))...# Our COM server..class TestServer:. _public_methods_ = ["Clone", "Commit", "LockRegion", "Read"]. _com_interfaces_ = [python
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Java source, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1852
                                                                                                                    Entropy (8bit):5.4123717871378565
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:QXxmFu3M4pcjG2hbieT2XWh1bipqM6FNtsg6EqVpawtNLZUqsA:smFuf19WhcYtsoqVkmNj
                                                                                                                    MD5:B5C7D77C0E0A157B3BB3E60C12720929
                                                                                                                    SHA1:1C17D53A336572849F7F39068C377B20D29C122A
                                                                                                                    SHA-256:20A7F279413384171B16C2DD282D1F37B07529FF18DB21707B7D0EEA6E6788D5
                                                                                                                    SHA-512:A38B2C7A544404A06FED7A360F58CEC884B1929DD2B789C465C6ED01707A46D36B64E7E0EF1C0FC9FB4133357F17DF6F7C1BEBC7E42DE5AA6409DC394738375A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:// TestServer.idl : IDL source for TestServer.dll.//..// This file will be processed by the MIDL tool to.// produce the type library (TestServer.tlb) and marshalling code...import "oaidl.idl";.import "ocidl.idl";..[...object,...uuid(50086EE8-F535-464B-806E-365ADBB727CF),...dual,...helpstring("ITestServerApp Interface"),...pointer_default(unique)..]..interface ITestServerApp : IDispatch..{...[id(1), helpstring("method Test1")] HRESULT Test1([out, retval] ITestServerApp **pVal);...[id(2), helpstring("method Test2")] HRESULT Test2([out, retval] VARIANT *pVar);...[propget, id(3), helpstring("property MyProp1")] HRESULT MyProp1([out, retval] long *pVal);..};..[...object,...uuid(618DB2A3-D5BD-4850-B66A-828727EB37E5),...dual,...helpstring("IPippo Interface"),...pointer_default(unique)..]..interface IPippo : IDispatch..{.....[id(1), helpstring("method Method1")] HRESULT Method1([out, retval] IPippo **val);...[propget, id(2), helpstring("property MyProp1")] HRESULT MyProp1([out, retval] long *p
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2668
                                                                                                                    Entropy (8bit):4.845449802014032
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:kGQgRgHtSdUZyT2KYeSZeiHqjaF+x7JH2hLxxbzXLEQjx7wig7RClxw0DGBDIUvt:SOgHUCUTt6Z/qRx7JObzXoQjxs/7RMRE
                                                                                                                    MD5:31E596A4A116C132B9059E660328B010
                                                                                                                    SHA1:B813D06DD26C3B4DA10F6697A17D4946AED62868
                                                                                                                    SHA-256:0428F943D77AB53D3C4FB1B40CCE705B9CAE09AB5516D17D3BC0F83001FAF5A1
                                                                                                                    SHA-512:0913AEE8ED8A9BD5A8ACD5BE4D1AB6EE80C51562C35B4D5481282AE91D484767D602963F75BA5D2F2C683144C878AB88D27599B427E0B7227D241599A1F64009
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A little test server, complete with typelib, we can use for testing..# Originally submitted with bug:.# [ 753154 ] memory leak wrapping object having _typelib_guid_ attribute.# but modified by mhammond for use as part of the test suite..import os.import sys..import pythoncom.import win32com.import winerror.from win32com.server.util import wrap...class CPippo:. #. # COM declarations. #. _reg_clsid_ = "{1F0F75D6-BD63-41B9-9F88-2D9D2E1AA5C3}". _reg_desc_ = "Pippo Python test object". _reg_progid_ = "Python.Test.Pippo". # _reg_clsctx_ = pythoncom.CLSCTX_LOCAL_SERVER. ###. ### Link to typelib. _typelib_guid_ = "{7783054E-9A20-4584-8C62-6ED2A08F6AC6}". _typelib_version_ = 1, 0. _com_interfaces_ = ["IPippo"].. def __init__(self):. self.MyProp1 = 10.. def Method1(self):. return wrap(CPippo()).. def Method2(self, in1, inout1):. return in1, inout1 * 2.. def Method3(self, in1):. # in1 will be a tuple, not a list..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3162
                                                                                                                    Entropy (8bit):4.799405335387886
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:qHKBl1In7GNgJqshzp4RkNFVDY2kXku1yJ6tKf7Ivo7Mq:yaNgJqshNNnky4tm37Mq
                                                                                                                    MD5:0EAE751168AFC8B1EAC7CD2BC2491E66
                                                                                                                    SHA1:B57A463F531E46F9F1E1449D2B78CF36D4D7AC32
                                                                                                                    SHA-256:42748BD390A7C58280E7ECFF5F8EDC1FFD731885B7A5BD20CD835E42326CC20C
                                                                                                                    SHA-512:C973B03123F8B62F7AB4561E164EAC9C5ED195AF01440FA65A5513B821E0D276C752984A515BEB0625975EEC3F87F3A32C53F026D58E81D882B36008C5F1C0A2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import pythoncom.import win32com.client.import win32com.server.util.import win32com.test.util.import winerror...class Error(Exception):. pass...# An object representing a list of numbers.class PythonSemanticClass:. _public_methods_ = ["In"] # DISPIDs are allocated.. _dispid_to_func_ = {10: "Add", 11: "Remove"} # DISPIDs specified by the object... def __init__(self):. self.list = [].. def _NewEnum(self):. return win32com.server.util.NewEnum(self.list).. def _value_(self):. # should return an array.. return self.list.. def _Evaluate(self):. # return the sum. return sum(self.list).. def In(self, value):. return value in self.list.. def Add(self, value):. self.list.append(value).. def Remove(self, value):. self.list.remove(value)...def DispExTest(ob):. if not __debug__:. print("WARNING: Tests dressed up as assertions are being skipped!"). assert ob.GetDispID("Add", 0
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):718
                                                                                                                    Entropy (8bit):4.59842764459428
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:PIIV+ZKtN9gpSkISXq/nRwuM2gDTsJPqp+hseKEfzXWTPacxe:PIDc9iqbM2zJ6RVaXWjvg
                                                                                                                    MD5:070B477EA5B4204CA1774025E4460DC7
                                                                                                                    SHA1:86EE8A77094FD9085EC3388B8331B8FB336B7301
                                                                                                                    SHA-256:48868AD254C8F205709F9AF63266CCD4235A3889393DF5B783609882B4A7B431
                                                                                                                    SHA-512:47264AA2799D6F39536963D69174EB1F297011254C5AB116F923E0AAE0B65D154A5385E0EF6CC76C888B0880283DB3366698EC2FC89097FDA647C06D9CBFFEF4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:COM Test Suite Readme.---------------------..Running the test suite:.-----------------------.* Open a command prompt.* Change to the "win32com\test" directory..* run "testall.py". This will perform level 1 testing.. You may specify 1, 2, or 3 on the command line ("testutil 3"). to execute more tests...In general, this should just run the best it can, utilizing what is available.on the machine. It is likely some tests will refuse to run due to objects not.being locally available - this is normal...The win32com source tree has source code to a C++ and VB component used purely.for testing. You may like to build and register these, particularly if you .are doing anything related to argument/result handling..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2788
                                                                                                                    Entropy (8bit):4.505156868473806
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:KDeDWnty1wVrWA6e8AV0YmHBYyjdTbGlFDFC2Vnxc/aHSm3:KDeeAmWAhVxOyqdPqVFZxYMB3
                                                                                                                    MD5:D170E9179ED45F2FFB7C6F560FE07974
                                                                                                                    SHA1:420A06DDC0F8FCCB9247D3925D289B6A2B10D6A4
                                                                                                                    SHA-256:41D36D127B053B0B77CD7B282275D52B892989C40452358471FA43729923432A
                                                                                                                    SHA-512:31D63C719A5E1085533A5D3D4D77FB1F133EE9A9FC502E3744786520C38AA55F99EFD670E77CDAFCB41785E164A3AF805788BB1660FE079065268A4D264D38E5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os.import time..import pythoncom.from win32com.client import Dispatch, DispatchWithEvents, constants..finished = 0 # Flag for the wait loop from (3) to test...class ADOEvents: # event handler class. def OnWillConnect(self, str, user, pw, opt, sts, cn):. # Must have this event, as if it is not handled, ADO assumes the. # operation is cancelled, and raises an error (Operation cancelled. # by the user). pass.. def OnConnectComplete(self, error, status, connection):. # Assume no errors, until we have the basic stuff. # working. Now, "connection" should be an open. # connection to my data source. # Do the "something" from (2). For now, just. # print the connection data source. print("connection is", connection). print("Connected to", connection.Properties("Data Source")). # OK, our work is done. Let the main loop know. global finished. finished = 1.. def OnCommitTransComplete(
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1334
                                                                                                                    Entropy (8bit):4.768567300771705
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:BxgWbb79C7MZ83h8XlyPXEQIh6q7M+J8dHx+qfcj2IK7M+J88YOsdRf2/pLMb:BxgMhiMDlEEQZqMX+QcgMEadi4
                                                                                                                    MD5:0EA7B173234195812C288240590CB6C6
                                                                                                                    SHA1:835328B2831B2F8DAE57EF7F2074D2599895590E
                                                                                                                    SHA-256:27DAAD392421D9D968F73448E585EC9010C8A4C6F119AB0079D8015899D5838E
                                                                                                                    SHA-512:4D4F237E9E632540A7591F5C50F4449199ABF0F0411B1A4E67815099DA69395719D705D5E5976E9EE0C73D3541984376F8764D18371A5D1E24ED3AFCB408104C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Test AXScripting the best we can in an automated fashion....import os.import sys..import win32api.import win32com.axscript.import win32com.axscript.client.import win32com.test.util..verbose = "-v" in sys.argv...class AXScript(win32com.test.util.TestCase):. def setUp(self):. file = win32api.GetFullPathName(. os.path.join(win32com.axscript.client.__path__[0], "pyscript.py"). ). from win32com.test.util import RegisterPythonServer.. self.verbose = verbose. RegisterPythonServer(file, "python", verbose=self.verbose).. def testHost(self):. file = win32api.GetFullPathName(. os.path.join(win32com.axscript.__path__[0], "test\\testHost.py"). ). cmd = '%s "%s"' % (win32api.GetModuleFileName(0), file). if verbose:. print("Testing Python Scripting host"). win32com.test.util.ExecuteShellCommand(cmd, self).. def testCScript(self):. file = win32api.GetFullPathName(. os.pat
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script text executable Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5780
                                                                                                                    Entropy (8bit):4.725019650399569
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Wktg4A4KElc/6vGc8XBfe0zXYFRmqdZ9E/1RL9//VrxSAth5L0PWWX6w0kqtioVg:jv06vG7XBfXXwRmq/u/1Jx/VrxSAth5Q
                                                                                                                    MD5:061C7D4B0F39A434B949194498C2B08F
                                                                                                                    SHA1:C9394BD4640559CEF1B236F076FDA4F276AE21CA
                                                                                                                    SHA-256:101DBE1A4A0FC8C78284602097D2F7DB34345C18B9C9E416A7709BB54E844515
                                                                                                                    SHA-512:A45A9E9CEBC051B6635F75832CCC09DB5F6F7BD81EAEB6026BF9DCA39C78F64B32110AB4A7B590DB201F2940355528A3B0656159BCF1435398D72006A108E9D2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:#.# This assumes that you have MSAccess and DAO installed..# You need to run makepy.py over "msaccess.tlb" and.# "dao3032.dll", and ensure the generated files are on the.# path...# You can run this with no args, and a test database will be generated..# You can optionally pass a dbname on the command line, in which case it will be dumped...import os.import sys..import pythoncom.import win32api.from win32com.client import Dispatch, constants, gencache...def CreateTestAccessDatabase(dbname=None):. # Creates a test access database - returns the filename.. if dbname is None:. dbname = os.path.join(win32api.GetTempPath(), "COMTestSuiteTempDatabase.mdb").. access = Dispatch("Access.Application"). dbEngine = access.DBEngine. workspace = dbEngine.Workspaces(0).. try:. os.unlink(dbname). except os.error:. print(. "WARNING - Unable to delete old test database - expect a COM exception RSN!". ).. newdb = workspace.CreateDatabase(.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2061
                                                                                                                    Entropy (8bit):4.550510002812803
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:VcGwh5Af74nk7flVn5woodznnTJR39tRnM8Wvt1ubghpz5GNaZW6:VcJBnkzz5rohnTzDRM88/5xl
                                                                                                                    MD5:9911ADB1E23A413CCB564455420234EC
                                                                                                                    SHA1:EF1E01991BFD2200D00F79363DC860510E2AF09A
                                                                                                                    SHA-256:15C1BD5A8DB3B27EC9342AD24EEED80E4DB9469D43CD055810EFD5BF6CBE6AE9
                                                                                                                    SHA-512:E49C4D853F16A13F6B90B6878DDB9C554494EAF389A40C12E2148D898B01ACC749BD1EE471965DC8E69B2E24F2598660B1804B7F9B18CE3250739F0CA957D2E6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Originally contributed by Stefan Schukat as part of this arbitrary-sized.# arrays patch...from win32com.client import gencache.from win32com.test import util..ZeroD = 0.OneDEmpty = [].OneD = [1, 2, 3].TwoD = [[1, 2, 3], [1, 2, 3], [1, 2, 3]]..TwoD1 = [[[1, 2, 3, 5], [1, 2, 3], [1, 2, 3]], [[1, 2, 3], [1, 2, 3], [1, 2, 3]]]..OneD1 = [[[1, 2, 3], [1, 2, 3], [1, 2, 3]], [[1, 2, 3], [1, 2, 3]]]..OneD2 = [. [1, 2, 3],. [1, 2, 3, 4, 5],. [[1, 2, 3, 4, 5], [1, 2, 3, 4, 5], [1, 2, 3, 4, 5]],.]...ThreeD = [[[1, 2, 3], [1, 2, 3], [1, 2, 3]], [[1, 2, 3], [1, 2, 3], [1, 2, 3]]]..FourD = [. [. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. ],. [. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. ],.]..LargeD = [. [[list(range(10))] * 10],.] * 512...def _normalize_array(a):. if type(a) != type(()):. return
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5802
                                                                                                                    Entropy (8bit):4.851907074785958
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:d3G3yJRy++YTpkUkppL9rpI9rpsKwpWpbKYctEolEpBLdHDz:pHLvqh9G9O+KY5R5Dz
                                                                                                                    MD5:40FA1C5FE65D9B6B85989F3386EE6C1A
                                                                                                                    SHA1:164C2B350723BEFBCF30C8E4FF1F24F775EEF9DF
                                                                                                                    SHA-256:19712D0E526A97DB0E993F5B8DC8B56B420461D06AFD68C13E02EEAF39802D8D
                                                                                                                    SHA-512:0E01639DAFB636B258EF378D1803950885D7BE4E70CCFEC161B2989847558C79D53319B5AB2669AE02647BE05FFD4E33008511B6F15C8C0CCE3A3F1347E40C84
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# testClipboard.py.import unittest..import pythoncom.import win32clipboard.import win32con.import winerror.from win32com.server.exception import COMException.from win32com.server.util import NewEnum, wrap..IDataObject_Methods = """GetData GetDataHere QueryGetData. GetCanonicalFormatEtc SetData EnumFormatEtc. DAdvise DUnadvise EnumDAdvise""".split()..# A COM object implementing IDataObject used for basic testing..num_do_objects = 0...def WrapCOMObject(ob, iid=None):. return wrap(ob, iid=iid, useDispatcher=0)...class TestDataObject:. _com_interfaces_ = [pythoncom.IID_IDataObject]. _public_methods_ = IDataObject_Methods.. def __init__(self, bytesval):. global num_do_objects. num_do_objects += 1. self.bytesval = bytesval. self.supported_fe = []. for cf in (win32con.CF_TEXT, win32con.CF_UNICODETEXT):. fe = cf, None, pythoncom.DVASPECT_CONTENT, -1, pythoncom.TYMED_HGLOBAL. sel
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4443
                                                                                                                    Entropy (8bit):4.674081014404411
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:P3gyH5QxTexLwTtkxaCUaBJEIiGSi6/JX4l6fMq:/6YBwTt2aCUaBJEIi3Uq
                                                                                                                    MD5:E64F560B16F23A6C53CDA967891831FA
                                                                                                                    SHA1:08A00EB556B98DB0CA4644CF3C9FF2365171DC1F
                                                                                                                    SHA-256:CE5C7E12F648158429A63248B1F7CEF0353DD0DAB3835D11D283CFC682601E4F
                                                                                                                    SHA-512:F63C3B65C4DF416A16719875F9D39B04D44AABA9B6AAA500FF47D123BAD70DC6AF21442683425EE6ED862639633DA33DF4CABF3F53152651EA527799340E3072
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# testCollections.py.#.# This code tests both the client and server side of collections.# and enumerators..#.# Also has the side effect of testing some of the PythonCOM error semantics..import sys..import pythoncom.import pywintypes.import win32com.client.import win32com.server.util.import win32com.test.util.import winerror..L = pywintypes.Unicode..import unittest..error = "collection test error"...def MakeEmptyEnum():. # create the Python enumerator object as a real COM object. o = win32com.server.util.wrap(win32com.server.util.Collection()). return win32com.client.Dispatch(o)...def MakeTestEnum():. # create a sub-collection, just to make sure it works :-). sub = win32com.server.util.wrap(. win32com.server.util.Collection(["Sub1", 2, "Sub3"]). ). # create the Python enumerator object as a real COM object. o = win32com.server.util.wrap(win32com.server.util.Collection([1, "Two", 3, sub])). return win32com.client.Dispatch(o)...def TestEnumAgainst(o, chec
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):796
                                                                                                                    Entropy (8bit):4.605369687400832
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:LLiXsLrrLyrjYBixmq65rbbjUM/dYUAwIJjPp93plx5kL/pJAgWcxG/2pV7u:aXU6r2ixmt5rbbKwItp93pJC/kabpVS
                                                                                                                    MD5:377110CBCCAC1A4BEC1896F9F211BA1F
                                                                                                                    SHA1:66D9E60D528F263CDC2ED371B9FAB006FE78315B
                                                                                                                    SHA-256:C72E60565E7928ABEBC9E775C96A7665013DD983A70AD5F0DB713ABE94D4216B
                                                                                                                    SHA-512:8F1B9304C788D362C65CCB0513478386BA9B5B747F461B1AC9682FCD4299968AD2F6D4A5562A2A48D04896E485A591A41CB6A74F2A88F42AEDCFF2C74C33AE0D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import win32com.client.import win32com.server.util.import win32com.test.util...class Tester:. _public_methods_ = ["TestValue"].. def TestValue(self, v):. pass...def test_ob():. return win32com.client.Dispatch(win32com.server.util.wrap(Tester()))...class TestException(Exception):. pass...# The object we try and pass - pywin32 will call __float__ as a last resort..class BadConversions:. def __float__(self):. raise TestException()...class TestCase(win32com.test.util.TestCase):. def test_float(self):. try:. test_ob().TestValue(BadConversions()). raise Exception("Should not have worked"). except Exception as e:. assert isinstance(e, TestException)...if __name__ == "__main__":. unittest.main().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1732
                                                                                                                    Entropy (8bit):4.841849428968686
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:4oDDywkk/NNn/7kU3A/In8elEhClR+1DPrJJ1sm:4oLkeNdjkU3A/In8QEhClRcTrJJ19
                                                                                                                    MD5:D36A0521C4E65ACB2209802A99D0D3E9
                                                                                                                    SHA1:6CAA0926465B940ECFFB7F381205256A54DAFE74
                                                                                                                    SHA-256:FCE630DA607E58C51908FC604E86C99F83DAC990A88FC0F919899450278F845E
                                                                                                                    SHA-512:73E9F5294A45EC06D1A0B2E607ECA706E4386DDE91C289F798F7CDF5ED62FD1F618139B09CEBFC21EAC45B1389C3D5570BF3D0563C7DA05D006741CC3FDA19BE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# testDCOM.usage = """\.testDCOM.py - Simple DCOM test.Usage: testDCOM.py serverName..Attempts to start the Python.Interpreter object on the named machine,.and checks that the object is indeed running remotely...Requires the named server be configured to run DCOM (using dcomcnfg.exe),.and the Python.Interpreter object installed and registered on that machine...The Python.Interpreter object must be installed on the local machine,.but no special DCOM configuration should be necessary..""".import string.import sys..# NOTE: If you configured the object locally using dcomcnfg, you could.# simple use Dispatch rather than DispatchEx..import pythoncom.import win32api.import win32com.client...def test(serverName):. if string.lower(serverName) == string.lower(win32api.GetComputerName()):. print("You must specify a remote server name, not the local machine!"). return.. # Hack to overcome a DCOM limitation. As the Python.Interpreter object. # is probably installed locally a
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1834
                                                                                                                    Entropy (8bit):4.179560618402457
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:BtkkNyYBAexbbfgaYeRPKg3VqAIVqA5VFAYqA+fS:cb5exnfg6Rf3cpcoPwTq
                                                                                                                    MD5:C98D7045D5C7E22E7DDD41FF4DAF859C
                                                                                                                    SHA1:F9547616FE1830FE748C7585B2AE3352EEC0B240
                                                                                                                    SHA-256:1BB28A2FD0A2B3861CCE11D5F9A45CBFC37BECD2EE9E8BCB05804AC4789383F6
                                                                                                                    SHA-512:BF78B445ED548FEB3BAFA50D88328486E27F7B08D53409A7E83E7ACA6DAE07C6FE67DE6FB5C7EAD6DC76F619684F91368906B0360E0AA7CA5F1463016F0E8A5B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest.from datetime import datetime..import pywintypes.import win32com.client.import win32com.server.util.import win32com.test.util.from win32timezone import TimeZoneInfo...# A COM object so we can pass dates to and from the COM boundary..class Tester:. _public_methods_ = ["TestDate"].. def TestDate(self, d):. assert isinstance(d, datetime). return d...def test_ob():. return win32com.client.Dispatch(win32com.server.util.wrap(Tester()))...class TestCase(win32com.test.util.TestCase):. def check(self, d, expected=None):. if not issubclass(pywintypes.TimeType, datetime):. self.skipTest("this is testing pywintypes and datetime"). got = test_ob().TestDate(d). self.assertEqual(got, expected or d).. def testUTC(self):. self.check(. datetime(. year=2000,. month=12,. day=25,. microsecond=500000,. tzinfo=TimeZoneInfo.utc(),.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2875
                                                                                                                    Entropy (8bit):4.859731215502719
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8AEknoCYxkIhbrGksfwL/EJj6/scGKXlUZNBGE/ekq/RkqA/skzlR3JG2fsfS:bEYYxRbrGksfwL/G6/shoVAvbfsq
                                                                                                                    MD5:2CA11548E2B2588FFBC3BC645B821E47
                                                                                                                    SHA1:BA14915A82A76428FBA871F6A81BA9E18C83C896
                                                                                                                    SHA-256:65BF6775773CFA1CBBC8D872975D44D2E91C4EFA5734BD991478ED67F1AF613B
                                                                                                                    SHA-512:826F0A9B1FE496A92C04AC33C6D29C3F1826E5ED03B4F2F886D3FA99A997FF231E2B4F1F9639676A0DE9C267B27C49B3736A1054B2996BE9F03ADC63D49540A3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# testDictionary.py.#.import sys.import unittest..import pythoncom.import pywintypes.import win32com.client.import win32com.server.util.import win32com.test.util.import win32timezone.import winerror...def MakeTestDictionary():. return win32com.client.Dispatch("Python.Dictionary")...def TestDictAgainst(dict, check):. for key, value in list(check.items()):. if dict(key) != value:. raise Exception(. "Indexing for '%s' gave the incorrect value - %s/%s". % (repr(key), repr(dict[key]), repr(check[key])). )...# Ensure we have the correct version registered..def Register(quiet):. import win32com.servers.dictionary. from win32com.test.util import RegisterPythonServer.. RegisterPythonServer(win32com.servers.dictionary.__file__, "Python.Dictionary")...def TestDict(quiet=None):. if quiet is None:. quiet = not "-v" in sys.argv. Register(quiet).. if not quiet:. print("Simple enum test"). dict = MakeTe
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):562
                                                                                                                    Entropy (8bit):4.791868337373185
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:0LgDzTQWXwwz/LrLDHvGoKolY/Zft/ZPIlY/zft/JZlYpKo+KM:0c/T5zvHHBKo8ft1Iqftvk4
                                                                                                                    MD5:4A0B181C7EB4DFE1D6AD6F9F624819E1
                                                                                                                    SHA1:6119A9D849F01EF479EFDAE0D4A027AD1F6A7D49
                                                                                                                    SHA-256:5EE4E64715101EFABB04C085EFBB21513B84083DB75DA382F6D55550E1886DDD
                                                                                                                    SHA-512:1B6278E2DB156A17E93F56E1A5368728A7F388BCFD18A6BA5C4B16D7381F5E4DB5AA63ADDF472026CD21493517F6AA6E906ECBE1D4EA30AE99702D61D3BFD88E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:' Test Pyhon.Dictionary using VBScript - this uses.' IDispatchEx, so is an interesting test...set ob = CreateObject("Python.Dictionary").ob("hello") = "there".' Our keys are case insensitive..ob.Item("hi") = ob("HELLO")..dim ok.ok = true..if ob("hello") <> "there" then. WScript.Echo "**** The dictionary value was wrong!!". ok = false.end if..if ob("hi") <> "there" then. WScript.Echo "**** The other dictionary value was wrong!!". ok = false.end if..if ok then. WScript.Echo "VBScript has successfully tested Python.Dictionary".end if...
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2804
                                                                                                                    Entropy (8bit):4.742689327797385
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:pj/+4iDAuZVD0DBqo1PRtL7NZZ3BwVyPwkkh+wLwRFchp1HfnzxPR6fUw3:pj/+plYDBqOP/vNj3B1Pjkh+wLwR2p16
                                                                                                                    MD5:34345C0FE1B2605EA43CA6C014CDBE25
                                                                                                                    SHA1:E879449AB2225EA74E3506FBCAA1B36B9C375B3B
                                                                                                                    SHA-256:CA546589378D8261628BFAC677F08848C26BD712F758B183257C8E9879F76540
                                                                                                                    SHA-512:83AD050EF1919128D7B5DC103BD5E903BF6A7F94B0D082CCE0A00E7669A0D446ECE0B070FD9F814D485ABC793D05E9B655B3203EECFF78687D3FD7B77A7AA553
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Test dynamic policy, and running object table...import pythoncom.import winerror.from win32com.server.exception import Exception..error = "testDynamic error"..iid = pythoncom.MakeIID("{b48969a0-784b-11d0-ae71-d23f56000000}")...class VeryPermissive:. def _dynamic_(self, name, lcid, wFlags, args):. if wFlags & pythoncom.DISPATCH_METHOD:. return getattr(self, name)(*args).. if wFlags & pythoncom.DISPATCH_PROPERTYGET:. try:. # to avoid problems with byref param handling, tuple results are converted to lists.. ret = self.__dict__[name]. if type(ret) == type(()):. ret = list(ret). return ret. except KeyError: # Probably a method request.. raise Exception(scode=winerror.DISP_E_MEMBERNOTFOUND).. if wFlags & (. pythoncom.DISPATCH_PROPERTYPUT | pythoncom.DISPATCH_PROPERTYPUTREF. ):. setattr(self, name, args[0]).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3352
                                                                                                                    Entropy (8bit):4.652152477434712
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ijrxeSZ1OaUK0TgSWfQ6se/i64wJp4/KQ6NmWh:izoafQWrjE/KgWh
                                                                                                                    MD5:2530256B7E23ED31D5DF61442F4D6FAF
                                                                                                                    SHA1:BC02A5B9CA389D7C93B4295D16F65E3509D7E8A4
                                                                                                                    SHA-256:B4B6A1006FE02AA541C785E98921ABF01FF70996955BCCBD8D39488CED38D1BE
                                                                                                                    SHA-512:7ED2D6B06B9EE310CE72617036E992CF7029093BA0FD349B95F15DAED5D64C9B916E72B80C042B0EAD191AAC9F154DC2095CE152D5DE77EFF7445383A39B6768
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# TestExchange = Exchange Server Dump.# Note that this code uses "CDO", which is unlikely to get the best choice..# You should use the Outlook object model, or.# the win32com.mapi examples for a low-level interface...import os..import pythoncom.from win32com.client import constants, gencache..ammodule = None # was the generated module!...def GetDefaultProfileName():. import win32api. import win32con.. try:. key = win32api.RegOpenKey(. win32con.HKEY_CURRENT_USER,. "Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles",. ). try:. return win32api.RegQueryValueEx(key, "DefaultProfile")[0]. finally:. key.Close(). except win32api.error:. return None...#.# Recursive dump of folders..#.def DumpFolder(folder, indent=0):. print(" " * indent, folder.Name). folders = folder.Folders. folder = folders.GetFirst(). while folder:. DumpFolder(folder, indent + 1
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4715
                                                                                                                    Entropy (8bit):4.743526043842491
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:NNmAGmq5Wa/2CjYkYJtnjwA7eS9z5cjpewMAvghKtWZmEK7s3z53YJJI9g:ImqLJW7X9z2NewJvfah9g
                                                                                                                    MD5:EC289A6CAA4E9C5770652DE63B75C1B1
                                                                                                                    SHA1:C04C0CBDB1C5E3B97855EFC32ECAFE862D590226
                                                                                                                    SHA-256:754AAE922EF48234E3445F61153F44C6AC20B0E51F5640BBC94632B7BB8D8173
                                                                                                                    SHA-512:BB3FFAC5BEC93BBBFBA8675DB5BD25A0361D1EDFF74373D656659510049B3B618AC67408B66E74DE5C3F99DC4250C5532B2E9F172FB4E86B9CA27E65E2070487
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# testExplorer -..import os.import time..import pythoncom.import win32api.import win32com.client.dynamic.import win32con.import win32gui.import winerror.from win32com.client import Dispatch.from win32com.test.util import CheckClean..bVisibleEventFired = 0..# These are errors we might see when this is run in automation (eg, on github).# Not sure exactly what -2125463506 is, but google shows it's a common error.# possibly related to how IE is configured WRT site permissions etc..HRESULTS_IN_AUTOMATION = [-2125463506, winerror.MK_E_UNAVAILABLE]...class ExplorerEvents:. def OnVisible(self, visible):. global bVisibleEventFired. bVisibleEventFired = 1...def TestExplorerEvents():. global bVisibleEventFired. try:. iexplore = win32com.client.DispatchWithEvents(. "InternetExplorer.Application", ExplorerEvents. ). except pythoncom.com_error as exc:. # In automation we see this error trying to connect to events. # It's a little surpr
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4690
                                                                                                                    Entropy (8bit):4.673785465015909
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:CsDGCGnLwjQDYNv9JXNKXKqGpCy/89oS/mTdLpQSpk6dISpX/BwP5w4tlz:5eLGNv93KwCCmudL7k6dISlBwBPlz
                                                                                                                    MD5:0B1D6AFED5275FDD6488C6EC39512B5B
                                                                                                                    SHA1:7836196313A3086090424C7DBE1CAE96BEC9E86E
                                                                                                                    SHA-256:3E9F52214205CE936059D4FE3645D2A10445BB5753D55A675ABE872A399255C6
                                                                                                                    SHA-512:26D96A644F92A24DF83E4722DB4B0178662B7EFC709D216C41EDA8EEEEC57F050765894BA761A8BDB77D6D1E85198418FFE1F90330CCB200F698F985AABC7CDF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Testing pasing object between multiple COM threads..Uses standard COM marshalling to pass objects between threads. Even .though Python generally seems to work when you just pass COM objects.between threads, it shouldnt...This shows the "correct" way to do it...It shows that although we create new threads to use the Python.Interpreter,.COM marshalls back all calls to that object to the main Python thread,.which must be running a message loop (as this sample does)...When this test is run in "free threaded" mode (at this stage, you must .manually mark the COM objects as "ThreadingModel=Free", or run from a .service which has marked itself as free-threaded), then no marshalling.is done, and the Python.Interpreter object start doing the "expected" thing.- ie, it reports being on the same thread as its caller!..Python.exe needs a good way to mark itself as FreeThreaded - at the moment.this is a pain in the but!.."""..import _thread.import traceback..import pythoncom.import win32api.impor
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5217
                                                                                                                    Entropy (8bit):4.942059394615528
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:7cXRiARipcbmzRuBpaANS/6dFKhf3c4aQL9jn0eU/FWrqC4Yz4yWb0exmWF:YhiAs7cpaANS/6mhf35aWn0R/kjfI0sF
                                                                                                                    MD5:4A8FC8A433F2A7D13360CE817289CB81
                                                                                                                    SHA1:9D1C83E9F8BDB616CD1D9065967DAB4E25634064
                                                                                                                    SHA-256:F30E1BA0417B24172C1FF58660AAC074DBD1C54C6EB8F8A2586DFCCA33E395EE
                                                                                                                    SHA-512:0D55B08727E4A6401103701CA7E16DB3AF41228A6291BF1ADA7BB1E5D133CED59AD42E5D2E6A566D60F86AFFD682907D60E663CA7FF4FC2F8FF716E3B7D6EDD5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# The purpose of this test is to ensure that the gateways objects.# do the right thing WRT COM rules about object identity etc...# Also includes a basic test that we support inheritance correctly in.# gateway interfaces...# For our test, we create an object of type IID_IPersistStorage.# This interface derives from IPersist..# Therefore, QI's for IID_IDispatch, IID_IUnknown, IID_IPersist and.# IID_IPersistStorage should all return the same gateway object..#.# In addition, the interface should only need to declare itself as.# using the IPersistStorage interface, and as the gateway derives.# from IPersist, it should automatically be available without declaration..#.# We also create an object of type IID_I??, and perform a QI for it..# We then jump through a number of hoops, ensuring that the objects.# returned by the QIs follow all the rules..#.# Here is Gregs summary of the rules:.# 1) the set of supported interfaces is static and unchanging.# 2) symmetric: if you QI an interface for tha
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):258
                                                                                                                    Entropy (8bit):4.973447807182621
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:xaLuNfJxJoYlYgbYhMYjthaYlY/3r2VlYal5WY:gUfNoYlYeYhZRUYlY/3KlYaj
                                                                                                                    MD5:93C0BD59A8C2D696C823E2E5677A3614
                                                                                                                    SHA1:E255BA0F245DDBB3C2BC942C1972B01739474C46
                                                                                                                    SHA-256:E63B2A8041F683492E83C1FDAC3A0C94E3F6CB29CFFB54F9D97D4EB06A9A4E0A
                                                                                                                    SHA-512:56C20680EB052703D3A985947E8848B902F09BE04332A841296C81CCADE0AFE1828B6E0246F198884D5909B954A1D195E0A97726C322A3420E714D538DF7173E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:set o = CreateObject("Python.Interpreter").if o.Eval("1+1") <> 2 Then..WScript.Echo "Eval('1+1') failed"..bFailed = True.end if..if bFailed then..WScript.Echo "*********** VBScript tests failed *********".else..WScript.Echo "VBScript test worked OK".end if..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4619
                                                                                                                    Entropy (8bit):4.557164968331504
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:cGPxZ5eqIKLQiILEK2hLR4j8DQS02mrrXBauzSr:cGljl/DQ7rrXBvzSr
                                                                                                                    MD5:D6E43ABD662B3698AF48DF23BAF33ACF
                                                                                                                    SHA1:9E81C3AA827555EAD43216D9815A8DE106B49452
                                                                                                                    SHA-256:86CCF25000C05F5BFA6A3EC489408370976244B302C545B8C9DDFF982BF38E25
                                                                                                                    SHA-512:10F067B8B42BEFB3559669C745CC2EF2392ED342E96FBC3CADFD642A603EEA0E3E7B63376D7FE7EA0A3FE065DF84B82C569B48FFBF40B7776C65397DF30786CE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Some raw iter tests. Some "high-level" iterator tests can be found in.# testvb.py and testOutlook.py.import sys.import unittest..import pythoncom.import win32com.server.util.import win32com.test.util.from win32com.client import Dispatch.from win32com.client.gencache import EnsureDispatch...class _BaseTestCase(win32com.test.util.TestCase):. def test_enumvariant_vb(self):. ob, iter = self.iter_factory(). got = []. for v in iter:. got.append(v). self.assertEqual(got, self.expected_data).. def test_yield(self):. ob, i = self.iter_factory(). got = []. for v in iter(i):. got.append(v). self.assertEqual(got, self.expected_data).. def _do_test_nonenum(self, object):. try:. for i in object:. pass. self.fail("Could iterate over a non-iterable object"). except TypeError:. pass # this is expected.. self.assertRaises(TypeError, iter, object)
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6086
                                                                                                                    Entropy (8bit):4.821038674490074
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:v3vSFVg06AFunmltsBlFcg7NC8On0m8dh/pfysJn165OLxLcQmUFAz4dMl4HXOHk:ybFDumSzcqNCplsfysOOLlcQmUiz4d0Y
                                                                                                                    MD5:BE75D074D20E8CE52BE10E0CE63DC5B1
                                                                                                                    SHA1:A408EBA472244E2676068A111155E3AB0FBA53CF
                                                                                                                    SHA-256:7D7BCDD7AA21E9CC2F474B290FBFACE2B75C8A6FE7E727A2C25B11E218955DE3
                                                                                                                    SHA-512:21F8DA2372D9A6F5E35CBE923CEA66F2371053421C79478CECA1A119DDEFF0901281FCC4696FC5FDD1E336B06D56C5F58C9600B9E39A8B23DFC06CFBD2AAB2D6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Test MSOffice.#.# Main purpose of test is to ensure that Dynamic COM objects.# work as expected...# Assumes Word and Excel installed on your machine...import traceback..import pythoncom.import win32api.import win32com.import win32com.client.dynamic.from pywintypes import Unicode.from win32com.client import gencache.from win32com.test.util import CheckClean..error = "MSOffice test error"...# Test a few of the MSOffice components..def TestWord():. # Try and load the object exposed by Word 8. # Office 97 - _totally_ different object model!. try:. # NOTE - using "client.Dispatch" would return an msword8.py instance!. print("Starting Word 8 for dynamic test"). word = win32com.client.dynamic.Dispatch("Word.Application"). TestWord8(word).. word = None. # Now we will test Dispatch without the new "lazy" capabilities. print("Starting Word 8 for non-lazy dynamic test"). dispatch = win32com.client.dynamic._GetGoodDispatch("Word.Ap
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3982
                                                                                                                    Entropy (8bit):4.479543856143631
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ZOmeajyzPZjpBgJAIhEukjLTWnb8Zh/3dHmjX:Z+7ZjpKJA4EumTWIH3pmjX
                                                                                                                    MD5:E75E0A1472926AF4457460CFCB356166
                                                                                                                    SHA1:0EF73BCA733F310F398654BAEAF794E42BAACB2F
                                                                                                                    SHA-256:A9F9668F46223A15A8EF94335C574367BDC92B10A90AF85E5BBBF13529A6DE7C
                                                                                                                    SHA-512:1172314C09E60467052F583476DA13406E78B74DD07A9B30D4B88DD729CDA4A99101818D820A49CA8734BA3AD3714CD76F55FE377DFE0EAFA374F5E530440AE6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# OfficeEvents - test/demonstrate events with Word and Excel..import msvcrt.import sys.import threading.import time.import types..import pythoncom.from win32com.client import Dispatch, DispatchWithEvents..stopEvent = threading.Event()...def TestExcel():. class ExcelEvents:. def OnNewWorkbook(self, wb):. if type(wb) != types.InstanceType:. raise RuntimeError(. "The transformer doesnt appear to have translated this for us!". ). self.seen_events["OnNewWorkbook"] = None.. def OnWindowActivate(self, wb, wn):. if type(wb) != types.InstanceType or type(wn) != types.InstanceType:. raise RuntimeError(. "The transformer doesnt appear to have translated this for us!". ). self.seen_events["OnWindowActivate"] = None.. def OnWindowDeactivate(self, wb, wn):. self.seen_events["OnWindowDeactivate"] = None.. def OnSheetDea
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6069
                                                                                                                    Entropy (8bit):4.4438118253540395
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:UsDGCgnLwjQIPJW2HC9ys/J/a8q6QaNTF19Tg2q6PMpYC4jE/fks7O1fhAHuXQhd:zYLkG9H/Jad6QaN51dC6PMpeQfkCOBhs
                                                                                                                    MD5:5476DA59124678C0013F0085B6421DCB
                                                                                                                    SHA1:246909EF6B78B16DA3FE850238631F3C6A570F9B
                                                                                                                    SHA-256:04D0631A16D9CB712EBBE4AC79980F1D1D959A21C4077CA623C9A5BF98BAB03E
                                                                                                                    SHA-512:F3D18F0D3DA18B108DBAC3D8B06F3D03F5DD640706F07E5992799E4EE1358CFD8C65275722FF295A201352CFC6C9697B56D13F4E86BD43B15B718AC50F00E898
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Testing pasing object between multiple COM threads..Uses standard COM marshalling to pass objects between threads. Even.though Python generally seems to work when you just pass COM objects.between threads, it shouldnt...This shows the "correct" way to do it...It shows that although we create new threads to use the Python.Interpreter,.COM marshalls back all calls to that object to the main Python thread,.which must be running a message loop (as this sample does)...When this test is run in "free threaded" mode (at this stage, you must.manually mark the COM objects as "ThreadingModel=Free", or run from a.service which has marked itself as free-threaded), then no marshalling.is done, and the Python.Interpreter object start doing the "expected" thing.- ie, it reports being on the same thread as its caller!..Python.exe needs a good way to mark itself as FreeThreaded - at the moment.this is a pain in the but!.."""..import threading.import unittest..import pythoncom.import win32api.import
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):660
                                                                                                                    Entropy (8bit):4.474333029501136
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:joXCA1d0yJUZiaF2p0QpFZp38M7tm+ZhZ+4KJFkd7addbMTd7NIFGlaux5044i:j9gUYa0pprX3nZm+Z64KQd7chYd7NLEE
                                                                                                                    MD5:E5BC0AD44019706CF0B5D95842253F50
                                                                                                                    SHA1:96021E0ADA31F526BF2F1A828734C0A7A3EC27BA
                                                                                                                    SHA-256:E484EDA75EDAFA3A89D25CC0A6E01C281874F7F8F6B2BB369EAA27E2FB7C3D80
                                                                                                                    SHA-512:68E401C41EC08D57BF603735E636A2923D444AF466A0C0987E3FD5E6F96DB0870243E8C1EA3785D0F9215AB1FEC768838A535B642EF7C6E1AF7F9177B71FED87
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:## AHH - I cant make this work!!!..# But this is the general idea...import sys..import netscape..error = "Netscape Test Error"..if __name__ == "__main__":. n = netscape.CNetworkCX(). rc = n.Open("http://d|/temp/apyext.html", 0, None, 0, None). if not rc:. raise error("Open method of Netscape failed"). while 1:. num, str = n.Read(None, 0). print("Got ", num, str). if num == 0:. break # used to be continue - no idea!!. if num == -1:. break. # sys.stdout.write(str). n.Close(). print("Done!"). del n. sys.last_type = sys.last_value = sys.last_traceback = None.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6397
                                                                                                                    Entropy (8bit):4.814124921271407
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:sj1dQLZ/v93jNQqEdvEqxA88yfc6RaRS5AsxrzMVo:g1dQLZ/v93jNQqEdvEq30spMm
                                                                                                                    MD5:9D0E938988F57EF84E20F84060B2D986
                                                                                                                    SHA1:08FF3AA31C2E0AAB02B247FF6606C733FDFEB4B7
                                                                                                                    SHA-256:D37175FA212C13E1751F7D97D8452F6801ABB91E52F35A000F35B9BE2018A7EF
                                                                                                                    SHA-512:B851C3A7EEDD298D5FFCA2CC2263ED9D836AA7600A6BB83A2E7E3A1DCB0C239B751FB3A81D4D1D96A2BD79A5B71C026FF3DFA864EEF4C8120A253434459116B1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os..import pythoncom.import pywintypes.import win32api.import win32com.import win32com.client.import win32com.client.dynamic.import win32com.server.util.import win32ui.from pywin32_testutil import str2bytes.from pywintypes import Unicode.from win32com import storagecon.from win32com.axcontrol import axcontrol.from win32com.test.util import CheckClean..S_OK = 0...import win32timezone..now = win32timezone.now()...class LockBytes:. _public_methods_ = [. "ReadAt",. "WriteAt",. "Flush",. "SetSize",. "LockRegion",. "UnlockRegion",. "Stat",. ]. _com_interfaces_ = [pythoncom.IID_ILockBytes].. def __init__(self, data=""):. self.data = str2bytes(data). self.ctime = now. self.mtime = now. self.atime = now.. def ReadAt(self, offset, cb):. print("ReadAt"). result = self.data[offset : offset + cb]. return result.. def WriteAt(self, offset, data):. print("WriteAt " + str(o
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2700
                                                                                                                    Entropy (8bit):4.559955566559269
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:kbexmD7EdAgFlhdY9ot0qHerVcXx3AgFlhdHCtFfS:kbexmD7g7Y9o0rVchV7HC3q
                                                                                                                    MD5:9CE54462DB78DE2E99A586E18F2A3C3F
                                                                                                                    SHA1:D6671055DCCFC76DA924B9FF9CAFC6E7BEE90B52
                                                                                                                    SHA-256:CAC4BF53997469326FECB9603F0B8C4CCAEE479C61ACD14191259D1B3AFF3AC4
                                                                                                                    SHA-512:C097E2F75CD011C2922C7C00821A0E7A168B6C8669B8AA9D86450ED77D9A71A74C8E38DAED4CFD562CC6C6A15D10620846D60F076805DE1DC02DF85251E26A9E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import sys.import unittest..import pythoncom.from win32com.client import Dispatch.from win32com.client.gencache import EnsureDispatch...class PippoTester(unittest.TestCase):. def setUp(self):. from win32com.test import pippo_server. from win32com.test.util import RegisterPythonServer.. RegisterPythonServer(pippo_server.__file__, "Python.Test.Pippo"). # create it.. self.object = Dispatch("Python.Test.Pippo").. def testLeaks(self):. try:. gtrc = sys.gettotalrefcount. except AttributeError:. print("Please run this with python_d for leak tests"). gtrc = lambda: 0. # note creating self.object() should have consumed our "one time" leaks. self.object.Method1(). start = gtrc(). for i in range(1000):. object = Dispatch("Python.Test.Pippo"). object.Method1(). object = None. end = gtrc(). if end - start > 5:. self.fail("We lost %
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):29052
                                                                                                                    Entropy (8bit):4.890042957890085
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:vaMlDQn2MrKnG4uLxszu5eNNnlf26DnIS+L6lmkA/HwruHyWYjob:yMlDQn2eKnG4uLazuEFe+Yks3S+
                                                                                                                    MD5:72DEAA8CD99A49B7E2460E1A7FA5B22A
                                                                                                                    SHA1:D338F048C6E95CB5012288835F3AB3AAA871B863
                                                                                                                    SHA-256:53A5CD16541259E1D495ED3E628018C6EB68158CF4B558725934E9280C033FDD
                                                                                                                    SHA-512:06979383CAF513AFAEF2725EC2B54DE154D998D1E54D65417F285D88DDDA815CBD4758C1467AB7EC312070C0F66280603B31502E7A6FF277DCE75709A95F46D3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# NOTE - Still seems to be a leak here somewhere.# gateway count doesnt hit zero. Hence the print statements!..import sys..sys.coinit_flags = 0 # Must be free-threaded!.import datetime.import decimal.import os.import time..import pythoncom.import pywintypes.import win32api.import win32com.import win32com.client.connect.import win32timezone.import winerror.from pywin32_testutil import str2memory.from win32com.client import VARIANT, CastTo, DispatchBaseClass, constants.from win32com.test.util import CheckClean, RegisterPythonServer..importMsg = "**** PyCOMTest is not installed ***\n PyCOMTest is a Python test specific COM client and server.\n It is likely this server is not installed on this machine\n To install the server, you must get the win32com sources\n and build it using MS Visual C++"..error = Exception..# This test uses a Python implemented COM server - ensure correctly registered..RegisterPythonServer(. os.path.join(os.path.dirname(__file__), "..", "servers", "test_pyc
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1087
                                                                                                                    Entropy (8bit):5.00200123737897
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:PPLDQEkiqPfasc7wpLFbm7/c3jDBzDxvbdSND+epreK2:PjDQErqXasrbm/c3vlzaDJp6j
                                                                                                                    MD5:C3AA56BDA9617131859C3583BCEC8520
                                                                                                                    SHA1:B198688A397650A1B4818703AE1FE05D76DC609F
                                                                                                                    SHA-256:0CA4E6960C37322B4A1D7BBD5C2465D3F749BD13A18F71609855AD825B8A573F
                                                                                                                    SHA-512:7849C7F02D50FB841C252CCC72D99F579B3183E3F7AB0476234608F6DD3F1C8BE5EE38A22E1A6D81568C48926BDD2B45BA166A784132B6C1E416BA46D72159D6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:function print(msg).{. WScript.Echo(msg) ;.}..function check(condition, msg).{. if (!condition) {. print("***** testPyScriptlet.js failed *****");. print(msg);. }.}..var thisScriptEngine = ScriptEngine() ;..var majorVersion = ScriptEngineMajorVersion() ;.var minorVersion = ScriptEngineMinorVersion() ;.var buildVersion = ScriptEngineBuildVersion() ;..WScript.Echo(thisScriptEngine + " Version " + majorVersion + "." + minorVersion + " Build " + buildVersion) ;..var scriptlet = new ActiveXObject("TestPys.Scriptlet") ;..check(scriptlet.PyProp1=="PyScript Property1", "PyProp1 wasn't correct initial value");.scriptlet.PyProp1 = "New Value";.check(scriptlet.PyProp1=="New Value", "PyProp1 wasn't correct new value");..check(scriptlet.PyProp2=="PyScript Property2", "PyProp2 wasn't correct initial value");.scriptlet.PyProp2 = "Another New Value";.check(scriptlet.PyProp2=="Another New Value", "PyProp2 wasn't correct new value");..check(scriptlet.PyMethod1()=="PyMethod1 called", "Method1 w
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):762
                                                                                                                    Entropy (8bit):4.249417436354547
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:7Ly7L7LSzm9rsEfAAoFCgfYUhwZB+M8d6lU2Nu/b7MFDGZf02pV7u:KjOy9rsIAtF1nhgYMI6a2u//M1GZRpVS
                                                                                                                    MD5:0D8E6608A225F367A0B8523523658194
                                                                                                                    SHA1:4C985FB658A70D81669081E8ADE5654E15CFD936
                                                                                                                    SHA-256:722BBB52AF304FBB3CB6AC325933BE4DAE025F6C5EFB5E1A949FBB7753F3A4D0
                                                                                                                    SHA-512:9C14639B97F7C3A760888F5B80A70132790C9C2710E3BF6420D88514F1D08A4B0767FF3D1FB27BEF28EEBD4FFAF04C6A52DE55C2E1049DC76AA0102EFAF6D89F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import pythoncom.import win32com.test.util.import winerror...class TestROT(win32com.test.util.TestCase):. def testit(self):. ctx = pythoncom.CreateBindCtx(). rot = pythoncom.GetRunningObjectTable(). num = 0. for mk in rot:. name = mk.GetDisplayName(ctx, None). num += 1. # Monikers themselves can iterate their contents (sometimes :). try:. for sub in mk:. num += 1. except pythoncom.com_error as exc:. if exc.hresult != winerror.E_NOTIMPL:. raise.. # if num < 2:. # print "Only", num, "objects in the ROT - this is unusual"...if __name__ == "__main__":. unittest.main().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1391
                                                                                                                    Entropy (8bit):4.706826540555441
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:qwpjcnNA9Yieey8XzXEV6yAGX1bSaPkCwRHPBqwRywSX9UpVLU:qwlcoYe97EV6yrX1maPkCwdPBqwkwkUo
                                                                                                                    MD5:23988C675E63F14316531CDEED69BE2F
                                                                                                                    SHA1:640E181A081B9CCAE3E5DEF2D0D89BFAB6190FA7
                                                                                                                    SHA-256:458378BC8C3E5D33A555091F5DB0AAFCD1427A18E34C40820742889B58B95585
                                                                                                                    SHA-512:62D77C4A79EAEE64FE2E7F5B5985C7D7BAAB4EC1811A1DC25D3E4FC4FA8E38A6C224407F4012846B0CD5179C9EECF0D4067365036364150F2EDC2873478814A4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import pythoncom.import win32com.client.dynamic.import win32com.test.util.import winerror...def TestConnections():. import win32com.demos.connect.. win32com.demos.connect.test()...class InterpCase(win32com.test.util.TestCase):. def setUp(self):. # Ensure the correct version registered.. from win32com.servers import interp. from win32com.test.util import RegisterPythonServer.. RegisterPythonServer(interp.__file__, "Python.Interpreter").. def _testInterp(self, interp):. self.assertEqual(interp.Eval("1+1"), 2). win32com.test.util.assertRaisesCOM_HRESULT(. self, winerror.DISP_E_TYPEMISMATCH, interp.Eval, 2. ).. def testInproc(self):. interp = win32com.client.dynamic.Dispatch(. "Python.Interpreter", clsctx=pythoncom.CLSCTX_INPROC. ). self._testInterp(interp).. def testLocalServer(self):. interp = win32com.client.dynamic.Dispatch(. "Python.Interpret
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9712
                                                                                                                    Entropy (8bit):4.696975918107451
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:pgYVJMiP5CCAsa3ilzj1lBJOvmv0LS2Yz1pECCH4CpV6cQUYBZLSsXM4:ppCC7amzj1lOuvXCH4CGcQU/P4
                                                                                                                    MD5:32117930BDE8A38BB8DCBB9A4D8198BF
                                                                                                                    SHA1:BB73B66B10AF6246A9EF010EDB59D9E4E36D2B6D
                                                                                                                    SHA-256:80B49EC53D6FB396775BADEC4A0D200D9891E654CCB5153109FC9F3E3230524B
                                                                                                                    SHA-512:AFE9ADC829E30DC8C8F25B665E2C0BBC87B77A8078EE05D51E2B61CAAF07E42913E844144B1F1F7E97C6077D16BE698B85895D7AAA64DC01B2DDE43C3217ADC3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import datetime.import os.import struct.import sys..import win32timezone..try:. sys_maxsize = sys.maxsize # 2.6 and later - maxsize != maxint on 64bits.except AttributeError:. sys_maxsize = sys.maxint..import pythoncom.import pywintypes.import win32com.test.util.import win32con.from pywin32_testutil import str2bytes.from win32com.shell import shell.from win32com.shell.shellcon import *.from win32com.storagecon import *...class ShellTester(win32com.test.util.TestCase):. def testShellLink(self):. desktop = str(shell.SHGetSpecialFolderPath(0, CSIDL_DESKTOP)). num = 0. shellLink = pythoncom.CoCreateInstance(. shell.CLSID_ShellLink,. None,. pythoncom.CLSCTX_INPROC_SERVER,. shell.IID_IShellLink,. ). persistFile = shellLink.QueryInterface(pythoncom.IID_IPersistFile). names = [os.path.join(desktop, n) for n in os.listdir(desktop)]. programs = str(shell.SHGetSpecialFolderPath(0, CSIDL_PROGRAMS
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3625
                                                                                                                    Entropy (8bit):4.665780791634578
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:E0r6nYZmE9W2JjQy+3IRPniJ+rJyqBNQE9WQKnPNtgMrCoUPNhRfS:E0unY39VJCItn5BN/9C1tIRq
                                                                                                                    MD5:31FE9649C7E47F2D9D4BB6717B8E553C
                                                                                                                    SHA1:6F26774EE37B8412FCA90E77C63E08EB670DDA84
                                                                                                                    SHA-256:1AF4FB1C67236D552F8C4BA3FFE8C91A4C5686C98D3AB1C646E1E05CE39CB509
                                                                                                                    SHA-512:FC99DB030FD5B102705510EB5DD34AA7C5ECF7AF9E97764ED90C047FB814CF7FCE6B74946AE941A7B40D814D08DE07722F04C0830D218E08F806335638BF831F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import pythoncom.import win32api.import win32com.test.util.from win32com import storagecon...class TestEnum(win32com.test.util.TestCase):. def testit(self):. fname, tmp = win32api.GetTempFileName(win32api.GetTempPath(), "stg"). m = storagecon.STGM_READWRITE | storagecon.STGM_SHARE_EXCLUSIVE. ## file, mode, format, attrs (always 0), IID (IStorage or IPropertySetStorage, storage options(only used with STGFMT_DOCFILE). pss = pythoncom.StgOpenStorageEx(. fname, m, storagecon.STGFMT_FILE, 0, pythoncom.IID_IPropertySetStorage. ). ### {"Version":2,"reserved":0,"SectorSize":512,"TemplateFile":u'somefilename'}).. ## FMTID_SummaryInformation FMTID_DocSummaryInformation FMTID_UserDefinedProperties. psuser = pss.Create(. pythoncom.FMTID_UserDefinedProperties,. pythoncom.IID_IPropertySetStorage,. storagecon.PROPSETFLAG_DEFAULT,. storagecon
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4310
                                                                                                                    Entropy (8bit):4.653554216679465
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:MrVx4eETBfOd0SVb8tYM6Rd+smYAbdIF6IWm9AIbJNiLFxS5hq:MrVSe0BfOd0SVwtYM6P+smYA26IWBSrq
                                                                                                                    MD5:3E84ECE2EBF5845441965B5484AB2E05
                                                                                                                    SHA1:03561EC1979B1B1C33A0E00DF85D862972C288EF
                                                                                                                    SHA-256:495150654FC1418F26F305061DE4C1D3EF88AE62B3245CBFA9D0C1B49F2DF95B
                                                                                                                    SHA-512:C0871F43D00485B0CD30B4C1025CB9C5E4027B8726658AF15759A2F566CB28B10B207511E38FB2E96E6153DBB588C54572E49DCCFD0EBEC135735D8B3DAB3E80
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import pythoncom.import win32com.server.util.import win32com.test.util.from pywin32_testutil import str2bytes...class Persists:. _public_methods_ = [. "GetClassID",. "IsDirty",. "Load",. "Save",. "GetSizeMax",. "InitNew",. ]. _com_interfaces_ = [pythoncom.IID_IPersistStreamInit].. def __init__(self):. self.data = str2bytes("abcdefg"). self.dirty = 1.. def GetClassID(self):. return pythoncom.IID_NULL.. def IsDirty(self):. return self.dirty.. def Load(self, stream):. self.data = stream.Read(26).. def Save(self, stream, clearDirty):. stream.Write(self.data). if clearDirty:. self.dirty = 0.. def GetSizeMax(self):. return 1024.. def InitNew(self):. pass...class Stream:. _public_methods_ = ["Read", "Write", "Seek"]. _com_interfaces_ = [pythoncom.IID_IStream].. def __init__(self, data):. self.data = data. self
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):468
                                                                                                                    Entropy (8bit):4.642578373992172
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:LLyD1GtYAR9YvALRYaHMfY2BmBJg0ASxuUBbzjx2pV7u:aJmYAR90ALqaHOGJg0MUBbP4pVS
                                                                                                                    MD5:232B63F04ED5AF9A55D9AA29323B1A5A
                                                                                                                    SHA1:0E566DF1E6CF68EF3F9593F7FAA9504560667BB3
                                                                                                                    SHA-256:C0EE7863FB5BEDA45AB2F867878971539B7E9CFACC5AA5621476729F74432C23
                                                                                                                    SHA-512:D7AB3C438DE049BC9A8CBA6ABB4B5FAFE91D13C8CE5258C9602D2F81EEE80FD23B3F719ECB4EC062C3C3CF322F5B3CF48B9A3A86FE85897C63281C4ED185FE4A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import win32com.test.util.from win32com.client import GetObject...class Simple(win32com.test.util.TestCase):. def testit(self):. cses = GetObject("WinMgMts:").InstancesOf("Win32_Process"). vals = []. for cs in cses:. val = cs.Properties_("Caption").Value. vals.append(val). self.assertFalse(len(vals) < 5, "We only found %d processes!" % len(vals))...if __name__ == "__main__":. unittest.main().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9904
                                                                                                                    Entropy (8bit):4.5596532805041745
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:RbcidMLQ0fbgntHlvAJE4Eyl5gQ16OMPunmstb3JCOSNk3XNj8d:RbF3fdpYEyc3kghknR+
                                                                                                                    MD5:762B5806764FB8884DDF708AC1713DAF
                                                                                                                    SHA1:9D3F88513B31F7C014953ADC003284EE169D262B
                                                                                                                    SHA-256:D1095A75E18D533102A903BBC6A901FABC72BCE0433BC5A6741EF8F449344BF4
                                                                                                                    SHA-512:17D2B8FD164377BD7361F50CB09C7C595B14B15B4FD9B5BCE5DE0F1966FC10B51CD1468013FD17A3204AF23A7C61905400ECA3D0A085C8E1F4F24C06A088E3BC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import getopt.import os.import re.import sys.import traceback.import unittest..try:. this_file = __file__.except NameError:. this_file = sys.argv[0]..win32com_src_dir = os.path.abspath(os.path.join(this_file, "../.."))..import win32com..# We'd prefer the win32com namespace to be the parent of __file__ - ie, our source-tree,.# rather than the version installed - otherwise every .py change needs a full install to.# test!.# We can't patch win32comext as most of them have a .pyd in their root :(.# This clearly ins't ideal or perfect :).win32com.__path__[0] = win32com_src_dir..import pythoncom.import win32com.client.from win32com.test.util import (. CapturingFunctionTestCase,. CheckClean,. RegisterPythonServer,. ShellTestCase,. TestCase,. TestLoader,. TestRunner,.)..verbosity = 1 # default unittest verbosity....def GenerateAndRunOldStyle():. from . import GenTestScripts.. GenTestScripts.GenerateAll(). try:. pass #. finally:. GenTestScri
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1922
                                                                                                                    Entropy (8bit):4.632062553526672
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:/DArNcTt2i5aGZBmO8Q3U/8AMahNt9YC7:/DAoxaWcO8QbaRn7
                                                                                                                    MD5:32824449739BE20E2462D0D5D9005CF9
                                                                                                                    SHA1:5ED03EDE8C1DA880429F946B575D8E764441565D
                                                                                                                    SHA-256:D7865B59B9A3D0F3A2A5FEDE37447FEDAA81E0A4EFBFD2DE329AAC82A1D1FF1F
                                                                                                                    SHA-512:F15B0D2C6E061821C180F5E69163A0F04E3B762A765893181F946C29D3CBF5B1EEE45EB75E0060F18E91A649B5462FF26D4C7F80AF09F2A1DCE85AAA6520A22A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Test makepy - try and run it over every OCX in the windows system directory...import sys.import traceback..import pythoncom.import win32api.import win32com.test.util.import winerror.from win32com.client import gencache, makepy, selecttlb...def TestBuildAll(verbose=1):. num = 0. tlbInfos = selecttlb.EnumTlbs(). for info in tlbInfos:. if verbose:. print("%s (%s)" % (info.desc, info.dll)). try:. makepy.GenerateFromTypeLibSpec(info). # sys.stderr.write("Attr typeflags for coclass referenced object %s=%d (%d), typekind=%d\n" % (name, refAttr.wTypeFlags, refAttr.wTypeFlags & pythoncom.TYPEFLAG_FDUAL,refAttr.typekind)). num += 1. except pythoncom.com_error as details:. # Ignore these 2 errors, as the are very common and can obscure. # useful warnings.. if details.hresult not in [. winerror.TYPE_E_CANTLOADLIBRARY,. winerror.TYPE_E_LIBNOTREGISTERED,
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20911
                                                                                                                    Entropy (8bit):4.667838645415224
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:HG8iXGFLsGFG2gC3UaBNtxtwYtotz/G6M9G5CPu7ugGyb7jiV9h+KEST+J/E/KEB:HGOUetxtFtotC6OG8eiRKI3l5rJyjEOg
                                                                                                                    MD5:2C2F8654593CD56FA8550FFE38A76FDC
                                                                                                                    SHA1:03B23958261A9DD7D8B986CA3CCFCD4358C3C813
                                                                                                                    SHA-256:BC938B79C1CB61F3B4D79C3E239CB60F0F7AF98CF88FA3DADBB30E935E929421
                                                                                                                    SHA-512:89E4E93ED244D50380085D174D58E1A1C7F01C2C91D39311503AD482B5DCAF7CA73295860F47DCAC3466DC7B7413E2F60E9F584193A2CB45E27F2A8CCF731768
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Test code for a VB Program..#.# This requires the PythonCOM VB Test Harness..#..import sys.import traceback..import pythoncom.import win32com.client.import win32com.client.dynamic.import win32com.client.gencache.import winerror.from pywin32_testutil import str2memory.from win32com.server.util import NewCollection, wrap.from win32com.test import util..# for debugging.useDispatcher = None.## import win32com.server.dispatcher.## useDispatcher = win32com.server.dispatcher.DefaultDebugDispatcher..error = RuntimeError...# Set up a COM object that VB will do some callbacks on. This is used.# to test byref params for gateway IDispatch..class TestObject:. _public_methods_ = [. "CallbackVoidOneByRef",. "CallbackResultOneByRef",. "CallbackVoidTwoByRef",. "CallbackString",. "CallbackResultOneByRefButReturnNone",. "CallbackVoidOneByRefButReturnNone",. "CallbackArrayResult",. "CallbackArrayResultOneArrayByRef",. "CallbackArrayRes
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1096
                                                                                                                    Entropy (8bit):4.691199509807831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:aJws2q91vyqW5NgXnnUutaNiVaok5OpVS:Ews2kVvQNQnn1mGTfS
                                                                                                                    MD5:85D4894892C1975ABDC339212CBAFD49
                                                                                                                    SHA1:1E0FB80CF40EB687053E12A00DC74DFA56808795
                                                                                                                    SHA-256:108114E128DE165DB1C520EB2EC758838F8F8AF58F723DC0597B93DD95EBA741
                                                                                                                    SHA-512:DD442D7357F814D3D762608464E752C9493758E2BA5AEB8E41A0E6B80FAF4C56A5CAFD531C7EF8794BDC8C02281E5BBC5E765A5D803D892A55265B60E3A6F1E0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import unittest..import win32com.test.util.from win32com.client.dynamic import DumbDispatch.from win32com.client.gencache import EnsureDispatch...class RegexTest(win32com.test.util.TestCase):. def _CheckMatches(self, match, expected):. found = []. for imatch in match:. found.append(imatch.FirstIndex). self.assertEqual(list(found), list(expected)).. def _TestVBScriptRegex(self, re):. StringToSearch = "Python python pYthon Python". re.Pattern = "Python". re.Global = True.. re.IgnoreCase = True. match = re.Execute(StringToSearch). expected = 0, 7, 14, 21. self._CheckMatches(match, expected).. re.IgnoreCase = False. match = re.Execute(StringToSearch). expected = 0, 21. self._CheckMatches(match, expected).. def testDynamic(self):. re = DumbDispatch("VBScript.Regexp"). self._TestVBScriptRegex(re).. def testGenerated(self):. re = EnsureDispatch("VBScrip
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):569
                                                                                                                    Entropy (8bit):4.996906879670943
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:aqg5AGVGQTA+ejRRB3cxEAGV87oNRRB1qkOA0gmLMBejLl7mW+QR3C:aT5AGIQ8P3hcxEAGR3PqkN0gmQcVhjRy
                                                                                                                    MD5:D554BE734CB85844B11399768011CCE4
                                                                                                                    SHA1:ED8AFBCD33369D5639D3C0BC32B7ABC6BDBDC85F
                                                                                                                    SHA-256:75F0426A7CBE91D5556170F93A69A07FB1657790CE5615AAEE894CE17A39EF11
                                                                                                                    SHA-512:9F59DEED36D9C36B68FA33A25C66A5BC8AA937DA1CDD41D5106B8072BE56F1C082162603BA260E2948A2C4D630D7219BF733FD3D841527578B0CD4CEF5775620
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview://Args: input-file style-file output-file.var xml = WScript.CreateObject("Microsoft.XMLDOM"); //input.xml.validateOnParse=false;.xml.load(WScript.Arguments(0));.var xsl = WScript.CreateObject("Microsoft.XMLDOM"); //style.xsl.validateOnParse=false;.xsl.load(WScript.Arguments(1));.var out = WScript.CreateObject("Scripting.FileSystemObject"); //output.var replace = true; var unicode = false; //output file properties.var hdl = out.CreateTextFile( WScript.Arguments(2), replace, unicode ).hdl.write( xml.transformNode( xsl.documentElement ));.//eof.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):921
                                                                                                                    Entropy (8bit):4.210786222625114
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:0gchw3F9GRa+eRtyRdgkLgrYrmYJbn2xpVS:Ghw3LGrenC/dVJb2xfS
                                                                                                                    MD5:C7D703290904AF62F8A614D2F10E5403
                                                                                                                    SHA1:2C9FD5E5AFBD6906B98689D16C7A006A4599DF85
                                                                                                                    SHA-256:8AF9A3943E86626C6D6CC91C11594B12A3C02A82764171F0C064991D82A27ACB
                                                                                                                    SHA-512:7880BEA13CB219E5EB04E5ABA8D4462817FA37C77E47931FA90E76305138B167ADC2EAD920B5C655FB76D0E07ADC34AD38AE02355D41275D2A5E6B99AB315621
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os.import tempfile.import unittest..import win32com.test.util..expected_output = "The jscript test worked.\nThe Python test worked"...class XSLT(win32com.test.util.TestCase):. def testAll(self):. output_name = tempfile.mktemp("-pycom-test"). cmd = (. "cscript //nologo testxslt.js doesnt_matter.xml testxslt.xsl " + output_name. ). win32com.test.util.ExecuteShellCommand(cmd, self). try:. f = open(output_name). try:. got = f.read(). if got != expected_output:. print("ERROR: XSLT expected output of %r" % (expected_output,)). print("but got %r" % (got,)). finally:. f.close(). finally:. try:. os.unlink(output_name). except os.error:. pass...if __name__ == "__main__":. unittest.main().
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2058
                                                                                                                    Entropy (8bit):4.628887308709545
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:+aHUa1HXIULa1dhchWMfQHPV3M3Ll7vvIT91wlLv:+f0HX1QGJfQHPdULJvATvwlb
                                                                                                                    MD5:3AB554D42090171E1253172269EA23CC
                                                                                                                    SHA1:B0999CC2465E29972BA22D62B99D5F7F57AB692A
                                                                                                                    SHA-256:EBEAC1C9122414E43557AF079F4341A73A7A5B0E5C87AB85BD82430BD8CB8D81
                                                                                                                    SHA-512:B356E2C9E370A18296F81E91DCA2F698B1BDDA6A046BEC911B7C0746F5EC16D5032A0BED169BB439F87A0C94543DE0E9FA484B7D4E1297B06CD3C5620FFEFFCF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview: include in the xsl:stylesheet element:. (a) the version attribute as usual. (b) the XSLT namespace declaration as usual. (c) the MSXSL namespace declaration. (d) a namespace declaration to identify your functions. (e) the 'extension-element-prefixes' attribute to give the. namespace prefixes that indicate extension elements. (i.e. 'msxsl'). (f) the 'exclude-result-prefixes' attribute to indicate the. namespaces that aren't supposed to be part of the result. tree (i.e. 'foo') -->.<xsl:stylesheet version="1.0". xmlns:xsl="http://www.w3.org/1999/XSL/Transform". xmlns:msxsl="urn:schemas-microsoft-com:xslt". xmlns:foo="http://www.pythoncom-test.com/foo". xmlns:bar="http://www.pythoncom-test.com/bar". extension-element-prefixes="msxsl". exclude-result-prefixes="foo bar">.. do whatever output you want - you can use full XSLT functionality.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8175
                                                                                                                    Entropy (8bit):4.552793670747682
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:6HDNB3kwqLuPs+hQVYgNxFcFqgM1k4JMzQKoJ5mdjqmS:6HDNkL42xcx4JMzQKoHr
                                                                                                                    MD5:EB32AD5A4CB98B7A2F49BA7DBBFD7057
                                                                                                                    SHA1:382F050294B787A9D82DB6F05B24EFE601D4ABAC
                                                                                                                    SHA-256:AE3F40AAE239A49FCF2C8D3E992C934BE17203FA04EE389B83C07B1BAC7BB324
                                                                                                                    SHA-512:F19D14CC099DBD4F981B20FA71083608443769A6F6050FD3D42A12FF3A0923045509A16314B6C771B9CAAA8A34AF2BB8217F7C789BE3246862285187F32D9354
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import gc.import logging.import os.import sys.import tempfile.import unittest.import winreg..import pythoncom.import pywin32_testutil.import pywintypes.import win32api.import win32com.import winerror.from pythoncom import _GetGatewayCount, _GetInterfaceCount.from pywin32_testutil import LeakTestCase, TestLoader, TestResult, TestRunner...def CheckClean():. # Ensure no lingering exceptions - Python should have zero outstanding. # COM objects. try:. sys.exc_clear(). except AttributeError:. pass # py3k. c = _GetInterfaceCount(). if c:. print("Warning - %d com interface objects still alive" % c). c = _GetGatewayCount(). if c:. print("Warning - %d com gateway objects still alive" % c)...def RegisterPythonServer(filename, progids=None, verbose=0):. if progids:. if isinstance(progids, str):. progids = [progids]. # we know the CLSIDs we need, but we might not be an admin user. # and otherwise unable to regis
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8532
                                                                                                                    Entropy (8bit):4.453702334139223
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:bqbZeElBn+fSCWT3kXo/rE6yZDbOKbKafMyDyX7:2ZeElBn+fSLQtDbRbIX7
                                                                                                                    MD5:3FEC573C1329017514AE59E602836AB4
                                                                                                                    SHA1:9D09532F0CD562EBCD1498249F290DA5C85BDA42
                                                                                                                    SHA-256:97FBDE1DC49AEFC1239740553A8A07D0F74AE2A1A8060C54DACD018347DFAD9F
                                                                                                                    SHA-512:CDE5918557A219A73C4750FE3285256F7B27087D28EC4F782BB3155A55DD53B9DC2EA31A4D079499C1FF29C46C59733862C18B7A5CDB227B9AB7185B274E9A1F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Code that packs and unpacks the Univgw structures...# See if we have a special directory for the binaries (for developers)..import pythoncom.from win32com.client import gencache..com_error = pythoncom.com_error._univgw = pythoncom._univgw...def RegisterInterfaces(typelibGUID, lcid, major, minor, interface_names=None):. ret = [] # return a list of (dispid, funcname for our policy's benefit. # First see if we have makepy support. If so, we can probably satisfy the request without loading the typelib.. try:. mod = gencache.GetModuleForTypelib(typelibGUID, lcid, major, minor). except ImportError:. mod = None. if mod is None:. import win32com.client.build.. # Load up the typelib and build (but don't cache) it now. tlb = pythoncom.LoadRegTypeLib(typelibGUID, major, minor, lcid). typecomp_lib = tlb.GetTypeComp(). if interface_names is None:. interface_names = []. for i in range(tlb.GetTypeInfoCount()):.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1030
                                                                                                                    Entropy (8bit):4.44193815730948
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:4XDGwAD64VJZF80WHWQ/g6a6vh1ZMy6cvx16K67nBwa:y50647ZFIHVo6XvtMy6sEnSa
                                                                                                                    MD5:0234252BED6F281EE2870D5CE30B539C
                                                                                                                    SHA1:8B9BA395C4CDC7DD2627E91A2A2B93C15E6213FB
                                                                                                                    SHA-256:EF265A6B2D99D45A776F178B7C495800ED817AE029E3D69C528CE55C16DD838A
                                                                                                                    SHA-512:27E74951F7310C3A0CD68F0E9D8021CEE503A019AADD13F840C5EB5E59D42C4C992AD12057D8992B82AA72C7CBD79BB6B2618B8F9BDF24528375C20D6C10B4E4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""General utility functions common to client and server... This module contains a collection of general purpose utility functions..""".import pythoncom.import win32api.import win32con...def IIDToInterfaceName(iid):. """Converts an IID to a string interface name... Used primarily for debugging purposes, this allows a cryptic IID to. be converted to a useful string name. This will firstly look for interfaces. known (ie, registered) by pythoncom. If not known, it will look in the. registry for a registered interface... iid -- An IID object... Result -- Always a string - either an interface name, or '<Unregistered interface>'. """. try:. return pythoncom.ServerInterfaces[iid]. except KeyError:. try:. try:. return win32api.RegQueryValue(. win32con.HKEY_CLASSES_ROOT, "Interface\\%s" % iid. ). except win32api.error:. pass. except ImportError:.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3694
                                                                                                                    Entropy (8bit):4.761000260193915
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:isnKuMMO87ObEgZLR8y6QdRpvuczTQ1zfzREfmNRn:hlMgtAN8y68nQ1zfzREfmNRn
                                                                                                                    MD5:25CD42B65143EE07806222BB716E209B
                                                                                                                    SHA1:1BEEC40834774119611C43C5F1F3B70AD0D0240A
                                                                                                                    SHA-256:5BFC052EE843BA68412A97F351A829A0D0B0CE8EF5655B676986D32F42BA5791
                                                                                                                    SHA-512:F88709D7D08F654714D91C1D800EF3C576D12D0181E99C756ACB3777AEBFF143F61EB1DF591904DD61C33C6364A16D3950D13818C17AA6A8393690D6A56363F7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import win32com.import win32com.client..if type(__path__) == type(""):. # For freeze to work!. import sys.. try:. import adsi.. sys.modules["win32com.adsi.adsi"] = adsi. except ImportError:. pass.else:. # See if we have a special directory for the binaries (for developers). win32com.__PackageSupportBuildPath__(__path__)...# Some helpers.# We want to _look_ like the ADSI module, but provide some additional.# helpers...# Of specific note - most of the interfaces supported by ADSI.# derive from IDispatch - thus, you get the custome methods from the.# interface, as well as via IDispatch..import pythoncom..from .adsi import *..LCID = 0..IDispatchType = pythoncom.TypeIIDs[pythoncom.IID_IDispatch].IADsContainerType = pythoncom.TypeIIDs[adsi.IID_IADsContainer]...def _get_good_ret(. ob,. # Named arguments used internally. resultCLSID=None,.):. assert resultCLSID is None, "Now have type info for ADSI objects - fix me!". # See if the object su
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):97792
                                                                                                                    Entropy (8bit):5.909082671668284
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:J4MxteXjeZo05XHeZr91640XdGxbRqE5jQVqEn97GH+TJ68nAhhZfY2QVVFSkoHK:MCpWrn64K0xbRqEsqEn768nAhhZfY2Q5
                                                                                                                    MD5:83BCC558A6FF1FFD11DE5E735F1E85E4
                                                                                                                    SHA1:808E00A5D3BE52B4364D0073AB4227DF719BFBBE
                                                                                                                    SHA-256:17E8FF0981D713742084CB990DD40DCE1B1A6AC7A7F2CE1EF84012D0C61566B0
                                                                                                                    SHA-512:ABE9758D73B9D84148D15F48134CF9CE7B9C31F131D2A37EC57C97E694E8B4BE3B4D3F0356C67A341CD0E9CECD4BE003A43457BF03583636BBA54A264AB10D93
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........\..=...=...=...Ek..=...H...=...H...=...H...=...H...=...V...=..FH...=...V...=...V...=...=...=..FH.=..FH...=..FH...=..Rich.=..................PE..d...s..d.........." ................T.....................................................`..........................................B..H...8C..........L.......................h...,...T...............................8............................................text.............................. ..`.rdata..............................@..@.data....'...`.......J..............@....pdata...............`..............@..@.rsrc...L............v..............@..@.reloc..h............z..............@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12303
                                                                                                                    Entropy (8bit):4.812594738230301
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:iesFrX0mFm6k1cfAf/flO590KP5yD4zxNjNMvvAw/3tcEI0SpEE3R1Snb+83Qgwz:yz0+xN+vvxtzSpEoR1OfQthVSfrsKbkd
                                                                                                                    MD5:97001F17DB58C29F039147B67528F891
                                                                                                                    SHA1:288383FBC5ED6630BCA5133C61667FEF99F1EF1A
                                                                                                                    SHA-256:C6D18AE28861CE2A9C24F6F82943DAD9BB22B89CA9E010BDB3A4F987F5A37578
                                                                                                                    SHA-512:05068DEF956ECE014A66F6FC51C66BE89C882EF1352CD4045A7C4836E5CE833838D9214F46FEA86DC91D506C00D5906B57377EA20C9ADD79D09944941FA5437D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:ADS_ATTR_CLEAR = 1.ADS_ATTR_UPDATE = 2.ADS_ATTR_APPEND = 3.ADS_ATTR_DELETE = 4.ADS_EXT_MINEXTDISPID = 1.ADS_EXT_MAXEXTDISPID = 16777215.ADS_EXT_INITCREDENTIALS = 1.ADS_EXT_INITIALIZE_COMPLETE = 2..ADS_SEARCHPREF_ASYNCHRONOUS = 0.ADS_SEARCHPREF_DEREF_ALIASES = 1.ADS_SEARCHPREF_SIZE_LIMIT = 2.ADS_SEARCHPREF_TIME_LIMIT = 3.ADS_SEARCHPREF_ATTRIBTYPES_ONLY = 4.ADS_SEARCHPREF_SEARCH_SCOPE = 5.ADS_SEARCHPREF_TIMEOUT = 6.ADS_SEARCHPREF_PAGESIZE = 7.ADS_SEARCHPREF_PAGED_TIME_LIMIT = 8.ADS_SEARCHPREF_CHASE_REFERRALS = 9.ADS_SEARCHPREF_SORT_ON = 10.ADS_SEARCHPREF_CACHE_RESULTS = 11.ADS_SEARCHPREF_DIRSYNC = 12.ADS_SEARCHPREF_TOMBSTONE = 13..ADS_SCOPE_BASE = 0.ADS_SCOPE_ONELEVEL = 1.ADS_SCOPE_SUBTREE = 2..ADS_SECURE_AUTHENTICATION = 0x1.ADS_USE_ENCRYPTION = 0x2.ADS_USE_SSL = 0x2.ADS_READONLY_SERVER = 0x4.ADS_PROMPT_CREDENTIALS = 0x8.ADS_NO_AUTHENTICATION = 0x10.ADS_FAST_BIND = 0x20.ADS_USE_SIGNING = 0x40.ADS_USE_SEALING = 0x80.ADS_USE_DELEGATION = 0x100.ADS_SERVER_BIND = 0x200..ADSTYPE_INVALID = 0.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1941
                                                                                                                    Entropy (8bit):4.948611303861004
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:lHV2cCUG5d+jiWi2ctQuAlyFLLvBYwjm1baGooFHgpzZCWx/i:NctWit9A8xL5Ymm1baGooFApzpx/i
                                                                                                                    MD5:BA0DAB35B6DCC0D124666CE5FB9EAEDB
                                                                                                                    SHA1:DCE97AE0A508BA8D502D2D90B71FFB893EDAE84D
                                                                                                                    SHA-256:E11BA5576094FBA15DDB5BE66E4E72FDA7E7F460593E8B815E026D2356B769D1
                                                                                                                    SHA-512:D17C59AAD49807C15FC10ACE6D0BD4576F00A3041AD3DC394A7BA0D9425C22F4F3D5C6FAD45D59869A2A1AE20FE23EA7478EE28BCB8A7F717C8EFCCF18397AB9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# A demo for the IDsObjectPicker interface..import pythoncom.import win32clipboard.from win32com.adsi import adsi.from win32com.adsi.adsicon import *..cf_objectpicker = win32clipboard.RegisterClipboardFormat(CFSTR_DSOP_DS_SELECTION_LIST)...def main():. hwnd = 0.. # Create an instance of the object picker.. picker = pythoncom.CoCreateInstance(. adsi.CLSID_DsObjectPicker,. None,. pythoncom.CLSCTX_INPROC_SERVER,. adsi.IID_IDsObjectPicker,. ).. # Create our scope init info.. siis = adsi.DSOP_SCOPE_INIT_INFOs(1). sii = siis[0].. # Combine multiple scope types in a single array entry... sii.type = (. DSOP_SCOPE_TYPE_UPLEVEL_JOINED_DOMAIN | DSOP_SCOPE_TYPE_DOWNLEVEL_JOINED_DOMAIN. ).. # Set uplevel and downlevel filters to include only computer objects.. # Uplevel filters apply to both mixed and native modes.. # Notice that the uplevel and downlevel flags are different... sii.filterFlags.uplevel.bothModes = DSOP_FILT
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):19144
                                                                                                                    Entropy (8bit):4.771290812448383
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:M3xkN3KcPgMB40g4JTuLUpLW/YFimhMVo62AATeE7XgtgN24gtWcPxIo2ZuAjryT:A58JuiWQUUchJG/Wj
                                                                                                                    MD5:6AF72C80B4C12C5A64FAFB54D7814177
                                                                                                                    SHA1:BC3E8C14C8E2EA8DD102397F0FFE375CCC27AC09
                                                                                                                    SHA-256:2C8BF8FBF796F30D2838EE52D0E0EADBF54775A9B9D7EB1C616771A36D7234CF
                                                                                                                    SHA-512:A5EE5B81F5A8216C4786C304457CD51116FB224164F9E5739B21D1BBAE842E9645A92255131F8C8221E1BDFC598BACB3F005D64D93A685D69AA931DFA7C18727
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""A re-implementation of the MS DirectoryService samples related to services...* Adds and removes an ActiveDirectory "Service Connection Point",. including managing the security on the object..* Creates and registers Service Principal Names..* Changes the username for a domain user...Some of these functions are likely to become move to a module - but there.is also a little command-line-interface to try these functions out...For example:..scp.py --account-name=domain\\user --service-class=PythonScpTest \\. --keyword=foo --keyword=bar --binding-string=bind_info \\. ScpCreate SpnCreate SpnRegister..would:.* Attempt to delete a Service Connection Point for the service class. 'PythonScpTest'.* Attempt to create a Service Connection Point for that class, with 2. keywords and a binding string of 'bind_info'.* Create a Service Principal Name for the service and register it..to undo those changes, you could execute:..scp.py --account-name=domain\\user --service-class=PythonScpTe
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4169
                                                                                                                    Entropy (8bit):4.6496957953422235
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:iQ+oR4VOObthLZvkAdtPDQlnNqJ1Xmx8HsiZEpSSFMdi:LOpxZptLQVIbXmx8MqEwjdi
                                                                                                                    MD5:0A534E0FB32C632B948483B81C492BE5
                                                                                                                    SHA1:315A8ED1A99D57A2E85105517AC8BBD156770FEF
                                                                                                                    SHA-256:FF926B3BFA8FD17CD1CD4C1D746563FE2F9606422ADEDDA5A0C532997CBDE52E
                                                                                                                    SHA-512:51488B474A677C6C8BA2EE32E10EF7379CDBFDF22A1CF0D6B775BDDC700427E63F7D2BD8C700FE5E76D9265494296506A8ED6AB5F15926924A72ED91CBB692A2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import pythoncom.import pywintypes.import win32security.from win32com.adsi import adsi, adsicon.from win32com.adsi.adsicon import *..options = None # set to optparse options object..ADsTypeNameMap = {}...def getADsTypeName(type_val):. # convert integer type to the 'typename' as known in the headerfiles.. if not ADsTypeNameMap:. for n, v in adsicon.__dict__.items():. if n.startswith("ADSTYPE_"):. ADsTypeNameMap[v] = n. return ADsTypeNameMap.get(type_val, hex(type_val))...def _guid_from_buffer(b):. return pywintypes.IID(b, True)...def _sid_from_buffer(b):. return str(pywintypes.SID(b))..._null_converter = lambda x: x..converters = {. "objectGUID": _guid_from_buffer,. "objectSid": _sid_from_buffer,. "instanceType": getADsTypeName,.}...def log(level, msg, *args):. if options.verbose >= level:. print("log:", msg % args)...def getGC():. cont = adsi.ADsOpenObject(. "GC:", options.user, options.password, 0, adsi.IID_
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8519
                                                                                                                    Entropy (8bit):4.629808468909972
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:UtRHlgIr4Rg1NaRKOy64zBwi0cbUkxDisp3sLlZC/fxli:UfFy+igB6uxDisp3sLl1
                                                                                                                    MD5:88F8118FB6975331D4D6B4540171B3D0
                                                                                                                    SHA1:4C2FACEDDA8B6C4BF85EB7ABF1806B9DF06B7994
                                                                                                                    SHA-256:D520BCC60691001EF5ED60FB13481FCDD8C291C061DE4A2F5FBE432AC30D57F5
                                                                                                                    SHA-512:7C5E405F3C3372363F5E19AA9C2AADD4C190A1738A6D212522F722D64FDE04F4520169B09C2734DD45D89897F9AA0881BBF26B8C562B0FD173E20E95645BB9F1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import string.import sys..import pythoncom.import win32api.from win32com.adsi import *..verbose_level = 0..server = "" # Must have trailing /.local_name = win32api.GetComputerName()...def DumpRoot():. "Dumps the root DSE". path = "LDAP://%srootDSE" % server. rootdse = ADsGetObject(path).. for item in rootdse.Get("SupportedLDAPVersion"):. print("%s supports ldap version %s" % (path, item)).. attributes = ["CurrentTime", "defaultNamingContext"]. for attr in attributes:. val = rootdse.Get(attr). print(" %s=%s" % (attr, val))...###############################################.#.# Code taken from article titled:.# Reading attributeSchema and classSchema Objects.def _DumpClass(child):. attrs = "Abstract lDAPDisplayName schemaIDGUID schemaNamingContext attributeSyntax oMSyntax". _DumpTheseAttributes(child, string.split(attrs))...def _DumpAttribute(child):. attrs = "lDAPDisplayName schemaIDGUID adminDescription adminDisplayName rDNAttID defaultHi
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192
                                                                                                                    Entropy (8bit):4.73288878491099
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:SbFVEbW2llQkEr66FuxAAyWX7myhAgMXFPJoFcAtUIVKzLHKFaWlQkEr66NRS66u:SbFubDlQkDAAyWrNhS5WmKVsLHKkWlQp
                                                                                                                    MD5:3D90A8BDF51DE0D7FAE66FC1389E2B45
                                                                                                                    SHA1:B1D30B405F4F6FCE37727C9EC19590B42DE172EE
                                                                                                                    SHA-256:7D1A6FE54DC90C23B0F60A0F0B3F9D5CAE9AC1AFECB9D6578F75B501CDE59508
                                                                                                                    SHA-512:BD4EA236807A3C128C1EC228A19F75A0A6EF2B29603C571EE5D578847B20B395FEC219855D66A409B5057B5612E924EDCD5983986BEF531F1309ABA2FE7F0636
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# This is a python package.# __PackageSupportBuildPath__ not needed for distutil based builds,.# but not everyone is there yet..import win32com..win32com.__PackageSupportBuildPath__(__path__).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):29696
                                                                                                                    Entropy (8bit):5.326129744264158
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:/+rN6oiVgSKCOuVOVNb1R6WwaM799C/ja9KDIiCn8c1GmL1uT:nYlxMCa9K0tZ1GmL1uT
                                                                                                                    MD5:EDCC88C5665E9104B15A0D39D8B77F2A
                                                                                                                    SHA1:276C4BCFD3823078A07E6550CA89D3455A3A33BF
                                                                                                                    SHA-256:B1FD34B9F8E3DACD6E30F5D08DE8BDB21E4AEACB1BC2C1A63B04914214519013
                                                                                                                    SHA-512:442FE990DAD819F25B4D1FC1401FEF21F98CAD6594CD445ABB099F629DC723DB545A7F1BBEDFFEBF4E06818813A4FE679A9A199610AAD6861BE51B41A838284B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{..?...?...?...6.S.;...m...;...m.../...m...7...m...<.......9...+...8...?..._.......=.......>.......>...Rich?...........PE..d..._..d.........." .....0...@......p)....................................................`..........................................\..\....\..........l...........................HH..T............................H..8............@..P............................text............0.................. ..`.rdata..T....@...0...4..............@..@.data........p.......d..............@....pdata...............h..............@..@.rsrc...l............n..............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9011
                                                                                                                    Entropy (8bit):4.719971542686045
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:lxNw/DfCnB+J7V2zOEuIzmn24P5z/TLmn6cEIyPCuTrcayxcjF2VcXozGkUbz:lxN2CIX2zxgPLcNmFfNyxp5G3
                                                                                                                    MD5:03BA827D3BA1E38C61E394FE909CE800
                                                                                                                    SHA1:90BCFD2FF3CDFBFF6D51233101CA79ED05D5BCD4
                                                                                                                    SHA-256:992E18C3D88C678B5BE0B2E2F84EFD3B096B47DE672508E711B6EE3DA884A807
                                                                                                                    SHA-512:C211EA590E51B36193F79E38389574DCFE8A71498F8156492D61B02B7AC6A559DF6D0BB1E21F3272D4D8F28E3376DB650C1A3CA0B221D0D7E7B3A36D8281A220
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os..import ntsecuritycon.import pythoncom.import win32api.import win32com.server.policy.import win32con.import win32security.from ntsecuritycon import (. CONTAINER_INHERIT_ACE,. FILE_ALL_ACCESS,. FILE_APPEND_DATA,. FILE_GENERIC_EXECUTE,. FILE_GENERIC_READ,. FILE_GENERIC_WRITE,. FILE_READ_ATTRIBUTES,. FILE_READ_DATA,. FILE_READ_EA,. FILE_WRITE_ATTRIBUTES,. FILE_WRITE_DATA,. FILE_WRITE_EA,. INHERIT_ONLY_ACE,. OBJECT_INHERIT_ACE,. PSPCB_SI_INITDIALOG,. READ_CONTROL,. SI_ACCESS_CONTAINER,. SI_ACCESS_GENERAL,. SI_ACCESS_PROPERTY,. SI_ACCESS_SPECIFIC,. SI_ADVANCED,. SI_CONTAINER,. SI_EDIT_ALL,. SI_EDIT_AUDITS,. SI_EDIT_PROPERTIES,. SI_PAGE_ADVPERM,. SI_PAGE_AUDIT,. SI_PAGE_OWNER,. SI_PAGE_PERM,. SI_PAGE_TITLE,. SI_RESET,. STANDARD_RIGHTS_EXECUTE,. STANDARD_RIGHTS_READ,. STANDARD_RIGHTS_WRITE,. SYNCHRONIZE,. WRITE_DAC,. WRITE_OWNER,.).from pythoncom import IID_NULL.from win32c
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8637
                                                                                                                    Entropy (8bit):4.801238101018742
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:99axrFfCnB+J7VsLOEBwzaYu/uSTPCuvWYjoAAxCecgmevTTtCh07xkjqcXozGyy:98xrpCIXsLoL+FueodxttCa7xPGyZ8
                                                                                                                    MD5:B22937070DEB1173DDB1081DA8782C25
                                                                                                                    SHA1:95F9E1DFF1755DBA17965F4EDBFD7E133D56328B
                                                                                                                    SHA-256:F151377797F41881857809F33BD864D3480EC03DDDA0F54C94425415AA4040A0
                                                                                                                    SHA-512:AF1890C9BE08B667E42532087E998E01CD0C5375BAB517B58A6E813AE467C0431FF634865852EE4D6B6085372389E47DBC7E2B38C33E2503F7FEEBDE400C0E72
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""".Implements a permissions editor for services..Service can be specified as plain name for local machine,.or as a remote service of the form \\machinename\service."""..import os..import ntsecuritycon.import pythoncom.import win32api.import win32com.server.policy.import win32con.import win32security.import win32service.from win32com.authorization import authorization..SERVICE_GENERIC_EXECUTE = (. win32service.SERVICE_START. | win32service.SERVICE_STOP. | win32service.SERVICE_PAUSE_CONTINUE. | win32service.SERVICE_USER_DEFINED_CONTROL.).SERVICE_GENERIC_READ = (. win32service.SERVICE_QUERY_CONFIG. | win32service.SERVICE_QUERY_STATUS. | win32service.SERVICE_INTERROGATE. | win32service.SERVICE_ENUMERATE_DEPENDENTS.).SERVICE_GENERIC_WRITE = win32service.SERVICE_CHANGE_CONFIG..from ntsecuritycon import (. CONTAINER_INHERIT_ACE,. INHERIT_ONLY_ACE,. OBJECT_INHERIT_ACE,. PSPCB_SI_INITDIALOG,. READ_CONTROL,. SI_ACCESS_CONTAINER,. SI_ACCESS_GENERAL,.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):135
                                                                                                                    Entropy (8bit):4.680015638860431
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:SAFMBm3EAAGHQ+HWg7AIvGUVsLHKFaWlQkEr66NRS66u:SgCmCGHQqAaGUWLHKkWlQkAS6v
                                                                                                                    MD5:F45C606FFC55FD2F41F42012D917BCE9
                                                                                                                    SHA1:CA93419CC53FB4EFEF251483ABE766DA4B8E2DFD
                                                                                                                    SHA-256:F0BB50AF1CAEA5B284BD463E5938229E7D22CC610B2D767EE1778E92A85849B4
                                                                                                                    SHA-512:BA7BEBE62A6C2216E68E2D484C098662BA3D5217B39A3156B30E776D2BB3CF5D4F31DCDC48A2EB99BC5D80FFFE388B212EC707B7D10B48DF601430A07608FD46
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# See if we have a special directory for the binaries (for developers).import win32com..win32com.__PackageSupportBuildPath__(__path__).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):143872
                                                                                                                    Entropy (8bit):5.765408946859713
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:WGiIplYKZIXeLm9FvBdsVJlitAxldgrPBa66HrlMhKX:WGiIXYKZIOLm9tBdsVJI2lsA6aY
                                                                                                                    MD5:B860AAA30EC5D2696D4C6E3FAD2F7871
                                                                                                                    SHA1:5DD651F7C0374A4CB4E829EEF223B02E7763CAF5
                                                                                                                    SHA-256:989EBC3240BA3285D506E882806D9D4D92BC595928EFE8390C219A7CF5023BD5
                                                                                                                    SHA-512:FBA1E30D1632C36CAD489CB4896FF3067681353B09DE664FB8B17BE79839A17DA8FF3265271FB9A9DB43015054F9ECBC6F8B85D1553E374BC8611B9DC45E56FB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........#...M...M...M......M.L...M.H...M.I...M.N...M..I...M.9.L...M..L...M...L.f.M.9.D...M.9.M...M.9.O...M.Rich..M.................PE..d......d.........." ......................................................................`.............................................T............p..\....P..........................T...........................p...8............0..8............................text............................... ..`.rdata..:....0......................@..@.data....9..........................@....pdata.......P......................@..@.rsrc...\....p......."..............@..@.reloc...............&..............@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):135
                                                                                                                    Entropy (8bit):4.680015638860431
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:SAFMBm3EAAGHQ+HWg7AIvGUVsLHKFaWlQkEr66NRS66u:SgCmCGHQqAaGUWLHKkWlQkAS6v
                                                                                                                    MD5:F45C606FFC55FD2F41F42012D917BCE9
                                                                                                                    SHA1:CA93419CC53FB4EFEF251483ABE766DA4B8E2DFD
                                                                                                                    SHA-256:F0BB50AF1CAEA5B284BD463E5938229E7D22CC610B2D767EE1778E92A85849B4
                                                                                                                    SHA-512:BA7BEBE62A6C2216E68E2D484C098662BA3D5217B39A3156B30E776D2BB3CF5D4F31DCDC48A2EB99BC5D80FFFE388B212EC707B7D10B48DF601430A07608FD46
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# See if we have a special directory for the binaries (for developers).import win32com..win32com.__PackageSupportBuildPath__(__path__).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18119
                                                                                                                    Entropy (8bit):4.487056283454847
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:eKL8ySGNxaBFGzo1AwOSdrnm8XabLv5uFuFvA0WvmbpB1WxqRZxZG+q8VhgW+UCA:eKLdSa47XoTwwx
                                                                                                                    MD5:EE8E4594A8FDCCD97F5CADEEDB5AFC55
                                                                                                                    SHA1:0A7834C1DAB475780AE36812FDF30FF395CEC900
                                                                                                                    SHA-256:E1DE907DB159D0E0ACD768F18A091B07BF00F2285F25E470F15A9C0532BE7B92
                                                                                                                    SHA-512:D9C89AFF68AC53F3451E281B9CEB9108596C7681F4EF269089B25967068531D4621DBF2F8A8F52FD37E533FFD76D06836D5B05330F1C5DBE45B8CD67F7EF8574
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""The glue between the Python debugger interface and the Active Debugger interface.""".import _thread.import bdb.import os.import sys.import traceback..import pythoncom.import win32api.import win32com.client.connect.from win32com.axdebug.util import _wrap, _wrap_remove, trace.from win32com.server.util import unwrap..from . import axdebug, gateways, stackframe...def fnull(*args):. pass...try:. os.environ["DEBUG_AXDEBUG"]. debugging = 1.except KeyError:. debugging = 0..traceenter = fnull # trace enter of functions.tracev = fnull # verbose trace..if debugging:. traceenter = trace # trace enter of functions. tracev = trace # verbose trace...class OutputReflector:. def __init__(self, file, writefunc):. self.writefunc = writefunc. self.file = file.. def __getattr__(self, name):. return getattr(self.file, name).. def write(self, message):. self.writefunc(message). self.file.write(message)...def _dumpf(frame):. if frame is N
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9102
                                                                                                                    Entropy (8bit):4.493445466012749
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:oPLUXZdF0mWmROuDaERT4GYFpJNVfGoir+:oPLUJDrtDaEnSpRS+
                                                                                                                    MD5:29E392CA4BA011B3903E269EF428F91F
                                                                                                                    SHA1:4F8737F439EC4EB942AEC02F026602888071B500
                                                                                                                    SHA-256:818DB719887CBF9C5EA0992EF19B64596EF360CCD6CDFF9B0DE1D42C72065687
                                                                                                                    SHA-512:FEE4664B8ED4C38A416BCBD193380317E3D0535458372CBFE0C2ACF7AF9883AC66D581894DF070E5CC587C2866FE0F6C517CFDADC013C8578190350D846EE9E5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""A utility class for a code container...A code container is a class which holds source code for a debugger. It knows how.to color the text, and also how to translate lines into offsets, and back.."""..import sys.import tokenize..import win32api.import winerror.from win32com.axdebug import axdebug.from win32com.server.exception import Exception..from . import contexts.from .util import RaiseNotImpl, _wrap.._keywords = {} # set of Python keywords.for name in """. and assert break class continue def del elif else except exec. finally for from global if import in is lambda not. or pass print raise return try while. """.split():. _keywords[name] = 1...class SourceCodeContainer:. def __init__(. self,. text,. fileName="<Remove Me!>",. sourceContext=0,. startLineNumber=0,. site=None,. debugDocument=None,. ):. self.sourceContext = sourceContext # The source context added by a smart host.. self.text = text. if te
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2134
                                                                                                                    Entropy (8bit):4.652713352085003
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:nmbJCkZpzPRLcONpFxTXRuhOB4IO0AC04tqDdmQkAflms2jNSO4XmN/wF26H4j:8DZppcEpUC4sfztqDIHImvjAOfle2w4j
                                                                                                                    MD5:41E8D769F19AA9395EFFDD5EB491D7F8
                                                                                                                    SHA1:8E572F48D4C957A43F1135BF541756ACF78DCEB0
                                                                                                                    SHA-256:F347434427F90D632B58892800E53E788B1C6D8598674AB1B572DD79D2B8C9B9
                                                                                                                    SHA-512:49AB0F700C534D119C5B1DE910C10A7CB021AFCB2D0A8B750ABDB9CB43B9E3CB6B203FB817F96497F44853878689827E8062A21B29BD7B4960FA6550B99EEF57
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""" A module for managing the AXDebug I*Contexts..""".import pythoncom.import win32com.server.util..from . import adb, axdebug, gateways..# Utility function for wrapping object created by this module..from .util import _wrap, _wrap_remove, trace...class DebugCodeContext(gateways.DebugCodeContext, gateways.DebugDocumentContext):. # NOTE: We also implement the IDebugDocumentContext interface for Simple Hosts.. # Thus, debugDocument may be NULL when we have smart hosts - but in that case, we. # wont be called upon to provide it.. _public_methods_ = (. gateways.DebugCodeContext._public_methods_. + gateways.DebugDocumentContext._public_methods_. ). _com_interfaces_ = (. gateways.DebugCodeContext._com_interfaces_. + gateways.DebugDocumentContext._com_interfaces_. ).. def __init__(self, lineNo, charPos, len, codeContainer, debugSite):. self.debugSite = debugSite. self.offset = charPos. self.length = len. self.brea
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7322
                                                                                                                    Entropy (8bit):4.549344705587493
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:BosLADiSwwkDCx7kPIkcxVV82n1UPHE0IUNEqbSuPh3dCBW0PVR3kI:BLMTStckPw7
                                                                                                                    MD5:387299A7C13295D50D933231F8F6A929
                                                                                                                    SHA1:4641E9553DB4E595AFDE8F58F21C530820CB7F5E
                                                                                                                    SHA-256:21EFC71AB966D7C710BA7574596D3A357CE3B5BDDB6573F1972749EB4D88D554
                                                                                                                    SHA-512:C82CFF3EB979210A1499ED6CCA43FD141F67386E67FC95AF3D68645CD4D85054B4944111FAA807F43BA03DA90B215707DE07DD58A34B26E340D7D7D3999B8C75
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import os.import string.import sys..import pythoncom.import win32api.from win32com.axdebug import (. adb,. axdebug,. codecontainer,. contexts,. documents,. expressions,. gateways,.).from win32com.axdebug.util import _wrap, _wrap_remove, trace.from win32com.axscript import axscript..currentDebugger = None...class ModuleTreeNode:. """Helper class for building a module tree""".. def __init__(self, module):. modName = module.__name__. self.moduleName = modName. self.module = module. self.realNode = None. self.cont = codecontainer.SourceModuleContainer(module).. def __repr__(self):. return "<ModuleTreeNode wrapping %s>" % (self.module).. def Attach(self, parentRealNode):. self.realNode.Attach(parentRealNode).. def Close(self):. self.module = None. self.cont = None. self.realNode = None...def BuildModule(module, built_nodes, rootNode, create_node_fn, create_node_args):. if module:.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4401
                                                                                                                    Entropy (8bit):4.634738775565931
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:EkzmKcyc/q71ADDZGh5I1jy6HckRTiGITKtT1Yxh9od:hBc/S1QDl9HckBYu2hS
                                                                                                                    MD5:2AA8B553D5153F6DE188A218397E83C5
                                                                                                                    SHA1:0790935A4CF2FD67EC2CA5DE3155317C22F52E52
                                                                                                                    SHA-256:8967559AFA19CC76D9DAD22AE479F6C5F7F4527D2427B729CF316F94CFC49405
                                                                                                                    SHA-512:89A24983B381D17E5677E63AF018D82AFF91540056EF7A142BAAB99C4B37FBB2C69D571DCE1793C470CBCBEC2C5B5A2AC9DAEC77AC7AC0434452B67000A73C94
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:""" Management of documents for AXDebugging.."""...import pythoncom.import win32api.from win32com.server.exception import Exception.from win32com.server.util import unwrap..from . import axdebug, codecontainer, contexts, gateways.from .util import RaiseNotImpl, _wrap, _wrap_remove, trace..# def trace(*args):.# pass...def GetGoodFileName(fname):. if fname[0] != "<":. return win32api.GetFullPathName(fname). return fname...class DebugDocumentProvider(gateways.DebugDocumentProvider):. def __init__(self, doc):. self.doc = doc.. def GetName(self, dnt):. return self.doc.GetName(dnt).. def GetDocumentClassId(self):. return self.doc.GetDocumentClassId().. def GetDocument(self):. return self.doc...class DebugDocumentText(. gateways.DebugDocumentInfo, gateways.DebugDocumentText, gateways.DebugDocument.):. _com_interfaces_ = (. gateways.DebugDocumentInfo._com_interfaces_. + gateways.DebugDocumentText._com_interfaces_.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1848
                                                                                                                    Entropy (8bit):4.814656699804549
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:qhzmTQ1L1PZQeNy1GcQ2ALkyOZvnvIeJCfkfsFTs/buRtYZHXYzSTuhvapznmLM:6mTQ1BhNIc2qk3ZmkfqdwZv6hvax8M
                                                                                                                    MD5:6D76BE29D21C5060BA0BB6A470B6AE02
                                                                                                                    SHA1:2C95D58045D5A3EBC7B59EFE876A8C7C0832A52F
                                                                                                                    SHA-256:71A341F5D200376EA64FE9CC4A0074B9AC01F13177BB5BD48649594D6B593E9D
                                                                                                                    SHA-512:A37EE595C1B6BE4A771CA85B1D23541E3EC5A2B62AAA5B2C96C874512585C00F429AB361D5B8A1A24568715219936991E50F645424C6A14448F4C7CC567F6E70
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import traceback..import pythoncom.from win32com.axdebug import axdebug.from win32com.client.util import Enumerator...def DumpDebugApplicationNode(node, level=0):. # Recursive dump of a DebugApplicationNode. spacer = " " * level. for desc, attr in [. ("Node Name", axdebug.DOCUMENTNAMETYPE_APPNODE),. ("Title", axdebug.DOCUMENTNAMETYPE_TITLE),. ("Filename", axdebug.DOCUMENTNAMETYPE_FILE_TAIL),. ("URL", axdebug.DOCUMENTNAMETYPE_URL),. ]:. try:. info = node.GetName(attr). except pythoncom.com_error:. info = "<N/A>". print("%s%s: %s" % (spacer, desc, info)). try:. doc = node.GetDocument(). except pythoncom.com_error:. doc = None. if doc:. doctext = doc.QueryInterface(axdebug.IID_IDebugDocumentText). numLines, numChars = doctext.GetSize(). # text, attr = doctext.GetText(0, 20, 1). text, attr = doctext.GetText(0, numChars, 1). print
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6660
                                                                                                                    Entropy (8bit):4.647807501549084
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:rvAbbKjWe2iHx/l+JR2DJukLtw71bpHt76ehXdA47EZD9n:rvBjW0xtg0GIehiB
                                                                                                                    MD5:F797F20D5F6C508B3B9E4CB6280D495C
                                                                                                                    SHA1:BD14914C9245677A9E2B53EF9D3D0EE0D4A0A441
                                                                                                                    SHA-256:92A0F62EA386B80661AB0B457EF1067429CF130626DB70D0ADD269D61E877BBA
                                                                                                                    SHA-512:60E504657D8E88E37BE6C094D3D8A5D3A58B6E52CA2D2D92E4DF9BDBDE87E28129920003A150D1099EB9A9A6E3A67DF925E222B793FC70F4F1716AFE65DE1AEB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:import io.import string.import sys.import traceback.from pprint import pprint..import winerror.from win32com.server.exception import COMException..from . import axdebug, gateways.from .util import RaiseNotImpl, _wrap, _wrap_remove...# Given an object, return a nice string.def MakeNiceString(ob):. stream = io.StringIO(). pprint(ob, stream). return string.strip(stream.getvalue())...class ProvideExpressionContexts(gateways.ProvideExpressionContexts):. pass...class ExpressionContext(gateways.DebugExpressionContext):. def __init__(self, frame):. self.frame = frame.. def ParseLanguageText(self, code, radix, delim, flags):. return _wrap(. Expression(self.frame, code, radix, delim, flags),. axdebug.IID_IDebugExpression,. ).. def GetLanguageInfo(self):. # print "GetLanguageInfo". return "Python", "{DF630910-1C1D-11d0-AE36-8C0F5E000000}"...class Expression(gateways.DebugExpression):. def __init__(self,
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17368
                                                                                                                    Entropy (8bit):4.743302883094311
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:wtU0c7hDFkwZjeD+i+HL8wEgIz2qXyYSZgf2KpFKZMftRjeqy0993:HgxHXz
                                                                                                                    MD5:91CE2F0A108FDC282590D9E5B1D57BD5
                                                                                                                    SHA1:823217DEBA5D13B6870A84AE234533E58524DD5C
                                                                                                                    SHA-256:5C1DFDEDADE48A6B77F9CE91BA18420DBC6EF210B292031AFB0D68C57E3EA3D5
                                                                                                                    SHA-512:C3EAEEC8D00D9BA51710166AD29B5F6501025A5F447270592DE304172693792F5D7778BC8A166734EEF6196F29F63AB8E8DC883F1A9F53C6AF40EF6C08A39979
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Classes which describe interfaces...import pythoncom.import win32com.server.connect.import winerror.from win32com.axdebug import axdebug.from win32com.axdebug.util import RaiseNotImpl, _wrap.from win32com.server.exception import Exception.from win32com.server.util import ListEnumeratorGateway...class EnumDebugCodeContexts(ListEnumeratorGateway):. """A class to expose a Python sequence as an EnumDebugCodeContexts.. Create an instance of this class passing a sequence (list, tuple, or. any sequence protocol supporting object) and it will automatically. support the EnumDebugCodeContexts interface for the object... """.. _com_interfaces_ = [axdebug.IID_IEnumDebugCodeContexts]...class EnumDebugStackFrames(ListEnumeratorGateway):. """A class to expose a Python sequence as an EnumDebugStackFrames.. Create an instance of this class passing a sequence (list, tuple, or. any sequence protocol supporting object) and it will automatically. support the EnumDebugStackFr
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6188
                                                                                                                    Entropy (8bit):4.452659775607199
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:FeJq8K36fSxfssI13I2pTtY90PwkTUMj8tvAk9fgF3Y8FvXtK5rnHN:FeJh0sLK07IekRghYkvXMrnHN
                                                                                                                    MD5:BB74968397B6E873401FE99120E757D1
                                                                                                                    SHA1:942FBABF30B5BE0804FBB9FEE360DAC47EFC4A4E
                                                                                                                    SHA-256:DFE9F868AEA9D9DE6E80C09F5F760CB645DED28DB822C0A59616F7304227BD85
                                                                                                                    SHA-512:BF112BD9B9EF808E263773251046ABBC98E6324104FBAA3DE9AB7352254F3B4D86723A334B9ECB64081909B8F66D44907737B3A65BF52345DFF67FB60C72F861
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""Support for stack-frames...Provides Implements a nearly complete wrapper for a stack frame.."""..import pythoncom.from win32com.server.exception import COMException..from . import axdebug, expressions, gateways.from .util import RaiseNotImpl, _wrap, trace..# def trace(*args):.# pass...class EnumDebugStackFrames(gateways.EnumDebugStackFrames):. """A class that given a debugger object, can return an enumerator. of DebugStackFrame objects.. """.. def __init__(self, debugger):. infos = []. frame = debugger.currentframe. # print "Stack check". while frame:. # print " Checking frame", frame.f_code.co_filename, frame.f_lineno-1, frame.f_trace,. # Get a DebugCodeContext for the stack frame. If we fail, then it. # is not debuggable, and therefore not worth displaying.. cc = debugger.codeContainerProvider.FromFileName(frame.f_code.co_filename). if cc is not
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3880
                                                                                                                    Entropy (8bit):4.6127634119609935
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Hrgk3hAQPj1I3Hwi30BSj/T0FZ0SeRHNeE8kU:Hro3HwW0doLRHNeEw
                                                                                                                    MD5:53D678C9FC15296555985838DF50E690
                                                                                                                    SHA1:91D89ED3CC99A6FB4BFBFD6E76DE4E2733439E7A
                                                                                                                    SHA-256:DCA8142BC92ABE4AECCEECC9F4574BE4CCC3B0F45AE63BFF1CF564D84321DB64
                                                                                                                    SHA-512:0DF8021DB55E39D0867F98A5E7FB26F130FB3BEA3CB280FA80E13EF88DCBFECE383AD62D1F4EC444129DD431601D415D64F69D1801304DAF98A54863899C7BC7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# Utility function for wrapping objects. Centralising allows me to turn.# debugging on and off for the entire package in a single spot...import os.import sys..import win32api.import win32com.server.util.import winerror.from win32com.server.exception import Exception..try:. os.environ["DEBUG_AXDEBUG"]. debugging = 1.except KeyError:. debugging = 0...def trace(*args):. if not debugging:. return. print(str(win32api.GetCurrentThreadId()) + ":", end=" "). for arg in args:. print(arg, end=" "). print()...# The AXDebugging implementation assumes that the returned COM pointers are in.# some cases identical. Eg, from a C++ perspective:.# p->GetSomeInterface( &p1 );.# p->GetSomeInterface( &p2 );.# p1==p2.# By default, this is _not_ true for Python..# (Now this is only true for Document objects, and Python.# now does ensure this...all_wrapped = {}...def _wrap_nodebug(object, iid):. return win32com.server.util.wrap(object, iid)...def _wrap_debug(object, iid)
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):494
                                                                                                                    Entropy (8bit):4.950467557412256
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:FUHFOaiAvxO62SE3ua0adaLVsT8Oc/Y7GAslF6PRT6QGtZCH7LWczhMSLurpNNF2:ylaUx7EtX89ACAy4hg+2cDeJFw3Ph3
                                                                                                                    MD5:F2A1816F8A766DA6CA8710F78CD87A01
                                                                                                                    SHA1:C64D0487D9938B9C27AFD0A27A32582C904FBBA7
                                                                                                                    SHA-256:01BFD732042A9C625240F5497C2EADF37FC39C26F17FE8BDA1510E81A2FF8113
                                                                                                                    SHA-512:EC0161C0EAF31885B6A4CE81D20285777B37A45B532F42B8F49FDFF6A1D0D905CE59410E22395BB322745239599C6ECE29623C3FAA7EF3163C69F18D24F12155
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>..<SCRIPT Language="Python" RUNAT=Server>..# Just for the sake of the demo, our Python script engine.# will create a Python.Interpreter COM object, and call that...# This is completely useless, as the Python Script Engine is.# completely normal Python, and ASP does not impose retrictions, so.# there is nothing the COM object can do that we can not do natively...o = Server.CreateObject("Python.Interpreter")..Response.Write("Python says 1+1=" + str(o.Eval("1+1")))..</SCRIPT>..</HTML>..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1315
                                                                                                                    Entropy (8bit):5.376773374308319
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:peB8PCGd0fnMYVdK1fXwAqfyBxbdLGLNWLheZI9zc:peBW6t2IABDMN8EZIlc
                                                                                                                    MD5:E74AF176267B3EFCD55D9F2C0A7C79A0
                                                                                                                    SHA1:3FCFD4109B54E5278A83924535E5A794C3ADAC02
                                                                                                                    SHA-256:B0638B401EBACC0288601B8DCD9DFC05492B8130047153E2B3DAAA89A9D584EC
                                                                                                                    SHA-512:611767B3242D4B1AAC1B0CBF2DDF230B84FF265A68DA97032ADD88185CFE485417EB35916412416D477F7447DEBDAE1B00B198A226C55669F40A3568CC1DB714
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<%@ Language=Python %>.<HTML>..<HEAD>..<BODY BACKGROUND="/samples/images/backgrnd.gif">..<TITLE>Python test</TITLE>..</HEAD>..<BODY BGCOLOR="FFFFFF">..<SCRIPT Language="Python" RUNAT=Server>.# NOTE that the <% tags below execute _before_ these tags!.Response.Write("Hello from Python<P>").Response.Write("Browser is "+bc.browser).import win32api # Should be no problem using win32api in ASP pages..Response.Write("<p>Win32 username is "+win32api.GetUserName()).</SCRIPT>..<BODY BGCOLOR="FFFFFF">..<% .import sys.print sys.path.from win32com.axscript.asputil import *.print "Hello".print "There".print "How are you".%>..<%bc = Server.CreateObject("MSWC.BrowserType")%>.<BODY BGCOLOR="FFFFFF">.<table border=1> .<tr><td>Browser</td><td> <%=bc.browser %> .<tr><td>Version</td><td> <%=bc.version %> </td></TR> .<tr><td>Frames</td><td> .<%Response.Write( iif(bc.frames, "TRUE", "FALSE")) %></td></TR> .<tr><td>Tables</td><td> .<%Response.Write( iif (bc.tables, "TRUE", "FALSE")) %></td></TR> .<tr><td>Back
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):73
                                                                                                                    Entropy (8bit):4.6634420662057625
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:mEL/92RNKvL+wWVKj5XAGdATLNZAbbL:mEQRNKvL9WVKSQsWL
                                                                                                                    MD5:026BD95291EF0A682B4CFE39AF58260E
                                                                                                                    SHA1:16D41B16A3271F3C47C5B48DF9C23C42F1554468
                                                                                                                    SHA-256:8C9847520D55AD42055BBF62213AB1C2AFE0DFA403E0F0AF98C351DD85AA8C2E
                                                                                                                    SHA-512:4C927C06C3F48EC93D034BC3D09F38ED34127DC45665AE419ED75A30F0C418526B91702C7AFBB95C4380F7575926350F5454267D043B85270AD74DA2E4E9007B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<%@ language=python%>.<html>.<%Response.Redirect("test1.html")%>.</html>.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):156
                                                                                                                    Entropy (8bit):4.90258935885804
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:qVvzL5LJxLNA6zEO9hYLgMkADFqCkXAhTtKMLmUytE0BUYL0Hac4Nhtv0GL:qFzL5PNG+mkCkwhBXL/yLB/4HX43d0GL
                                                                                                                    MD5:4697F4D1A8711448BB1D5BD6CF1231C2
                                                                                                                    SHA1:A20D91CC916C86FDBB44EE7668B349A3D83AD4DB
                                                                                                                    SHA-256:25F04589490D305CA3239E0B966C96223BA90D4B4FE28C90A99CA36499401F07
                                                                                                                    SHA-512:D54624A111A4CA78FEDD61803DE9D431138DE9BC9C638721B9152060A73327CFF7EDF45E111BE519A941E2D3AA0A45C55B2E4CFB73031B664942792B2FDF8442
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<html>.<head>.<body>.GOT There.<script language=javascript>.location.href ="http://192.168.0.1/Python/interrupt/test.asp".</script>.</body>.</head>.</html>.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):88
                                                                                                                    Entropy (8bit):4.6104528177240605
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:mEL/gY1cRmAuLzLQzVKj5XAGdAMDzAbCtv0GL:mEsY1gmLLzLQzVKSQpDvd0GL
                                                                                                                    MD5:D0CB165841523828342DF630383F186B
                                                                                                                    SHA1:E665CE9AAD499376F3276ACDA634D3A22C34CAEC
                                                                                                                    SHA-256:AB5ED95B776F29DD0400CD828711499CC10C7E6931EA20F8385FC533FD18C9FB
                                                                                                                    SHA-512:E4C2F1E61D29B97B79F4C05B51868593DC0333135ED9127D77A53774FA4D3AAFB794A0882089A534C3BC52733AB668AF6B6DD57B5102E8724B72C5A4842712E2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<%@ language =Python%>.<html>.<head>.<%Response.Redirect("test.html")%>.</head>.</html>.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):157
                                                                                                                    Entropy (8bit):4.983678484412114
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:qVvzL5LJxXg31Gc/O9hYLgMkADFqCkXAhTtKMLmUyywWbUYL0Hac4Nhtv0Gb:qFzL5Tsr+mkCkwhBXL/yyv/4HX43d0Gb
                                                                                                                    MD5:1B4E08E69BD9F5D8293027471D077F99
                                                                                                                    SHA1:26977EFF9335A67752617B5157AE5B5BEC28724D
                                                                                                                    SHA-256:2E979B43BE08A3D05A4FD1025535CB1A62FD8C13543DE349A3AB234D79A73F15
                                                                                                                    SHA-512:C0CE32ECD4F248FC506F9F76B6C948DDA3EA0CEC522CE5BBC307E548697039AEC1E8B80F473A7404D0DF0D770D038C9465ADD32D73102C1DA8942E5FF6196391
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<html>.<head>.<body>.GOT HERE.<script language=javascript>.location.href ="http://192.168.0.1/Python/interrupt/test1.asp".</script>.</body>.</head>.</html>..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):147
                                                                                                                    Entropy (8bit):5.274402840972784
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:IYEx2RmHF3ea37IhoyMllVKLHAVNIrqs/AAq8EZ3um3sHvUxu:FUHFOarooyMlPTNWqs/OZ3uhUA
                                                                                                                    MD5:8168EBE418724E0C4EEEDB6665A4F6A4
                                                                                                                    SHA1:FF31C99DE2936CF84811B14F124F39E8484B2A55
                                                                                                                    SHA-256:70FC184DE0D27A737BBC7F80920182423754308A463972746D8402FD323EC13C
                                                                                                                    SHA-512:4E9010B0F4EDEF9577463CA3CFDDCCFBC9E41EE980DD77BF06E3D6D4D6164F02046757C73775C924936B153B5F9F83B0E6B20B77D1308DAEED6F2039359A770C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>..<SCRIPT Language="Python" RUNAT=Server>..for i in range(3,8):. Response.Write("<FONT SIZE=%d>Hello World!!<BR>" % i)..</SCRIPT>..</HTML>..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):703
                                                                                                                    Entropy (8bit):5.385246322101013
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:oZhcbDgAGNbvIMW6fmIMjFxvW5+/nvYT6BmV3btH0eeWcmgWb54Z:lDvGNHeN5ZnvqV3bl0McKWZ
                                                                                                                    MD5:10B0570EAD68CAADAF8D8DCD1068186B
                                                                                                                    SHA1:064C8C607A92E3CE9890C5D5321FC1B87D1D2525
                                                                                                                    SHA-256:82B95E73D9C392A9A73C11A70BE148A31AB0319C0A1C671A92B5CCAE2144DCDD
                                                                                                                    SHA-512:16CB4A706979124E5934722D04FF9646FA61A1D13EDAD9EF350EEEC1EEA57EF5FB82E5C13663D5675E63B74EBE1A698CBD58A368F890E7FAABC0E766341FD643
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD>.<base target="text">.<TITLE> Internet Workshop </TITLE>.</HEAD>.<BODY leftmargin=8 bgcolor="#FFFFFF" VLINK="#666666" LINK="#FF0000">.<FONT FACE="ARIAL,HELVETICA" SIZE="2">..<P>.<BR>.<P><FONT FACE="ARIAL,HELVETICA" SIZE="5"><B>Python AX Script Engine</B></FONT>.<BR>Demo using the Marquee Control.<BR>Mark Hammond...<P>This is really quite a boring demo, as the Marquee control does everything. However, there is Python code behind the buttons that change the speed. This code is all of 2 lines per button!!!..<P>For more information on Python as an ActiveX scripting language, see..<P><B>Python</B>.<BR><A HREF="http://www.python.org">http://www.python.org</A>..</FONT>.</BODY>.</HTML>..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4041
                                                                                                                    Entropy (8bit):5.5292605945184325
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:wEp41y4GkCW/1G5dLeWN7B/i2axYSPSZ9wpZScPna0xz:p4Gk9/1GrLeW9B/Baxm9mpfrxz
                                                                                                                    MD5:8086A77C0AFEBF5E4ECC92BCEAB7CD6F
                                                                                                                    SHA1:73641104167D1C288744D4D5F3181FB96720CEE7
                                                                                                                    SHA-256:A14C19EAC6B111B111EED2C921FFBA4C6568333A3709E47CBE7CC0F90775E428
                                                                                                                    SHA-512:D7091C5558BC51A83F2CDE73B1EA89C6ABFA7116D9C5F1700284AFC014C584D49365F657E5B4C179E3F9EB99CBD4ACD2C38FA355EAB03220906CDCAFA1B61F27
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<HTML>.<HEAD><TITLE>Python Script sample: Calculator</TITLE></HEAD>.<BODY><FONT FACE=ARIAL SIZE=3> global default -->.<SCRIPT LANGUAGE="Python">.# globals.Accum = 0.0. # Previous number (operand) awaiting operation.FlagNewNum = 1 # Flag to indicate a new number (operand) is being entered.NullOp = lambda x,y: y.PendingOp = NullOp# Pending operation waiting for completion of second operand.numberButNames = ['Zero','One','Two','Three','Four','Five','Six','Seven','Eight','Nine']..def NumPressed(Num):..print "NumPressed", Num..global FlagNewNum..if FlagNewNum:...ax.document.Keypad.ReadOut.Value = Num...FlagNewNum = None..else:...if ax.document.Keypad.ReadOut.Value == "0":....ax.document.Keypad.ReadOut.Value = str(Num)...else:....ax.document.Keypad.ReadOut.Value= ax.document.Keypad.ReadOut.Value + str(Num)..# Dynamically create handlers for all the decimal buttons..# (ie, this will dynamically create "One_OnClick()"... etc handlers.for i in range(len(numberButNames)):..exec "def %s
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):135
                                                                                                                    Entropy (8bit):4.680015638860431
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:SAFMBm3EAAGHQ+HWg7AIvGUVsLHKFaWlQkEr66NRS66u:SgCmCGHQqAaGUWLHKkWlQkAS6v
                                                                                                                    MD5:F45C606FFC55FD2F41F42012D917BCE9
                                                                                                                    SHA1:CA93419CC53FB4EFEF251483ABE766DA4B8E2DFD
                                                                                                                    SHA-256:F0BB50AF1CAEA5B284BD463E5938229E7D22CC610B2D767EE1778E92A85849B4
                                                                                                                    SHA-512:BA7BEBE62A6C2216E68E2D484C098662BA3D5217B39A3156B30E776D2BB3CF5D4F31DCDC48A2EB99BC5D80FFFE388B212EC707B7D10B48DF601430A07608FD46
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:# See if we have a special directory for the binaries (for developers).import win32com..win32com.__PackageSupportBuildPath__(__path__).
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Python script, ASCII text executable
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):246
                                                                                                                    Entropy (8bit):4.321979309415331
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:sARc6XFJyOhpDjc/JMRc1GfwpRXy1JVlFqpY/y:n9yoEBQeG4pR8JVlwpKy
                                                                                                                    MD5:1ADB8CD1FB788B91BDAAE9399AD49EB9
                                                                                                                    SHA1:F67D489C8578E338217B53EF6427DB08C4EB8656
                                                                                                                    SHA-256:162EBBA726C7BB51F5154A203ECB77E3F05811CCA8EF667CC2A7538E12468D35
                                                                                                                    SHA-512:2BF4AEA87C7B8345575D7F1C804F85EEA6417ED6BE9CDAAF4BC3CB1C85ABEE5436586361A6AE70987A28AF3F905EB0EBC9267C6D9CC3D52BD735C25A2284EDE8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:"""A utility module for ASP (Active Server Pages on MS Internet Info Server...Contains:..iif -- A utility function to avoid using "if" statements in ASP <% tags.."""...def iif(cond, t, f):. if cond:. return t. else:. return f.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):92672
                                                                                                                    Entropy (8bit):5.9441270144874645
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:CcOss+RHYUp5yeZE9T0x5rUkRjRvUD8S073L73Q:nOP4H3bNkT0TBRjRvUD8S073
                                                                                                                    MD5:656C88CB8E84F43E08A961A66148958E
                                                                                                                    SHA1:C5882BFDA57CB04566BF00A03C68F3920CE443A0
                                                                                                                    SHA-256:BA25E20CB93AEBAE6AF9F5FB20134EBEE0F8BF1866AAA979D634CBABFCA6DE0E
                                                                                                                    SHA-512:A52597ABE0E89B8C9CBE78AED0F39B8E3DEEEDBC1DF45EA294A66DD6923526E372E8F2901308A4682CB2976588D8BC8456F03406FCA763F9C183212648802ADA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................-..........................................N..................Rich...................PE..d......d.........." ................$.....................................................`......................................... ........B..........\.......$.......................T...............................8............................................text............................... ..`.rdata..............................@..@.data........`.......F..............@....pdata..$............R..............@..@.rsrc...\............b..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):642408
                                                                                                                    Entropy (8bit):6.82640982297277
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:uSxqGISc1BOiEYxkTTBE3+hUJyY2NFyHuRf9+hdj7lrwtkh:O1WS+hUyNFJRf9w2K
                                                                                                                    MD5:A8BD37F114BA52BE01D28AC75BF2B728
                                                                                                                    SHA1:8D32665811B08F181B4906D66C486AFAB8A92CA7
                                                                                                                    SHA-256:0765D528CBB8C4CC97E63111C717A91F0F918B9BC5DAC8C142F298C224DC67FE
                                                                                                                    SHA-512:6A446857AA1F153A756A4F96AFA38911A03E3849769056DA267EF39D4E78EE4D985F18D13CA42F9F8C74264AD42C5A7E526C80E6E125A74465EB3FD0D3C6653F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:0...c..*.H..........S0...N...1.0...`.H.e......0......+.....7.......0....0...+.....7.....j.G..aiA.....V:q..240206220623Z0...+.....7.....0...\0... ....%k..d..]V.$.9.#+..&.W_...d1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ....%k..d..]V.$.9.#+..&.W_...d0*......T...Q...w.Z...g.1.0...+.....7...1...0... ..~/,>....Z..t..Y..... .Y.Q1..pe1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..~/,>....Z..t..Y..... .Y.Q1..pe0*........p...e.........1.0...+.....7...1...0*........p...e.........1.0...+.....7...1...0... .,.|.#.... 9.a..z.3G.+8.........1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .,.|.#.... 9.a..z.3G.+8.........0*...0..{b..M..;@....C^.1.0...+.....7...1...0*...60...)._O....F..w1.0...+.....7...1...0*...:.h.l ;1...-O..\b.1.0...+.....7...1...0... .EX.'.!.....gH6..P...e.J......1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .EX.'.!.....gH6..P...e.J......0... .I..[nD.nWo.(<.
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):103192
                                                                                                                    Entropy (8bit):6.360039658564194
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:atlVLKbuEYE+9z2wp+FavGmhMn+IhzZtz0/KZR47SyLT5x7:atlVLKbuAs0FNmhMn+IhNO/KZR4d
                                                                                                                    MD5:AF3E610BE9DCBF04D79C40C328316F81
                                                                                                                    SHA1:3C11E7963D3A551C0648EA61719A8D578A94F815
                                                                                                                    SHA-256:01FD1819096D112696BD2152068C1195C9BD4F57B6AB776EDDD98D66D44B8259
                                                                                                                    SHA-512:87B9C4F021E4F2BE4237BD64E478C03DD7C5BFB3EEA04C123E5A7FC16F662527F4C57FD3573B082FA183205C27F061EB77B1BD12A092053F91D92E2B767C505B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Q..............A.......................................................................-.............Rich............PE..d...G..e.........."....%.....X.................@..........................................`..................................................(.......P...;...@..\....d.../......0....#..T...........................P"..@............ ...............................text...<........................... ..`.rdata..V.... ......................@..@.data...8....0......."..............@....pdata..\....@.......$..............@..@.rsrc....;...P...<...&..............@..@.reloc..0............b..............@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):67352
                                                                                                                    Entropy (8bit):6.146376482841349
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:iw/EsYpkVgBaz57kcDA7QKFmpz7cnzH/ks/KF61xubwmB1Cf//yhC74JFmpktJSv:F/5k8cnzeJfRIbL0D7SyZxEL
                                                                                                                    MD5:35DA4143951C5354262A28DEE569B7B2
                                                                                                                    SHA1:B07CB6B28C08C012EECB9FD7D74040163CDF4E0E
                                                                                                                    SHA-256:920350A7C24C46339754E38D0DB34AB558E891DA0B3A389D5230A0D379BEE802
                                                                                                                    SHA-512:2976667732F9EE797B7049D86FD9BEEB05409ADB7B89E3F5B1C875C72A4076CF65C762632B7230D7F581C052FCE65BB91C1614C9E3A52A738051C3BC3D167A23
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T...5e..5e..5e..m..5e..e..5e.....5e..g..5e.Rich.5e.........PE..d......e.........." ...%..................................................................`.........................................`...P................................/..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Objective-C source, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):80
                                                                                                                    Entropy (8bit):4.430272908795758
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:sflovo7JiQbMSFE04MGMZvVtmovn:sfyvoJh4sZ9tfv
                                                                                                                    MD5:D7F4F557051DFFB5CC93ECFB24A965A8
                                                                                                                    SHA1:A928777516ADEF6A2DE9144E5E0E546D10BF1E7D
                                                                                                                    SHA-256:2E49845005576ACC75D1FA54CA0AA29589C2714499A4D8D8122CB342B14CA446
                                                                                                                    SHA-512:772AE5F107B6194B2E862218F7CA4B7846BA9E927538BAECB10614C1ED25AD34FD48816D486FEF1AEA37DADC47C2048D3380E5199482BB1BC2CDB86F448A62BD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:python311.zip.......# Uncomment to run site.main() automatically..#import site..
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5789464
                                                                                                                    Entropy (8bit):6.087003733819531
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:7KUvq5S8qfFIbGoSieBCZjze3eWVWhQNkGDiUWmtAoaOvi26g2je7wkUB3AO1Fp6:7KUvq1quUqjTPGzuvihAs2oH9M8I9URf
                                                                                                                    MD5:D06DA79BFD21BB355DC3E20E17D3776C
                                                                                                                    SHA1:610712E77F80D2507FFE85129BFEB1FF72FA38BF
                                                                                                                    SHA-256:2835E0F24FB13EF019608B13817F3ACF8735FBC5F786D00501C4A151226BDFF1
                                                                                                                    SHA-512:E4DD839C18C95B847B813FFD0CA81823048D9B427E5DCF05F4FBE0D77B8F7C8A4BD1C67C106402CD1975BC20A8EC1406A38AD4764AB466EF03CB7EB1F431C38A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|.......|.......|.......|.......|.......|....c..|......|...|..}.......|.......|.......|.......|..Rich.|..........PE..d......e.........." ...%..%..P7.....\z.......................................@].......X...`...........................................@......A.......[.......W..2...(X../....[..D..@.*.T.............................*.@.............%.p............................text.....%.......%................. ..`.rdata........%.......%.............@..@.data...P&....A..X....A.............@....pdata...2....W..4....R.............@..@PyRuntim.....PY......LT.............@....rsrc.........[.......V.............@..@.reloc...D....[..F....V.............@..B........................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4280776
                                                                                                                    Entropy (8bit):7.995951883799686
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:98304:WL52y9UjyTBb01V7NdXBf7VedGvZHIqA8fNs+VyAK:c5PcyTBbGnbDFvGCs+V2
                                                                                                                    MD5:951251917FA2235A9CC617A198C49621
                                                                                                                    SHA1:B9563E632CE58A2E809D2928620AFE3CAC2D9943
                                                                                                                    SHA-256:29D8604802ED7E7979F8375788FA03F0801872B59605F6D2E88FD6B53D2D7189
                                                                                                                    SHA-512:44228C621EC5D2AB4A42B737A3660941CA6D18271541CBAC547BAC12AE6CF7A1EA813A724714915F3091902E3C635738DBC56B0CDBA9F4C434C873F17F61AE47
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:PK.........FX...~............abc.pyc.X]l.....g..q..........b.e!.n.,.l\m.xAS.3.,.......).H5.m.+VD...-%...>,o}.....Hy.......J)O=...8N.T.&.o...s.=..{.?..^......?.h.....O(._...x.B.8a...0....c.....!.R..4^..h<..@s.B......r.....=io...}i)...q..).....5...x..:)-.].D...-.<_*.n...L.Kj...y.......;..Y.R.M 7..<....\&.`.....?.x.F..a.D....2YecW.....)=1..Z"i.U.."....$.'>.Ql.+1....3........q.ERb..X......E>.....^.IR..].>._.~*.3......rd.Q.{b...L\..qf..8.J.5..$[#....K...G8g.:g...>...Jm.VJ.F.c...Ua..j.JY.4.^.....)..3S.,.r&...ISL&R..DJ5=.L..e.{F"....Z.....s.....T..[.d..PN,..7D.}....b..b.rGA.W....G.Q7..I.UY6....VfSX.d...D.P......aRM.`......i.h..a7jt..../.^X...;..;J<+........}#l.Q7..T.......@#n_.=.4.,....B....A.[..6......zC..D1.fTXj.f[..m.<.....Z+.....#....G.*..p.u.C.........@}......r2......-5.....j.pG,j.)...,S.^...=...m....#.Le6=c.....K.6."..:....>..m....40...<..qA..].Gq.c.n..5Q..=...`V...9;:...$../.....P.*{ K..#..u.U(Y.,..&.)..e~.,..P...=1..b..E9..u....z..|/..m
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):101656
                                                                                                                    Entropy (8bit):6.378288762197508
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:MKruhIxHHWMpdPa5wiE21M8kJIGFvb1CwD/u5sA7Sy3xq:MKySwMpdCq/IM8uIGfh/u5sAS
                                                                                                                    MD5:837DD66E580DDC9B5DCC191156A202C2
                                                                                                                    SHA1:9C813911A5DED2777737AB861A0F59BEEB21C4CB
                                                                                                                    SHA-256:E65ECC6B135F8C2269A2163F5C906376F2FEA3B61571D312D779F36F772CEAC1
                                                                                                                    SHA-512:8960C3CBFFD2B3399D5FB5DD45661E14CE266302407DF914BCA6EAC6B15763C78CF694E9FDB79B49EEE65C545599ED8637B6586FE42E64B24FADA60F6E27B64B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Q..............[.......................................................................7.............Rich....................PE..d...H..e.........."....%.....R.................@..........................................`..................................................(.......P..x5...@..t....^.../......0....#..T...........................`"..@............ ...............................text...|........................... ..`.rdata..j.... ......................@..@.data...8....0......."..............@....pdata..t....@.......$..............@..@.rsrc...x5...P...6...&..............@..@.reloc..0............\..............@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):28792
                                                                                                                    Entropy (8bit):5.768707430155888
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:xha2w//8cRb8w4Tftu7W2GndA3AZ5Z5XfFmZ1nfePPLTTjU:jATsndt5tmZ1mzw
                                                                                                                    MD5:8C387609574491B3713ED2D77F29B80B
                                                                                                                    SHA1:401C1F9996A635550B258166980DF851F1034F4B
                                                                                                                    SHA-256:850425006DA5DFA6642083154E111636DE05433C8A563B9DA7EB60635C339842
                                                                                                                    SHA-512:04D1A7286745F4E0D769C51F9578B590B6A45B859CEF1712FD190CC3BB955950F61812BEE710E5C011F2B0BB5E0E8A45CE8E2537D3A97DB861CB3B807F311A4E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............a..a..a...t..a....a....a....a....a....a.]...a..a.a.]...a.]...a.]....a.]...a.Rich.a.................PE..d...a.)^.........." .........:.......#....................................................`..........................................F..x...(G..........H....p..$....Z..x...........p9..T....................:..(....9...............0..(............................text............................... ..`.rdata..V(...0...*... ..............@..@.data...8....`.......J..............@....pdata..$....p.......N..............@..@.qtmetad.............R..............@..P.rsrc...H............T..............@..@.reloc...............X..............@..B................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):300664
                                                                                                                    Entropy (8bit):6.062666301002709
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:lJ083NulCi3jTJUvbnSi9hbu3P0XIJlPhnxA:DuQ2vISVk
                                                                                                                    MD5:591780F38429F73B5B911D43B80B8C64
                                                                                                                    SHA1:9510BE2FF42BE2CFBFCD9842418A608780E3D5F2
                                                                                                                    SHA-256:7A537A56C9E86D7DA9D63B79CD081C8BE0B59567FCD2CADB732F85AFC4515940
                                                                                                                    SHA-512:C8865EECC61B5268306A6BFC62C2D40A38BADF50612F5335410A3A79E7A02291DD0D0B61FE2841EE6D28EE7921CE4E1967C00007BF23AA12B0CF9413218C9E81
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................g.................................w.....................w.......w.......w.......w.......Rich............PE..d.....)^.........." .....x...........}..............................................(K....`.............................................|...L...@............p..\(......x...........@q..T....................r..(....q..................h............................text....w.......x.................. ..`.rdata..............|..............@..@.data........P.......6..............@....pdata..\(...p...*...J..............@..@.qtmetadc............t..............@..P.rsrc................v..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30488
                                                                                                                    Entropy (8bit):6.583657920209147
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:jeUeWEHqTG+RIbQGC5YiSyvkki+AMxkEGu:jeUeWEKTG+RIbQGg7Sy/rxyu
                                                                                                                    MD5:E07AE2F7F28305B81ADFD256716AE8C6
                                                                                                                    SHA1:9222CD34C14A116E7B9B70A82F72FC523EF2B2F6
                                                                                                                    SHA-256:FB06AC13F8B444C3F7AE5D2AF15710A4E60A126C3C61A1F1E1683F05F685626C
                                                                                                                    SHA-512:ACB143194CA465936A48366265AE3E11A2256AEAE333C576C8C74F8ED9B60987DAFF81647AEF74E236B30687A28BC7E3AA21C6AEDBFA47B1501658A2BFD117B4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..t.s.'.s.'.s.'..7'.s.'...&.s.'...&.s.'...&.s.'...&.s.'(.&.s.'.s.'Ps.'Y..&.s.'(.&.s.'(.&.s.'(.['.s.'(.&.s.'Rich.s.'........PE..d......e.........." ...%.....2.......................................................J....`..........................................@..L...,A..x....p.......`.......H.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..L............F..............@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1500440
                                                                                                                    Entropy (8bit):6.5886899298928325
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24576:zTqtyGkxOc+wv05tP5kf82Hr/74YPF5o/P/gnAracr7/24UcypY7w0vpZUFJ++E:Sk0jwv4tP5kf8ar/74EF2/An4acrVUcl
                                                                                                                    MD5:346F6150977371CDC424EC9275A9B47C
                                                                                                                    SHA1:986096738808EB6ED364C4AC5B3500B5B35BEC10
                                                                                                                    SHA-256:FF950AF2DAD140377A55DA6F3C242327CED0CF498DB50E028ABE1ED023F19B90
                                                                                                                    SHA-512:03CB04E356A8A2D9B871D3365CAB01DA4220DF7687BE38572AE37FA833B924F8C7C5A4606B33AD717D50E5D3D8929F885F38EF5AD582A579C4EE7093F302EE9F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......SJ...+...+...+...S...+...T...+...T...+...T...+...T...+..\S...+...+...+..-....+..-....+..-.n..+..-....+..Rich.+..................PE..d...@..e.........." ...%..................................................................`..........................................d...".............................../..........P...T...............................@...............@............................text...x........................... ..`.rdata..f...........................@..@.data....G.......>..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):140408
                                                                                                                    Entropy (8bit):6.291192668410898
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:qmKkjl+4oULwNjq5sf5N2UJRdBPqVflzWCKO3sx:loU6TGUfdBPqVflzWfO+
                                                                                                                    MD5:066A91F9433207CE65DE276907D93A45
                                                                                                                    SHA1:2993169A1958BEEC0EB43D0EA93537926EBFC382
                                                                                                                    SHA-256:BB45D4227BBECE1A1A66BE8D73A492C1B91CBDC74A630151B154F11DFD347ED7
                                                                                                                    SHA-512:10CE9775B1D5142EAAC531A57F6213108EF525C3D8B2F697D96F6751322A4D81574837B66F62694236E05354AF241B8309547DED845F101DD099EC51CF0F2648
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W......................A.~.....A.{.....A.|.....A.z.....H.~.......~.......~.......z.......................}.....Rich............PE..d....m)^.........." .....T...........Y.......................................`............`.........................................`...............@..X.... ..........x....P..........T.......................(....................p...............................text...{S.......T.................. ..`.rdata......p.......X..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1141016
                                                                                                                    Entropy (8bit):5.435118418691938
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:iYPYbfjwR6nb8onRiPDjRrO5184EPYPx++ZiLKGZ5KXyVH4eDq97:iaYbM90IDJcjEwPgPOG6Xyd46q97
                                                                                                                    MD5:5CC36A5DE45A2C16035ADE016B4348EB
                                                                                                                    SHA1:35B159110E284B83B7065D2CFF0B5EF4CCFA7BF1
                                                                                                                    SHA-256:F28AC3E3AD02F9E1D8B22DF15FA30B2190B080261A9ADC6855248548CD870D20
                                                                                                                    SHA-512:9CCCBF81E80C32976B7B2E0E3978E8F7350CCE542356131B24EBAB34B256EFD44643D41EE4B2994B9152C2E5AF302AA182A1889C99605140F47494A501EF46C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........L..L..L..E.q.J..Y..N..Y..A..Y..D..Y..O..vE.O.....N..L.....vE.M..vE.M..vE..M..vE..M..RichL..........................PE..d......e.........." ...%.@..........P*..............................................o.....`.............................................X............`.......P..0....:.../...p.......]..T............................[..@............P..x............................text....>.......@.................. ..`.rdata.......P.......D..............@..@.data...H....0......................@....pdata..0....P.......&..............@..@.rsrc........`......................@..@.reloc.......p.......8..............@..B................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):25416016
                                                                                                                    Entropy (8bit):7.99706250669336
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:393216:Dwlp+dkBSuF2SfUfn6+eDl2ugjMoA+hxV33wsBH+Jh+5l+BvlOchteAHYhx9vy:DMp+Ty2SfUfnxk/kpsjlOchcEu2
                                                                                                                    MD5:A8A68BCC74B5022467F12587BAF1EF93
                                                                                                                    SHA1:046F00C519900FCBF2E6E955FC155B11156A733B
                                                                                                                    SHA-256:1AD7988C17663CC742B01BEF1A6DF2ED1741173009579AD50A94434E54F56073
                                                                                                                    SHA-512:70A05BDE549E5A973397CD77FE0C6380807CAE768AA98454830F321A0DE64BD0DA30F31615AE6B4D9F0D244483A571E46024CF51B20FE813A6304A74BD8C0CC2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p......5....@..............................................;..........(...((...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):119192
                                                                                                                    Entropy (8bit):6.6016214745004635
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                    MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                    SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                    SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                    SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):49528
                                                                                                                    Entropy (8bit):6.662491747506177
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                    MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                    SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                    SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                    SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31000
                                                                                                                    Entropy (8bit):6.53105821565483
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:N7Po3XQlNHxqCEdOFIbO7z85YiSyvWAMxkEg:N7Po3XA1EdOFIbO7zG7Sycxk
                                                                                                                    MD5:C2B699350C1E163510345F12DB12C35D
                                                                                                                    SHA1:7453C36E8DEF45AC81D645467CCF53C8A727B19B
                                                                                                                    SHA-256:2F92ADE2DD26FE75ADE6ECAE1325E29559F7A76092131642939DB4AB6AEC67C5
                                                                                                                    SHA-512:2E967920264BEDFDA6958890F901CAC55789C375AB90A25B6CE3C40D946BE8B0ABA167F9A30FB5657593F229C2D86D6B3DCACBAA8029EA7380649E2D8B854917
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........`....T...T...T...T...T...U...T...U...T...U...T...U...T.~.U...T..U...T...T...T.~.U...T.~.U...T.~.T...T.~.U...TRich...T........PE..d......e.........." ...%.....2......................................................wf....`..........................................B..P...PB.......p.......`.......J.../......`....:..T............................9..@............0...............................text...h........................... ..`.rdata..N....0......................@..@.data........P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..`............H..............@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4683712
                                                                                                                    Entropy (8bit):7.985667069632156
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:98304:Pl9li+HyOxedL6WHerjdQEnqWVNA8NTwa2i9CgUOp:PVi4ieVQEnqWX5NkamGp
                                                                                                                    MD5:40E9007400EB1F0C4B9DB72B9A3C565B
                                                                                                                    SHA1:756A3358FBE3569330B7D828B3327F74CC72FB90
                                                                                                                    SHA-256:4A9F1BC02B3A04B85A4CB3E406BFF00CE129E7289B601F9EEE85509F73AEA9B3
                                                                                                                    SHA-512:40E833F9EFF99BCEADDF653893395BEAE68F76C1C45DE4509A84767A6EC1EF23180D173E9F54A62F7571108003333292670FCFFBC10FA2D8F11A55C38898755F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.ta...2...2...2...2...2.C.3...2.C.3...2.C.3...2.C.3...2N..3...2...3...2...3...2...2...2jC.3...2jC.2...2..2...2jC.3...2Rich...2........PE..d....x.e.........."....&.....&G......*.........@..............................G.......H...`.................................................$.F.,.....G.0}....F.$....XG.......G.`.....F...............................F.@............@..h............................text....,.......................... ..`.rdata..p.F..@....F..2..............@..@.data.........F.......F.............@....pdata..$.....F.......F.............@..@.rsrc...0}....G..~....F.............@..@.reloc..`.....G......VG.............@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:MSVC .res
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31164
                                                                                                                    Entropy (8bit):6.648112613006416
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:aKw0jrNY7foWLT+6Wp01u6r2h4LPQfAkll5G67Sqi+2W0Xwh0afKFBU0mbk:aKwUZY7YriBrDIfHItDAWaf4UHbk
                                                                                                                    MD5:3D5DCF0483725D97D19188B77F0F4B24
                                                                                                                    SHA1:CA3C7F2A46319B8EB1A74419219B329266DE57CA
                                                                                                                    SHA-256:DA0E01787853A9472E0EF4DD0289601FCF945BE3D31AC019970562B5913B4AA4
                                                                                                                    SHA-512:E38D6A5193D64B3C8BBA3C33C385E88624F34903097B08C649FCD53434777F5310545D96906B35C85B08796C4DA0DFC24465BB2D3EBEA06873FBEE60341F7DA9
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.... ...........................h... ...............0...........(....... ..... .........L...L...........................<..>.[@...........@...<.L+..............................<.r=..M..z.........y..M..=..<.L....................<.@E................................D..:.5................c.6...............yzz.yzz................`.5............................QRQ.5JB.8.j.6WK.454.RRR...........................a........LML.454.497.;...:...454.454.NNN..........._....=.............454.454.454.;...<..5KC.454.454............=..=........lml.454.454.6OG.<..<..8.k.454.454.kll........<..<........lml.454.454.8.p.;..:.{.;...497.454.kll........<..<.............454.5=9.<..9.t.6WK.<..6gV.454............=........a........LLL.6UK.9.x.6VJ.454.9.j.7p\.LML...........`........................PPP.454.454.454.454.QRQ.............................h.6...............yzy.yzy................g.4................:.5E................................E..<.@........
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):92616
                                                                                                                    Entropy (8bit):6.434229966306109
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:6ferrLkSRoe8C4UZsys0Dh1duNglBr+HXLTUBAZNl0gu34AU8xd3:6fi3k+oWDBDh1duNYBKbTUBACgu3Z
                                                                                                                    MD5:0B4259A22FAE45340DBEE0888D2A5ED1
                                                                                                                    SHA1:6995E8BC219A419CB27D66219244458EF2BA3FD0
                                                                                                                    SHA-256:F7C740C6E3D6F40E486C2886D94DEE13F9929823CEAF873F05554C319DED1899
                                                                                                                    SHA-512:50465DF7D87BDBD80805804E50DB202AED600FD2779A086DD3D65418C32A1D6BA65BFD1AE10E48CD91F1D4C2D650CC168CD7E7A85271D1A24561D79DF405D8E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN.s~..PN..VH..PN.Rich.PN.........................PE..L...l.d.................j..........25............@.................................rh....@..........................................@...............J...............................................................................................text....h.......j.................. ..`.rdata..d............n..............@..@.data...............................@....ndata.......P...........................rsrc........@......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):24000
                                                                                                                    Entropy (8bit):6.216101740657707
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:hMy98SyM7cFjazhS0OwtH0xHrecnptNyb8E9VF3AM+o9q+zcyvo:5tyJ4S0btUxHKUpJENAMx9q4cT
                                                                                                                    MD5:BFEF6FBD78026EA83AD0A2BE50E96AD7
                                                                                                                    SHA1:2BB966FC45943E291E38FE18E87C8605FCC7F24F
                                                                                                                    SHA-256:B46680F4F494AB2C5CC9965C990BDC9A11FA90520E0E67AAC8549B9A062088FE
                                                                                                                    SHA-512:A36A08EB3D752E6EBA6660CB913F0349421F3ABC8A32A4010851E755C99752C5F55FF66E130185483A3AA0CF8B4C41CD6BDE84D7ED5E5345009B3B418CC82D19
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................./....................................................................C.............Rich....................PE..d....x.e.........."....&.....(.................@.........................................`.................................................D@.......p.......`.......>..........0....;...............................9..@............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata.......`.......6..............@..@.rsrc........p.......8..............@..@.reloc..0............<..............@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):857
                                                                                                                    Entropy (8bit):3.045265872170572
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:8wl0C0kXXdp+XQmOPD/qmmrnng6GuRsbdp71ynTaGYbBW+jCRAb51SaCI:8CHd8mimmg6BYdCOT/jCyrCI
                                                                                                                    MD5:70ECC58CF4F3F0D7FEAC70F23F59C096
                                                                                                                    SHA1:982C3C6CBE532954ECC4BA9DC5C33D5A582FD433
                                                                                                                    SHA-256:186AA2293172CB157C0B6E64DE764E2A1126174D1F6482C4882EE8BAA4EE5AA4
                                                                                                                    SHA-512:09B9C1A826D0FB0DF87A9537612C7D4A2D62A5C8577C795423E11C77EE21077851D03F7374C3455956D239F85ACF3C9090CF150316111E887B7EE18412371213
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................h.1...........Program Files.L............................................P.r.o.g.r.a.m. .F.i.l.e.s.....T.1...........Yubico..>............................................Y.u.b.i.c.o.....n.1...........YubiKey Manager.P............................................Y.u.b.i.K.e.y. .M.a.n.a.g.e.r.....z.2...........ykman-uninstall.exe.X............................................y.k.m.a.n.-.u.n.i.n.s.t.a.l.l...e.x.e..."...M.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.Y.u.b.i.c.o.\.Y.u.b.i.K.e.y. .M.a.n.a.g.e.r.\.y.k.m.a.n.-.u.n.i.n.s.t.a.l.l...e.x.e.K.C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.Y.u.b.i.c.o.\.Y.u.b.i.k.e.y. .M.a.n.a.g.e.r.....
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):827
                                                                                                                    Entropy (8bit):2.9988521190645816
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:8wl0xRkXXdp+XQmOPD/qmmrnntb9hmbdp71ynTdBbBW+jCRAb51SaCI:81mHd8mimm59hCdCpN/jCyrCI
                                                                                                                    MD5:C906B293EBA0ECBA7F1A780AA77FBDA0
                                                                                                                    SHA1:DCDC129F1C02558453EA4267E7A912AB98778EEB
                                                                                                                    SHA-256:ABC71A5878B532B719A3B3A45300D579BFD5E1B753F5FE7B1ED61820D3D097D4
                                                                                                                    SHA-512:8A4EE0020B2DD8E67B2E847C5B71FD685FD9268D780F21E66F7EE307EFA5725212C984E18627820A998698776AC6B9F695B06299E454754B6096C75E5A78259A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................h.1...........Program Files.L............................................P.r.o.g.r.a.m. .F.i.l.e.s.....T.1...........Yubico..>............................................Y.u.b.i.c.o.....n.1...........YubiKey Manager.P............................................Y.u.b.i.K.e.y. .M.a.n.a.g.e.r.....h.2...........ykman-gui.exe.L............................................y.k.m.a.n.-.g.u.i...e.x.e.......G.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.Y.u.b.i.c.o.\.Y.u.b.i.K.e.y. .M.a.n.a.g.e.r.\.y.k.m.a.n.-.g.u.i...e.x.e.K.C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.Y.u.b.i.c.o.\.Y.u.b.i.k.e.y. .M.a.n.a.g.e.r.....
                                                                                                                    Process:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    File Type:Microsoft Cabinet archive data, many, 5691586 bytes, 14 files, at 0x44 +A "mfc140.dll_amd64" +A "mfc140chs.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 372 datablocks, 0x1 compression
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5701914
                                                                                                                    Entropy (8bit):7.9976344046322545
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:98304:D4eiFJMoKimNnqFoU9/oN4VIYDzDI/Wuca8WgQl4Q1Tvh1sTSsc0h5dL/IW9T:yJMoKimNqW7NhYDzQWkySL1vh1nv0B8W
                                                                                                                    MD5:D0CBBE859FBB7C25DD5158E0F45D3682
                                                                                                                    SHA1:9C2F0B8379976FDA1B46AA8C4A4A27B6F824B659
                                                                                                                    SHA-256:97AEF328363E120E786841903BB51A17547AA84F64D5D3525940EC5A69B9A627
                                                                                                                    SHA-512:7AD84AE54668C07033AD100BC101FD0BF0B0783A1DD1F018D241097E167328B8E87CC15E4C0B45859E1946D41EF7528F46CA3C44DECCD8859F11274D9E4189B6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MSCF......V.....D.............................V.X(..........4...t...P.U.......3X.. .mfc140.dll_amd64.P...P.U...3X.. .mfc140chs.dll_amd64.P.....V...3X.. .mfc140cht.dll_amd64.h8...|W...3X.. .mfc140deu.dll_amd64.P...X.X...3X.. .mfc140enu.dll_amd64.P4....Y...3X.. .mfc140esn.dll_amd64.P8....Z...3X.. .mfc140fra.dll_amd64.h0..H4\...3X.. .mfc140ita.dll_amd64.P....d]...3X.. .mfc140jpn.dll_amd64.P....K^...3X.. .mfc140kor.dll_amd64.h(..P/_...3X.. .mfc140rus.dll_amd64.PrV..W`...3X.. .mfc140u.dll_amd64.pz.......3X.. .mfcm140.dll_amd64.Pz..xD....3X.. .mfcm140u.dll_amd64....w7..CK.:{XT..{`..F.@FAEG...A..`xrF...0..G.b..=......2.&..=f.=....#O>......=.N......Q4.`es.Z..{...9.^..o..[.^...m..D-..q..~}>.;.......4....p<.?.t......Kf.y.p.g..g..1.......E...s....3.[P>3'........s.z.H[#.N.KY..={....7..r..k6.S..g........g.[..../.z..u..Z.g.....3.....[...~tN.l.+.T<...WGs.w.&Kk....!".....q.e........RC......G,...Drn....K..&........p._q\.... ....J.d.eFp;...M.s..H...@..;.[.O..4..i...V..7.5O}.{G.J..
                                                                                                                    Process:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    File Type:Microsoft Cabinet archive data, many, 968407 bytes, 12 files, at 0x44 +A "concrt140.dll_amd64" +A "msvcp140.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):978623
                                                                                                                    Entropy (8bit):7.996271290668718
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:24576:rpy3SIQkqdsuPBB9WxKqWMX9UTmuPZCGND1TpiSkib:12g+ua4qWMtUTmK4q
                                                                                                                    MD5:3D14B0E254EA96FEF419E6DA38EB25E4
                                                                                                                    SHA1:93341EF98A0E2AE2CCCC7E467AF23BCC477D9A5C
                                                                                                                    SHA-256:8717DC81D0345D8B81AA85E776FD3E0E6010DBA974BF0F5660071E6D680C4526
                                                                                                                    SHA-512:64A656648C16AA78ED74196E327126F6A9EB5D89052CDCD8F83EB655842E41C4F42BE7F61541371F36CE322D208D1D707F485E99A79AA799FAD7FD2C51553811
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MSCF............D................................'..............K...p.........3X.. .concrt140.dll_amd64.P...p.....3X.. .msvcp140.dll_amd64.P.........3X.. .msvcp140_1.dll_amd64.h....7....3X.. .msvcp140_2.dll_amd64.h...xO....3X.. .msvcp140_atomic_wait.dll_amd64.p|........3X.. .msvcp140_codecvt_ids.dll_amd64.PL..P.....3X. .vcamp140.dll_amd64.pR........3X. .vccorlib140.dll_amd64.P..../....3X. .vcomp140.dll_amd64.P...`/"...3X. .vcruntime140.dll_amd64.P.....$...3X. .vcruntime140_1.dll_amd64.p.....$...3X. .vcruntime140_threads.dll_amd64...z..3..CK.;{XTe.g.FGRgLIv.m.....b3..AP....i.+.nd....z...qV*[....Z^.@m.@."7/)^J*.<.[h.T...~.wf.\.=.............t..".B(...P ......U..y..B~.........[`...l..L3g.7.fzf.)3k..y.......=.G.03....'.W.Z....o............|.E.,..bz..~..?._..m.}...~..G.`./....f.#].....Y.v.^x..p.^.p...m.B.V.j5.^^.....rz...V.8...H.jC....u`.8.I9.^..C!B..AX..*...m.B-.H.......B..8.B....uW....,.."X4...ZaLh..Cl..mp.[..D...M..6$s....xl.P..h8......X.00!.q......c.P.8...
                                                                                                                    Process:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135., Template: x64;1033, Revision Number: {F1C6F13F-A7CF-4FFA-8DFF-C328A55B769E}, Create Time/Date: Fri Jan 19 23:20:10 2024, Last Saved Time/Date: Fri Jan 19 23:20:10 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192512
                                                                                                                    Entropy (8bit):6.254646206408193
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:nviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdDb:nvipBaTDo1j//SZhD
                                                                                                                    MD5:D5A907E3B279F26804AF0C56B0C65D52
                                                                                                                    SHA1:63BF7F0AFD12EF21781DC14DD3B14C59D9E66518
                                                                                                                    SHA-256:401FFA2EF4F070E211EF3F6E4F8A2A7AF2BC9EA0119BBACAD040669AB6221BBA
                                                                                                                    SHA-512:8D23FED4D26F0E2D1E40D5993AB2F588BE1E7873CBCBE2064351CA8EF705BF74535225E9D0C2ADF93FABFD45691077C7ABB3991A013C8B4B234B9751C991F327
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135., Template: x64;1033, Revision Number: {92878861-3A34-4665-B9B2-927F70E7B11E}, Create Time/Date: Fri Jan 19 23:15:08 2024, Last Saved Time/Date: Fri Jan 19 23:15:08 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192512
                                                                                                                    Entropy (8bit):6.254054628539028
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:uviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdL:uvipBaTDo1j//SZh
                                                                                                                    MD5:E312D6BE7DEE2B8F3737E0A1BC92E3AA
                                                                                                                    SHA1:72487572A3F8B8EFF93489997C8A5041EA7A6867
                                                                                                                    SHA-256:D48C8E848A219BCEB638B2505132756CB908703FE75DEE78BDF475435420DC49
                                                                                                                    SHA-512:B39A0C18AA242887E3F9AE3D49BC9D6765CE15097718964CCCD86B824D13481CBD53175105DB29D17E3A08F74FE4D20DFB3F9989ECA5276C3F5FBB255B80F8AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    File Type:Microsoft Cabinet archive data, many, 5691586 bytes, 14 files, at 0x44 +A "mfc140.dll_amd64" +A "mfc140chs.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 372 datablocks, 0x1 compression
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5701914
                                                                                                                    Entropy (8bit):7.9976344046322545
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:98304:D4eiFJMoKimNnqFoU9/oN4VIYDzDI/Wuca8WgQl4Q1Tvh1sTSsc0h5dL/IW9T:yJMoKimNqW7NhYDzQWkySL1vh1nv0B8W
                                                                                                                    MD5:D0CBBE859FBB7C25DD5158E0F45D3682
                                                                                                                    SHA1:9C2F0B8379976FDA1B46AA8C4A4A27B6F824B659
                                                                                                                    SHA-256:97AEF328363E120E786841903BB51A17547AA84F64D5D3525940EC5A69B9A627
                                                                                                                    SHA-512:7AD84AE54668C07033AD100BC101FD0BF0B0783A1DD1F018D241097E167328B8E87CC15E4C0B45859E1946D41EF7528F46CA3C44DECCD8859F11274D9E4189B6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MSCF......V.....D.............................V.X(..........4...t...P.U.......3X.. .mfc140.dll_amd64.P...P.U...3X.. .mfc140chs.dll_amd64.P.....V...3X.. .mfc140cht.dll_amd64.h8...|W...3X.. .mfc140deu.dll_amd64.P...X.X...3X.. .mfc140enu.dll_amd64.P4....Y...3X.. .mfc140esn.dll_amd64.P8....Z...3X.. .mfc140fra.dll_amd64.h0..H4\...3X.. .mfc140ita.dll_amd64.P....d]...3X.. .mfc140jpn.dll_amd64.P....K^...3X.. .mfc140kor.dll_amd64.h(..P/_...3X.. .mfc140rus.dll_amd64.PrV..W`...3X.. .mfc140u.dll_amd64.pz.......3X.. .mfcm140.dll_amd64.Pz..xD....3X.. .mfcm140u.dll_amd64....w7..CK.:{XT..{`..F.@FAEG...A..`xrF...0..G.b..=......2.&..=f.=....#O>......=.N......Q4.`es.Z..{...9.^..o..[.^...m..D-..q..~}>.;.......4....p<.?.t......Kf.y.p.g..g..1.......E...s....3.[P>3'........s.z.H[#.N.KY..={....7..r..k6.S..g........g.[..../.z..u..Z.g.....3.....[...~tN.l.+.T<...WGs.w.&Kk....!".....q.e........RC......G,...Drn....K..&........p._q\.... ....J.d.eFp;...M.s..H...@..;.[.O..4..i...V..7.5O}.{G.J..
                                                                                                                    Process:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135., Template: x64;1033, Revision Number: {F1C6F13F-A7CF-4FFA-8DFF-C328A55B769E}, Create Time/Date: Fri Jan 19 23:20:10 2024, Last Saved Time/Date: Fri Jan 19 23:20:10 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192512
                                                                                                                    Entropy (8bit):6.254646206408193
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:nviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdDb:nvipBaTDo1j//SZhD
                                                                                                                    MD5:D5A907E3B279F26804AF0C56B0C65D52
                                                                                                                    SHA1:63BF7F0AFD12EF21781DC14DD3B14C59D9E66518
                                                                                                                    SHA-256:401FFA2EF4F070E211EF3F6E4F8A2A7AF2BC9EA0119BBACAD040669AB6221BBA
                                                                                                                    SHA-512:8D23FED4D26F0E2D1E40D5993AB2F588BE1E7873CBCBE2064351CA8EF705BF74535225E9D0C2ADF93FABFD45691077C7ABB3991A013C8B4B234B9751C991F327
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):860
                                                                                                                    Entropy (8bit):2.5622574762223893
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:2ZZK34pgMClGttD6+xU9TMmwzttun2Qk336un2QAO3f:GKUgMClccTZyUO
                                                                                                                    MD5:9BA32203A21BB0583763AB40DA877C09
                                                                                                                    SHA1:A339764C730E0E6E107F06CE6CA9FFC79B48E72B
                                                                                                                    SHA-256:D52C12100BD9F419ECC7D49DD8B7203682F6F96AF23B5D049D18804439FA86DB
                                                                                                                    SHA-512:D59969326B6CA7F6372C1145605CEE03FDAA5FEE71D6D0AF9DDDD07E92A107FB9A1E0EF94A5D7F5FA929FF6D37C94E9B64FDF5BA08E1C8C03D71E6F604FA7034
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:G...................................................................................................................................................................................................................................................W.i.x.B.u.n.d.l.e.F.o.r.c.e.d.R.e.s.t.a.r.t.P.a.c.k.a.g.e.....................W.i.x.B.u.n.d.l.e.L.a.s.t.U.s.e.d.S.o.u.r.c.e.........................W.i.x.B.u.n.d.l.e.N.a.m.e.....B...M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.6...3.2.5.3.2.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.....*...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.o.w.n.l.o.a.d.s.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.F.o.l.d.e.r.........C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.o.w.n.l.o.a.d.s.\.........................
                                                                                                                    Process:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    File Type:Microsoft Cabinet archive data, many, 968407 bytes, 12 files, at 0x44 +A "concrt140.dll_amd64" +A "msvcp140.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):978623
                                                                                                                    Entropy (8bit):7.996271290668718
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:24576:rpy3SIQkqdsuPBB9WxKqWMX9UTmuPZCGND1TpiSkib:12g+ua4qWMtUTmK4q
                                                                                                                    MD5:3D14B0E254EA96FEF419E6DA38EB25E4
                                                                                                                    SHA1:93341EF98A0E2AE2CCCC7E467AF23BCC477D9A5C
                                                                                                                    SHA-256:8717DC81D0345D8B81AA85E776FD3E0E6010DBA974BF0F5660071E6D680C4526
                                                                                                                    SHA-512:64A656648C16AA78ED74196E327126F6A9EB5D89052CDCD8F83EB655842E41C4F42BE7F61541371F36CE322D208D1D707F485E99A79AA799FAD7FD2C51553811
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MSCF............D................................'..............K...p.........3X.. .concrt140.dll_amd64.P...p.....3X.. .msvcp140.dll_amd64.P.........3X.. .msvcp140_1.dll_amd64.h....7....3X.. .msvcp140_2.dll_amd64.h...xO....3X.. .msvcp140_atomic_wait.dll_amd64.p|........3X.. .msvcp140_codecvt_ids.dll_amd64.PL..P.....3X. .vcamp140.dll_amd64.pR........3X. .vccorlib140.dll_amd64.P..../....3X. .vcomp140.dll_amd64.P...`/"...3X. .vcruntime140.dll_amd64.P.....$...3X. .vcruntime140_1.dll_amd64.p.....$...3X. .vcruntime140_threads.dll_amd64...z..3..CK.;{XTe.g.FGRgLIv.m.....b3..AP....i.+.nd....z...qV*[....Z^.@m.@."7/)^J*.<.[h.T...~.wf.\.=.............t..".B(...P ......U..y..B~.........[`...l..L3g.7.fzf.)3k..y.......=.G.03....'.W.Z....o............|.E.,..bz..~..?._..m.}...~..G.`./....f.#].....Y.v.^x..p.^.p...m.B.V.j5.^^.....rz...V.8...H.jC....u`.8.I9.^..C!B..AX..*...m.B-.H.......B..8.B....uW....,.."X4...ZaLh..Cl..mp.[..D...M..6$s....xl.P..h8......X.00!.q......c.P.8...
                                                                                                                    Process:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135., Template: x64;1033, Revision Number: {92878861-3A34-4665-B9B2-927F70E7B11E}, Create Time/Date: Fri Jan 19 23:15:08 2024, Last Saved Time/Date: Fri Jan 19 23:15:08 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192512
                                                                                                                    Entropy (8bit):6.254054628539028
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:uviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdL:uvipBaTDo1j//SZh
                                                                                                                    MD5:E312D6BE7DEE2B8F3737E0A1BC92E3AA
                                                                                                                    SHA1:72487572A3F8B8EFF93489997C8A5041EA7A6867
                                                                                                                    SHA-256:D48C8E848A219BCEB638B2505132756CB908703FE75DEE78BDF475435420DC49
                                                                                                                    SHA-512:B39A0C18AA242887E3F9AE3D49BC9D6765CE15097718964CCCD86B824D13481CBD53175105DB29D17E3A08F74FE4D20DFB3F9989ECA5276C3F5FBB255B80F8AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):650560
                                                                                                                    Entropy (8bit):7.223054615732826
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:LnMwHskY7gjcjhVIEhqgM7bWvcsi6aVArIygU40vy3W/ceKSHMsiFyY6XNR:7MysZgjS1hqgSC/iz0fDjymk4HM5yJR
                                                                                                                    MD5:B73BE38096EDDC4D427FBBFDD8CF15BD
                                                                                                                    SHA1:534F605FD43CC7089E448E5FA1B1A2D56DE14779
                                                                                                                    SHA-256:AB1164DCAF6C7D7D4905881F332A7B6F854BE46E36B860C44D9EEDC96AB6607A
                                                                                                                    SHA-512:5AF779926D344BC7C4140725F90CDDAD5EB778F5CA4856D5A31A6084424964D205638815EAB4454E0EA34EA56FAFCA19FADD1EB2779DC6B7F277E4E4CE4B1603
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p............@..............................................;..............((...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                    Process:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):916
                                                                                                                    Entropy (8bit):2.642933184009065
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:PZK34pgMClGttDK+xU9Tci2ttun2Q1bdp71ynTT6un2QB0bdp71ynv:BKUgMClccT1dCT+dC
                                                                                                                    MD5:7D6ED2221BA92938035A416359D91D98
                                                                                                                    SHA1:1AE3AA7B8ACDBC70EEAB1051DDE6E28A74CA77E2
                                                                                                                    SHA-256:68CA4D56423CB34258D0759B38F5B6AE2D2B43211F41D46B38F64F112F92A387
                                                                                                                    SHA-512:2CE3A97F95C8C4780221C4B07BC096E4B69002638F1544607CB290A6CFA024CCE80182AD21D73DB065ABFA68E11D8F91353314499B07A3AA21BC28D64ED5C3C3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:F...................................................................................................................................................................................................................................................W.i.x.B.u.n.d.l.e.F.o.r.c.e.d.R.e.s.t.a.r.t.P.a.c.k.a.g.e.....................W.i.x.B.u.n.d.l.e.L.a.s.t.U.s.e.d.S.o.u.r.c.e.....................W.i.x.B.u.n.d.l.e.N.a.m.e.....B...M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.8...3.3.1.3.5.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.....9...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.Y.u.b.i.c.o.\.Y.u.b.i.K.e.y. .M.a.n.a.g.e.r.\.v.c._.r.e.d.i.s.t...x.6.4...e.x.e.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.F.o.l.d.e.r.....(...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.Y.u.b.i.c.o.\.Y.u.b.i.K.e.y. .M.a.n.a.g.e.r.\.........................
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:ASCII text, with very long lines (438), with CRLF line terminators
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):19395
                                                                                                                    Entropy (8bit):5.4998158776505734
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:9nQjGnw1I1W1F1B1m10171lQxn1nHn6nI1EPPZrjNjYzInsfbsEySQDPnmnnnfs8:9QKP1H6I12rhszIsfQEgmnfeaCW
                                                                                                                    MD5:9E743360C988B27E7C565D86A5F124BB
                                                                                                                    SHA1:4B2685B02C7A0F42DD91128B583CBF33542B50E2
                                                                                                                    SHA-256:7C21CC20512A993950254C505425906BF92E2F8E264BB202B6C631D830F84322
                                                                                                                    SHA-512:B6605DA5106D293527D6DA1238A7D01C7E7542499AD99BD042C16E31F31DBBFFFE6E4A4D753F351B66883ABCF34FA63FE609A25E810372D79BD0C766251ABC61
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:[138C:1990][2024-04-17T20:20:03]i001: Burn v3.10.4.4718, Windows v10.0 (Build 19045: Service Pack 0), path: C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe..[138C:1990][2024-04-17T20:20:03]i009: Command Line: '"-burn.clean.room=C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=532 /q /norestart'..[138C:1990][2024-04-17T20:20:03]i000: Setting string variable 'WixBundleOriginalSource' to value 'C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe'..[138C:1990][2024-04-17T20:20:03]i000: Setting string variable 'WixBundleOriginalSourceFolder' to value 'C:\Program Files\Yubico\YubiKey Manager\'..[138C:1990][2024-04-17T20:20:03]i000: Setting string variable 'WixBundleLog' to value 'C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202003.log'..[138C:1990][2024-04-17T20:20:03]i000: Setting string variable 'WixBundleName' to value 'Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with very long lines (319), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):255508
                                                                                                                    Entropy (8bit):3.8185639907541025
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:zhc5V6jOg55555555550EXMjuMKKKKKKKKKKKBWBxj+SvYEreOZXU:/jGjQ
                                                                                                                    MD5:F5CFA7E99683C762370968EFA9AFF214
                                                                                                                    SHA1:FDC1847998AA75BCD2F208A224AA0591EC38B228
                                                                                                                    SHA-256:774B7EB1C2588C6C0C44EF422649649E915122A2433269679F22C2A1C610EC59
                                                                                                                    SHA-512:E3665C049E156E83FD4A31AF2D696BEC1D7B5F2F67FE3FA302D9B324D47317CF0ED4E97F15217A22B28D80322897DDF34A3C666910CBF7F6669AFCB1E806E7A6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .1.7./.0.4./.2.0.2.4. . .2.0.:.2.0.:.2.3. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.F.A.7.6.6.5.B.E.-.0.C.C.0.-.4.D.5.F.-.8.C.8.0.-.4.B.6.0.0.2.8.B.0.4.2.2.}.\...b.e.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.A.0.:.A.C.). .[.2.0.:.2.0.:.2.3.:.7.8.0.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.A.0.:.A.C.). .[.2.0.:.2.0.:.2.3.:.7.8.0.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.A.0.:.A.C.). .[.2.0.:.2.0.:.2.3.:.7.8.0.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.A.A.0.C.8.A.B.5.-.7.2.9.7.-.4.D.4.6.-.A.0.D.9.-.0.8.0.9.6.F.E.5.9.E.4.6.}.v.1.4...3.8...3.3.1.3.5.\.p.a.c.k.a.g.e.s.\.v.c.R.u.n.t.i.m.e.
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with very long lines (319), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):247004
                                                                                                                    Entropy (8bit):3.8192094906520464
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:2OpUKJjMzL+PPPPPPPPmmmmmr9FQijOvsdddddddddddddvp/vE8wYqj17iaFmbu:JjwjK
                                                                                                                    MD5:7F171389908AC5246C789882A98540EB
                                                                                                                    SHA1:DFDE9D34C9B5E3D386506884040594BFA43F5763
                                                                                                                    SHA-256:590E77B9653FEFDF0FCB5625A988EEFE556BFF5F3699A77C0988C4911F816A80
                                                                                                                    SHA-512:E898315A11C0BA52A22DB83D4A9297D4B6EBBD6B11E5543E90F68B95CC513CE0A0AA522944A26BBCED252642C25B83B3F03B2777FB3441EAA7275EEBB940253F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .1.7./.0.4./.2.0.2.4. . .2.0.:.2.0.:.2.7. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.F.A.7.6.6.5.B.E.-.0.C.C.0.-.4.D.5.F.-.8.C.8.0.-.4.B.6.0.0.2.8.B.0.4.2.2.}.\...b.e.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.A.0.:.C.8.). .[.2.0.:.2.0.:.2.7.:.0.4.6.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.A.0.:.C.8.). .[.2.0.:.2.0.:.2.7.:.0.6.1.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.A.0.:.C.8.). .[.2.0.:.2.0.:.2.7.:.0.6.1.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.1.9.A.F.E.0.5.4.-.C.A.8.3.-.4.5.D.5.-.A.9.D.B.-.4.1.0.8.E.F.4.B.D.3.9.1.}.v.1.4...3.8...3.3.1.3.5.\.p.a.c.k.a.g.e.s.\.v.c.R.u.n.t.i.m.e.
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:ASCII text, with very long lines (443), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13163
                                                                                                                    Entropy (8bit):5.426436703581276
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:N/nQ7nQr1b1h1G121l1L1o13GqbpMEVjEriy7PSnXu7:N/qQobpJErijXQ
                                                                                                                    MD5:31C361DE1AFB3DB84B09115266B6D265
                                                                                                                    SHA1:FD1304D3D6055FD027437E257B48EE7BF0CA9DE4
                                                                                                                    SHA-256:9331B4BD557ACDE8D0D49CD2FD3A8ABF48A740DEE3B148308FA7D8C29EA57B60
                                                                                                                    SHA-512:FB7EB748158A26E653D1935B2DB3640367E1A71661D31F7C90FD59FB28982B9FB0A1AF81AF516673F4047D3331990C212411E7B1BB684DD005E0763D4A9F6C64
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:[06F0:147C][2024-04-17T20:20:30]i001: Burn v3.10.4.4718, Windows v10.0 (Build 19045: Service Pack 0), path: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe..[06F0:147C][2024-04-17T20:20:30]i003: This bundle is being run by a related bundle as type 'Upgrade'...[06F0:147C][2024-04-17T20:20:30]i009: Command Line: '"-burn.clean.room=C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=536 -burn.filehandle.self=544 -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768'..[06F0:147C][2024-04-17T20:20:30]i000: Setting string variable 'WixBundleLog' to value 'C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202030.log'..[06F0:147C][2024-04-17T20:20:30]i000: Setting string variable 'WixBundleManufacturer' to value '
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7680
                                                                                                                    Entropy (8bit):4.645142610674044
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:mIt3J2Gl0eVe0+Cfo0UkXt6+o69UiGdPh5/utta/23lkCTcaqHCI:bhE+A0+sF6piUFkAylncviI
                                                                                                                    MD5:A8C86996C4230C2209F5927F21321377
                                                                                                                    SHA1:45CE0AB93CB6A3A594E54878CCE05DF724024393
                                                                                                                    SHA-256:110545415A59402635E1C9439ACBA15B44BAB268ED02AD2A262CE12604A47855
                                                                                                                    SHA-512:69EE73496B916777936B0DDDD2CC4A4F916E393F7D0B167CBA77A4A239EE1E3F645D9B90DEE1627C42A23EB6C3403E4D086546B9F78B3A2E4999C8F92F6A3BC3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(...(...(..<'...(.......(..8....(.......(..Rich.(..........................PE..L...S.d...........!.........8............... ............................................@..........................$..e.... ..x....`..(....................p..t.................................................... ...............................text............................... ..`.rdata..U.... ......................@..@.data...t*...0......................@....rsrc...(....`......................@..@.reloc..B....p......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12288
                                                                                                                    Entropy (8bit):5.805604762622714
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:VjHcQ0qWTlt7wi5Aj/lM0sEWD/wtYbBjpNQybC7y+XZv0QPi:B/Qlt7wiij/lMRv/9V4bvr
                                                                                                                    MD5:4ADD245D4BA34B04F213409BFE504C07
                                                                                                                    SHA1:EF756D6581D70E87D58CC4982E3F4D18E0EA5B09
                                                                                                                    SHA-256:9111099EFE9D5C9B391DC132B2FAF0A3851A760D4106D5368E30AC744EB42706
                                                                                                                    SHA-512:1BD260CABE5EA3CEFBBC675162F30092AB157893510F45A1B571489E03EBB2903C55F64F89812754D3FE03C8F10012B8078D1261A7E73AC1F87C82F714BCE03D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L...S.d...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):26494
                                                                                                                    Entropy (8bit):1.9568109962493656
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz
                                                                                                                    MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                                                                                                    SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                                                                                                    SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                                                                                                    SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9728
                                                                                                                    Entropy (8bit):5.158585441954107
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:o4Ev02zUu56FcS817eTaXx85qHFcUcxSgB5PKtAtoniJninnt3DVEB3YsNqkzfFc:o4EvCu5e81785qHFcU0PuAw0uyGIFc
                                                                                                                    MD5:1D8F01A83DDD259BC339902C1D33C8F1
                                                                                                                    SHA1:9F7806AF462C94C39E2EC6CC9C7AD05C44EBA04E
                                                                                                                    SHA-256:4B7D17DA290F41EBE244827CC295CE7E580DA2F7E9F7CC3EFC1ABC6898E3C9ED
                                                                                                                    SHA-512:28BF647374B4B500A0F3DBCED70C2B256F93940E2B39160512E6E486AC31D1D90945ACECEF578F61B0A501F27C7106B6FFC3DEAB2EC3BFB3D9AF24C9449A1567
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L...Q.d...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4608
                                                                                                                    Entropy (8bit):4.666004851298707
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:iYXzAm8HGJLvwM8GJFd6I7W4JtT2bxNNAa4GsNf+CJ8aYqmtlKdgAtgma1QvtCSJ:lz2mJkpGR6GY74GQ1YqmstgGCtR
                                                                                                                    MD5:FAA7F034B38E729A983965C04CC70FC1
                                                                                                                    SHA1:DF8BDA55B498976EA47D25D8A77539B049DAB55E
                                                                                                                    SHA-256:579A034FF5AB9B732A318B1636C2902840F604E8E664F5B93C07A99253B3C9CF
                                                                                                                    SHA-512:7868F9B437FCF829AD993FF57995F58836AD578458994361C72AE1BF1DFB74022F9F9E948B48AFD3361ED3426C4F85B4BB0D595E38EE278FEE5C4425C4491DBF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.I...I...I...n|f.L...I...Q...@..K...@..H...@..H...RichI...........PE..L...`..N...........!......................... ...............................`.......................................#....... ..<....@.......................P..|.................................................... ..`............................text............................... ..`.rdata....... ......................@..@.data... ....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):159149715
                                                                                                                    Entropy (8bit):7.00791533643107
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1572864:Ls3HEoYgNjMzp+Ty2SfWnykpecHqxCf3od1E4Pp/JMzQKojW:Ls3koYKJ/0WnZpecHyCsHW
                                                                                                                    MD5:37F4465CC82758558EB7523AC561B69D
                                                                                                                    SHA1:D573041D10BA79EF5F2707DCEAEE54D19B298180
                                                                                                                    SHA-256:973A710316BACD0B2FCE6044D885BB86A5CD10E6EF56DF76DFF798CB7B78157B
                                                                                                                    SHA-512:48EF47E1773B518E843E6A8A4DE04772C0A7599C03C9FCDCAE34D89F71E31E0BDDE309F4DC37C5B6E5DF82DF8ACD123301C10FE7E83A85C219EBB874E36A14D2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:./......,................#..>....A......&.......h/..........................a...........................B...................................................................................................................................................................................G...Q............v..................^...............................................g......._...b...j.......................................................k.......................................................j...............................................................................................................................................w.......................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:ASCII text
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):63
                                                                                                                    Entropy (8bit):4.683883995636996
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:TSXMvgj0116EzUFyjT:A9j036EzUwT
                                                                                                                    MD5:2A547D08F967AF69B9AED03F97BFA1B0
                                                                                                                    SHA1:4B9484726EEE23C13D101C2941488336AAC593C7
                                                                                                                    SHA-256:B6A11C6B4890B17CE30BAB66275B1BD62BFDA7136BEBD80DAF560D17A44F09A4
                                                                                                                    SHA-512:9BA70E0755CBDC21DFB76FE87574CC5CADF37CC798A3401670B695642D9664695CBBC7109ED46C7CC915B56EC74F3827B0F1505D8C3C026945A31F529D2BE1DB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:3160.ykman-gui.user-PC.9e146be9-c76a-4720-bcdb-53011b87bd06..
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18415
                                                                                                                    Entropy (8bit):4.043868285184243
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Haz4aHQbC6dBCLCNavmu6OqSPEmmVUJ9etKL5W2cBxGC4iSM0fvJ9seyryH1mqGI:2yk/RF8e7GWU2
                                                                                                                    MD5:2B063D92663595DFE4781AE687A03D86
                                                                                                                    SHA1:0FB582E756DBC751EA380593AC4DA27DDB4EBB06
                                                                                                                    SHA-256:44C76290F7A2E45940E8338912FEB49BCF4E071CFA85D2D34762857743ACBC8D
                                                                                                                    SHA-512:94C8FDA6173C7F5740F206190EDCD1F1F1C309596B710D400E23CD363A619D707A5D4576D4FE63AB7CB68947F009EFD29A1FBE04743A294698BF2AE17E92C214
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'dc\'9b\'f3\'77\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'88\'cc\'d0\'d0\'eb\'41\'b6\'ce\f0 \par..\b0\f1\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'ca\'c7\'d9\'46\'d3\'c3\'91\'f4\'c5\'63\f0 Microsoft Corporation (\f1\'bb\'f2\'c6\'e4\'ea\'50\'82\'53\'c6\'f3\'98\'49\'a3\'ac\'d2\'95\'d9\'46\'d3\'c3\'91\'f4\'cb\'f9\'be\'d3\'d7\'a1\'b5\'c4\'b5\'d8\'fc\'63\'b6\'f8\'b6\'a8\f0 ) \f1\'d6\'ae\'e9\'67\'b3\'c9\'c1\'a2\'b5\'c4\'ba\'cf\'bc\'73\'a1\'a3\'cb\'fc\'82\'83\'df\'6d\'d3\'c3\'ec\'b6\'c9\'cf\'ca\'f6\'dc\'9b\'f3\'77\'a1\'a3\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'d2\'e0\'df\'6d\'d3\'c3\'ec\'b6\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'84\'d5\
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2980
                                                                                                                    Entropy (8bit):6.163758160900388
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOtMes9T/JhDXsA9EHSniarRFeOrw8N3mZNNTN2N08CEjMUWFPmDlTKJKy2:uDiTlFrDDsA9tfHP8+8nhM0WamzqDFqD
                                                                                                                    MD5:472ABBEDCBAD24DBA5B5F5E8D02C340F
                                                                                                                    SHA1:974F62B5C2E149C3879DD16E5A9DBB9406C3DB85
                                                                                                                    SHA-256:8E2E660DFB66CB453E17F1B6991799678B1C8B350A55F9EBE2BA0028018A15AD
                                                                                                                    SHA-512:676E29378AAED25DE6008D213EFA10D1F5AAD107833E218D71F697E728B7B5B57DE42E7A910F121948D7B1B47AB4F7AE63F71196C747E8AE2B4827F754FC2699
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">....</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ................. ......................../passive | /quiet - .... UI ........... UI.... ........... UI ........../norestart - ................UI ............./log log.txt - .........
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13234
                                                                                                                    Entropy (8bit):5.125368352290407
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:T7wfl7OGpX5a5HEgQ2psch5jotXxEvH++3kamdyjCrDZugDHgbGNl86NhrYGY9D2:Yfl7O5ocINaHmjI44fUixAvOwwrJ2
                                                                                                                    MD5:E7DC9CA9474A13FA4529D91BCD2AB8CC
                                                                                                                    SHA1:511F5DE8A99C09EC3766C5E2494A79EACCA261C8
                                                                                                                    SHA-256:503C433DCDE2F3A9E7D388A5FF2B0612E7D8F90F5188D5B2B60228DB33044FDE
                                                                                                                    SHA-512:77108E53CD58E42F847D8EF23A07723C4849DC41DBE1C3EF939B9170E75F525BEC9D210D6C1FBFEB330ECE2E77B8A8E2808730D9E6F72F5B3FE626D58B6068C6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 LICEN\f1\'c8N\f0\'cd PODM\'cdNKY PRO SOFTWARE SPOLE\f1\'c8NOSTI MICROSOFT\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Tyto licen\f1\'e8n\f0\'ed podm\'ednky p\f1\'f8edstavuj\f0\'ed smlouvu mezi spole\f1\'e8nost\f0\'ed Microsoft Corporation (nebo n\f1\'eckterou z jej\f0\'edch afilac\'ed, v\~z\'e1vislosti na tom, kde bydl\'edte) a v\'e1mi. Vztahuj\'ed se na v\'fd\f1\'9ae uveden\f0\'fd software. Podm\'ednky se rovn\f1\'ec\'9e vztahuj\f0\'ed na jak\'e9koli slu\f1\'9eby Microsoft nebo aktualizace pro software, pokud se na slu\'9eby nebo aktualizace nevztahuj\f0\'ed odli\f1\'9an\f0\'e9 podm\'ednky.\par..\b DODR\f1\'8e\f0\'cdTE-LI
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3333
                                                                                                                    Entropy (8bit):5.370651462060085
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOtesM6H2hDdxHOjZxsaIIy3Iy5sDMN3mkNFN7NwcfiPc3hKPnWZLF0hKqZ:uDiTlVxxHOy/9xXfpZJYnL8xK2S
                                                                                                                    MD5:16343005D29EC431891B02F048C7F581
                                                                                                                    SHA1:85A14C40C482D9351271F6119D272D19407C3CE9
                                                                                                                    SHA-256:07FB3EC174F25DFBE532D9D739234D9DFDA8E9D34F01FE660C5B4D56989FA779
                                                                                                                    SHA-512:FF1AE9C21DCFB018DD4EC82A6D43362CB8C591E21F45DD1C25955D83D328B57C8D454BBE33FBC73A70DADF1DFB3AE27502C9B3A8A3FF2DA97085CA0D9A68AB03
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instala.n. program [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Opravdu chcete akci zru.it?</String>.. <String Id="HelpHeader">N.pov.da nastaven.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [adres..] . Nainstaluje, oprav., odinstaluje nebo.. vytvo.. .plnou m.stn. kopii svazku v adres..i. V.choz. mo.nost. je instalace...../passive | /quiet . Zobraz. minim.ln. u.ivatelsk. rozhran. bez v.zev nebo nezobraz. ..dn. u.ivatelsk. rozhran. a.. ..dn. v.zvy. V.choz. mo.nost. je zobrazen. u.ivatelsk.ho rozhran. a v.ech v.zev...../noresta
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12392
                                                                                                                    Entropy (8bit):5.192979871787938
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:N6AY7JCc/2WVJtntrUqMmvuUh+mxYpnY4+ZqDe6mUZaEzYNvQ8yOejISRC4WL32:PUw2lSSssWVzOHyOejIS/22
                                                                                                                    MD5:2DDCA2866D76C850F68ACDFDB696D6DE
                                                                                                                    SHA1:C5076F10B0F0654CDE2C990DEEB2772F3CC4844B
                                                                                                                    SHA-256:28F63BAD9C2960395106011761993049546607F8A850D344D6A54042176BF03F
                                                                                                                    SHA-512:E3A3693B92873E0B42007616FF6916304EDC5C4F2EEE3E9276F87E86DD94C2BF6E1CF4E895CDF9A1AA0CAC0B381B8840EEE1F491123E901DEE75638B8BC5CE1B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil Tahoma;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT-SOFTWARE-LIZENZBEDINGUNGEN\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Diese Lizenzbestimmungen stellen eine Vereinbarung zwischen Ihnen und der Microsoft Corporation (bzw. abh\'e4ngig von Ihrem Wohnsitz einem ihrer Affiliate-Partner) dar. Sie gelten f\'fcr die oben angef\'fchrte Software. Die Bestimmungen gelten ebenso f\'fcr jegliche von Microsoft angebotenen Dienste oder Updates f\'fcr die Software, sofern diesen keine anderen Bestimmungen beiliegen.\par..\b WENN SIE DIESE LIZENZBESTIMMUNGEN EINHALTEN, VERF\'dcGEN SIE \'dcBER DIE NACHFOLGEND AUFGEF\'dcHRTEN RECHTE.\par....\pard{\pntext\f3\'B7\tab}{\*\pn\pnlvlblt\pnf3\pnindent360{\pntxtb\'B7}}\
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3379
                                                                                                                    Entropy (8bit):5.094097800535488
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOZuesXJhDEVTORNxSMoZN3mteNSiNGNsZuiAXEqicMwhPXbhu9KwKlK8Kq:uDiTl3N7xSbu0N8+AhSNnm
                                                                                                                    MD5:561F3F32DB2453647D1992D4D932E872
                                                                                                                    SHA1:109548642FB7C5CC0159BEDDBCF7752B12B264C0
                                                                                                                    SHA-256:8E0DCA6E085744BFCBFF46F7DCBCFA6FBD722DFA52013EE8CEEAF682D7509581
                                                                                                                    SHA-512:CEF8C80BEF8F88208E0751305DF519C3D2F1C84351A71098DC73392EC06CB61A4ACA35182A0822CF6934E8EE42196E2BCFE810CC859965A9F6F393858A1242DF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] - Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">M.chten Sie den Vorgang wirklich abbrechen?</String>.. <String Id="HelpHeader">Setup-Hilfe</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [Verzeichnis] - installiert, repariert, deinstalliert oder.. erstellt eine vollst.ndige lokale Kopie des Bundles im Verzeichnis. Installieren ist die Standardeinstellung...../passive | /quiet - zeigt eine minimale Benutzeroberfl.che ohne Eingabeaufforderungen oder keine.. Benutzeroberfl.che und keine Eingabeaufforderungen an. Standardm..ig werden die Benutzeroberfl.che und alle Eingab
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12349
                                                                                                                    Entropy (8bit):5.108676965693909
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:7Jja9NaNbUmVao9L5EOMjWghxjUSeuDSej2:dj84gmVz9EDjW8GSZC
                                                                                                                    MD5:A6E352E5804313CCDE3E4D5DDDDE122D
                                                                                                                    SHA1:834E3AAA07DC675589A9E5FCD23CE5586C2739E8
                                                                                                                    SHA-256:5C13A65870D770D1642A4259EECB436257CA39016A0500F747BE9C79BE0C7009
                                                                                                                    SHA-512:6578AC6467F61930BC1B20E404441725C63790C65AEC1ACE297429EAD15F50E68D5FE9CC1451AC86AE23DC1A7FE967650166293010D687785FB81FB4492B87C4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\fbidis\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil\fcharset177 Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\ltrpar\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMES DU CONTRAT DE LICENCE LOGICIEL MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Les pr\'e9sentes conditions de licence constituent un contrat entre Microsoft Corporation (ou en fonction de votre lieu de r\'e9sidence, l\f1\rquote\f0 un de ses affili\'e9s) et vous. Ils s\f1\rquote\f0 appliquent au logiciel vis\'e9 ci-dessus. Les termes s\f1\rquote\f0 appliquent \'e9galement \'e0 tout service et \'e0 toute mise \'e0 jour Microsoft pour ce logiciel, \'e0 moins que d\f1\rquote\f0 autres termes n\f1\rquote\f0 accompagnent ces \'e9l\'e9ments.\par..\b SI VOUS VOUS CONFORMEZ AUX PR\'c9SENTS TERMES DU CONTRAT D
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3366
                                                                                                                    Entropy (8bit):5.0912204406356905
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO1BesgKLhD1K8cocDSN3m4NlN2ZfNmXL8ePZFcZkLPqUf9fQKRLKeKqZfj:uDiTlABzH1/qt4qgcXY
                                                                                                                    MD5:7B46AE8698459830A0F9116BC27DE7DF
                                                                                                                    SHA1:D9BB14D483B88996A591392AE03E245CAE19C6C3
                                                                                                                    SHA-256:704DDF2E60C1F292BE95C7C79EE48FE8BA8534CEB7CCF9A9EA68B1AD788AE9D4
                                                                                                                    SHA-512:FC536DFADBCD81B42F611AC996059A6264E36ECF72A4AEE7D1E37B87AEFED290CC5251C09B68ED0C8719F655B163AD0782ACD8CE6332ED4AB4046C12D8E6DBF6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installation de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Voulez-vous vraiment annuler.?</String>.. <String Id="HelpHeader">Aide du programme d'installation</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installe, r.pare, d.sinstalle ou.. cr.e une copie locale compl.te du groupe dans le r.pertoire. Install est l'option par d.faut...../passive | /quiet - affiche une interface minimale, sans invite, ou n'affiche ni interface.. ni invite. Par d.faut, l'interface et toutes les invites sont affich.es...../norestart - supprime toutes les tentatives de red.
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11440
                                                                                                                    Entropy (8bit):5.037988271709582
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:HJdZDQX6UXR2+5AkgS/PhdzerS8QGowHV66zdgkycjGCDLQ+n3YJ258FSiej4LaW:7azAUd+RrR5jjPLQY3YJTSjk42
                                                                                                                    MD5:BC58AD6ABB16B982AEBADC121B37E706
                                                                                                                    SHA1:25E3E4127A643DB5DB2A0B62B02DE871359FAE42
                                                                                                                    SHA-256:70ECF23C03B66A2B18E173332586AFA8F00F91E02A80628F4F9CB2521E27F6AC
                                                                                                                    SHA-512:8340452CB5E196CB1D5DA6DBB3FA8872E519D7903A05331055370B4850D912674F0B6AF3D6E4F94248FE8135EB378EB36969821D711FE1624A04AF13BBE55D70
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 CONDIZIONI DI LICENZA SOFTWARE MICROSOFT\par..RUNTIME MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Le presenti condizioni di licenza costituiscono il contratto tra Microsoft Corporation (o, in base al luogo di residenza del licenziatario, una delle sue consociate) e il licenziatario. Tali condizioni si applicano al software Microsoft di cui sopra. Le condizioni si applicano inoltre a qualsiasi servizio o aggiornamento di Microsoft relativo al software, tranne se accompagnato da condizioni differenti.\par..\b QUALORA IL LICENZIATARIO SI ATTENGA ALLE PRESENTI CONDIZIONI DI LICENZA, DISPORR\'c0 DEI DIRITTI INDICATI DI SEGUITO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3319
                                                                                                                    Entropy (8bit):5.019774955491369
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO1eesy+hD9BOtBFv5Vo8BbQhMNDJN3msNlNohNNz+wcPclM+PAoYKp+K/u:uDiTlfQvo8WutJ/s9FHNOJp
                                                                                                                    MD5:D90BC60FA15299925986A52861B8E5D5
                                                                                                                    SHA1:FADFCA9AB91B1AB4BD7F76132F712357BD6DB760
                                                                                                                    SHA-256:0C57F40CC2091554307AA8A7C35DD38E4596E9513E9EFAE00AC30498EF4E9BC2
                                                                                                                    SHA-512:11764D0E9F286B5AA7B1A9601170833E462A93A1E569A032FCBA9879174305582BD42794D4131B83FBCFBF1CF868A8D5382B11A4BD21F0F7D9B2E87E3C708C3F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installazione di [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Annullare?</String>.. <String Id="HelpHeader">Guida alla configurazione</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installa, ripara, disinstalla o.. crea una copia locale completa del bundle nella directory. L'opzione predefinita . Install...../passive | /quiet - visualizza un'interfaccia utente minima senza prompt oppure non visualizza alcuna interfaccia utente.. n. prompt. Per impostazione predefinita viene visualizzata l'intera interfaccia utente e tutti i prompt...../norestart - annulla quals
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30228
                                                                                                                    Entropy (8bit):3.785116198512527
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:I6ZzmL3hCm2AivEiTsk3H1DjM3Lm4nVsO4Uy9C0QueLJkEBN7VvfNSqkO+0TU7B9:VArCQx/2LLW7//72
                                                                                                                    MD5:47C315C54B6F2078875119FA7A718499
                                                                                                                    SHA1:F650DDB5DF2AF2EE7555C410D034B37B9DFD055B
                                                                                                                    SHA-256:C3061A334BFD5F02B7085F8F454D5D3D97D477AF14BAB497BF31A7887BC90C5B
                                                                                                                    SHA-512:A0E4B0FCCCFDD93BAF133C2080403E8719E4A6984237F751BD883C0D3C52D818EFD00F8BA7726A2F645F66286305599403470F14D39EEDC526DDE59228A5F261
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset128 MS PGothic;}{\f1\fnil\fcharset0 Tahoma;}{\f2\fnil\fcharset134 SimSun;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9\'83\'7d\'83\'43\'83\'4e\'83\'8d\'83\'5c\'83\'74\'83\'67\f1 \f0\'83\'5c\'83\'74\'83\'67\'83\'45\'83\'46\'83\'41\f1 \f0\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\f1\par..MICROSOFT VISUAL C++ 2015 - 2022 \f0\'83\'89\'83\'93\'83\'5e\'83\'43\'83\'80\f1\par..\b0\f0\'96\'7b\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\'82\'cd\f2\'a1\'a2\f1 Microsoft Corporation\f2\'a3\'a8\f0\'82\'dc\'82\'bd\'82\'cd\'82\'a8\'8b\'71\'97\'6c\'82\'cc\'8f\'8a\'8d\'dd\'92\'6e\'82\'c9\'89\'9e\'82\'b6\'82\'bd\'8a\'d6\'98\'41\'89\'ef\'8e\'d0\f2\'a3\'a9\f0\'82\'c6\'82\'a8\'8b\'71\'97\'6c\'82\'c6\'82\'cc\'8c\'5f\'96\'f1\'82\'f0\'8d\'5c\'90\'ac\'82\'b5\'82\'dc\'82\'b7\f2\'a1\'a3\'b
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3959
                                                                                                                    Entropy (8bit):5.955167044943003
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:uDiTlDuB1n+RNmvFo6bnpojeTPk0R/vueX5OA17IHdGWz:5uB1+gD1DU4EdGE
                                                                                                                    MD5:DC81ED54FD28FC6DB6F139C8DA1BDED6
                                                                                                                    SHA1:9C719C32844F78AAE523ADB8EE42A54D019C2B05
                                                                                                                    SHA-256:6B9BBF90D75CFA7D943F036C01602945FE2FA786C6173E22ACB7AFE18375C7EA
                                                                                                                    SHA-512:FD759C42C7740EE9B42EA910D66B0FA3F813600FD29D074BB592E5E12F5EC09DB6B529680E54F7943821CEFE84CE155A151B89A355D99C25A920BF8F254AA008
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.. <Control Control="UninstallButton" X="270" Y="237" Width="120" Height="23"/>.. <Control Control="RepairButton" X="187" Y="237" Width="80" Height="23"/>.. .. <String Id="Caption">[WixBundleName] .......</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">..........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ............ ......... .........................
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):28393
                                                                                                                    Entropy (8bit):3.874126830110936
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:CuQibAmua4XatV1pMxlD1xzjxsZmfmzw4ezN7RQjyeqCBS96My7yNRylDSFrQv90:n4atZClDFsZuheqooMerJlQq/
                                                                                                                    MD5:641D926354F001034CF3F2F3B0FF33DC
                                                                                                                    SHA1:5505107FFF6CF279769A82510276F61EA18637AE
                                                                                                                    SHA-256:3D4E9C165CBEAB829D608106F0E96450F839FFA8ADBD755F0B51867E89DA2AE0
                                                                                                                    SHA-512:B0339664434B096ABC26D600F7657919EF3689B4E0FDFD4EDD8E479859A51EF51BE8F05FA43E25567FFD6C1C2BCC6EF0D7A857B6D666D264C7783BAD3A383D0E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset129 Malgun Gothic;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'bc\'d2\'c7\'c1\'c6\'ae\'bf\'fe\'be\'ee\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'bc\'ad\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'b7\'b1\'c5\'b8\'c0\'d3\f0 \par..\b0\f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'c0\'ba\f0 Microsoft Corporation(\f1\'b6\'c7\'b4\'c2\f0 \f1\'b0\'c5\'c1\'d6\f0 \f1\'c1\'f6\'bf\'aa\'bf\'a1\f0 \f1\'b5\'fb\'b6\'f3\f0 \f1\'b0\'e8\'bf\'ad\'bb\'e7\f0 \f1\'c1\'df\f0 \f1\'c7\'cf\'b3\'aa\f0 )\f1\'b0\'fa\f0 \f1\'b1\'cd\'c7\'cf\f0 \f1\'b0\'a3\'bf\'a1\f0 \f1\'c3\'bc\'b0\'e1\'b5\'c7\'b4\'c2\f0 \f1\'b0\'e8\'be\'e0\'c0\'d4\'b4\'cf\'b4\'d9\f0 . \f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3249
                                                                                                                    Entropy (8bit):5.985100495461761
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO4TesKOwhDNJCkt1NhEN3m/NFNkbKNdExpVgUnqx6IPaRc0KoUK9TKz0KR:uDiTlUJJCsgqf6YVoz4uU5vI54U5TY
                                                                                                                    MD5:B3399648C2F30930487F20B50378CEC1
                                                                                                                    SHA1:CA7BDAB3BFEF89F6FA3C4AAF39A165D14069FC3D
                                                                                                                    SHA-256:AD7608B87A7135F408ABF54A897A0F0920080F76013314B00D301D6264AE90B2
                                                                                                                    SHA-512:C5B0ECF11F6DADF2E68BC3AA29CC8B24C0158DAE61FE488042D1105341773166C9EBABE43B2AF691AD4D4B458BF4A4BF9689C5722C536439CA3CDC84C0825965
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] .. ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">.. ...</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ..... ... .. .. .... .., .., .. .... ...... ... .........../passive | /quiet - .... .. .. UI. ..... UI ... ..... .... ..... ..... UI. .. ..... ........../norestart - .. .... .. .... ...
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13352
                                                                                                                    Entropy (8bit):5.359561719031494
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:Pd0SEvKJ7P9yEw1VAOV/sHm/Iznc2wf6w2:8Jf/sHmAzcaX
                                                                                                                    MD5:F140FD8CA2C63A861D04310257C1B1DB
                                                                                                                    SHA1:7BF7EF763A1F80ECACA692908F8F0790A88C3CA1
                                                                                                                    SHA-256:6F94A99072061012C5626A6DD069809EC841D6E3102B48394D522A0C2E3AA2B5
                                                                                                                    SHA-512:A0BD65AF13CC11E41E5021DF0399E5D21B340EF6C9BBE9B1B56A1766F609CEB031F550A7A0439264B10D67A76A6403E41ABA49B3C9E347CAEDFE9AF0C5BE1EE6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 POSTANOWIENIA LICENCYJNE DOTYCZ\f1\'a5CE OPROGRAMOWANIA MICROSOFT\par..\f0 MICROSOFT VISUAL C++ \f1\'8cRODOWISKO URUCHOMIENIOWE 2015-2022 \par..\b0\f0 Niniejsze postanowienia licencyjne stanowi\f1\'b9 umow\'ea mi\'eadzy Microsoft Corporation (lub, w zale\'bfno\'9cci od miejsca zamieszkania Licencjobiorcy, jednym z podmiot\f0\'f3w stowarzyszonych Microsoft Corporation) a Licencjobiorc\f1\'b9. Postanowienia te dotycz\'b9 oprogramowania okre\'9clonego powy\'bfej. Niniejsze postanowienia maj\'b9 r\f0\'f3wnie\f1\'bf zastosowanie do wszelkich us\'b3ug i aktualizacji Microsoft dla niniejszego oprogramowania, z wyj\'b9tkiem tych, kt\f0\'f3rym tow
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3212
                                                                                                                    Entropy (8bit):5.268378763359481
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOPesar4hDo7zGriQjDCN3mDNN0NrsNGl3vxkIP2hUdKLK0KbK4n6W0sfNM:uDiTlusPGriQw8n2rOij4JsU
                                                                                                                    MD5:15172EAF5C2C2E2B008DE04A250A62A1
                                                                                                                    SHA1:ED60F870C473EE87DF39D1584880D964796E6888
                                                                                                                    SHA-256:440B309FCDF61FFC03B269FE3815C60CB52C6AE3FC6ACAD14EAC04D057B6D6EA
                                                                                                                    SHA-512:48AA89CF4A0B64FF4DCB82E372A01DFF423C12111D35A4D27B6D8DD793FFDE130E0037AB5E4477818A0939F61F7DB25295E4271B8B03F209D8F498169B1F9BAE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalator [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Czy na pewno chcesz anulowa.?</String>.. <String Id="HelpHeader">Instalator . Pomoc</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [katalog] - Instaluje, naprawia, odinstalowuje.. lub tworzy pe.n. lokaln. kopi. pakietu w katalogu. Domy.lnie jest u.ywany prze..cznik install...../passive | /quiet - Wy.wietla ograniczony interfejs u.ytkownika bez monit.w albo nie wy.wietla ani interfejsu u.ytkownika,.. ani monit.w. Domy.lnie jest wy.wietlany interfejs u.ytkownika oraz wszystkie monity...../norestart - Pom
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10956
                                                                                                                    Entropy (8bit):5.086757849952268
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:H2JR4ufWXXFA+YGRjHquAHHoKWCsGlHIpSDDvJRkYhaDznP3l7wLXiBpt32:WJ6ufB+Yc3AnoZCb5AGPQPCLQ72
                                                                                                                    MD5:9A8D2ACF07F3C01E5CBC461AB932D85B
                                                                                                                    SHA1:8781A298DCC14C18C6F6DB58B64F50B2FC6E338E
                                                                                                                    SHA-256:27891EEC899BE859E3B4D3B29247FC6B535D7E836DEF0329111C48741EC6E701
                                                                                                                    SHA-512:A60262A0C18E3BEF7C6D52F242153EBE891F676ED639F2DACFEBBAC86E70EEBF58AA95A7FE1A16E15A553C1BD3ECACCD8677EB9D2761CB79CB9A342C9B4252E2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMOS DE LICEN\'c7A PARA SOFTWARE MICROSOFT\par..TEMPO DE EXECU\'c7\'c3O DO MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Os presentes termos de licen\'e7a constituem um contrato firmado entre a Microsoft Corporation (ou, dependendo do local no qual voc\'ea esteja domiciliado, uma de suas afiliadas) e voc\'ea. Eles se aplicam ao software indicado acima. Os termos tamb\'e9m se aplicam a quaisquer servi\'e7os ou atualiza\'e7\'f5es da Microsoft para o software, exceto at\'e9 a extens\'e3o de que eles tenham termos diferentes.\par..\b SE VOC\'ca CONCORDAR COM ESTES TERMOS DE LICEN\'c7A, TER\'c1 OS DIREITOS INDICADOS ABAIXO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pn
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3095
                                                                                                                    Entropy (8bit):5.150868216959352
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO5es/4ThDzmU6lDj4N3mBl0N+NWNP4hHCc9skPDXeKKeK9KfKt4eJ2RQdg:uDiTlJhJGl2UsZMLe6
                                                                                                                    MD5:BE27B98E086D2B8068B16DBF43E18D50
                                                                                                                    SHA1:6FAF34A36C8D9DE55650D0466563852552927603
                                                                                                                    SHA-256:F52B54A0E0D0E8F12CBA9823D88E9FD6822B669074DD1DC69DAD6553F7CB8913
                                                                                                                    SHA-512:3B7C773EF72D40A8B123FDB8FC11C4F354A3B152CF6D247F02E494B0770C28483392C76F3C222E3719CF500FE98F535014192ACDDD2ED9EF971718EA3EC0A73E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Instala..o</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Tem certeza de que deseja cancelar?</String>.. <String Id="HelpHeader">Ajuda da Instala..o</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [diret.rio - instala, repara, desinstala ou.. cria uma c.pia local completa do pacote no diret.rio. Install . o padr.o..../passive | /quiet - exibe a IU m.nima sem nenhum prompt ou n.o exibe nenhuma IU e.. nenhum prompt. Por padr.o, a IU e todos os prompts s.o exibidos...../norestart - suprime qualquer tentativa de reiniciar. Por padr.o, a IU perguntar. antes de reiniciar
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31981
                                                                                                                    Entropy (8bit):3.6408688850128446
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:GdkM1I1EqW6aAHmxiTJrN6feZ78C7e5zoPqp007FsrmPx/1JRbnS0Yk4SYdIDtx2:Su4Mtg1S0YkjYWZM
                                                                                                                    MD5:62229BE4447C349DF353C5D56372D64B
                                                                                                                    SHA1:989799ED24913A0E6AE2546EE2A9A8D556E1CB3B
                                                                                                                    SHA-256:1BB3FB55B8A13FA3BAFFFE72F5B1ED8B57A63BD4D8654BB6DC5B9011CE803B44
                                                                                                                    SHA-512:FA366328C3FD4F683FDB1C5A64F5D554DE79620331086E8B4CCC2BFC2595B1FDED02CEC8AA982FCD8B13CC175D222AF2D7E2CD1A33B52F36AFD692B533FDBF13
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset204 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Tahoma;}{\f3\fnil\fcharset204 Garamond;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang1049\'d3\'d1\'cb\'ce\'c2\'c8\'df \'cb\'c8\'d6\'c5\'cd\'c7\'c8\'c8 \'cd\'c0 \'cf\'d0\'ce\'c3\'d0\'c0\'cc\'cc\'cd\'ce\'c5 \'ce\'c1\'c5\'d1\'cf\'c5\'d7\'c5\'cd\'c8\'c5 MICROSOFT\par..\'d1\'d0\'c5\'c4\'c0 \'c2\'db\'cf\'ce\'cb\'cd\'c5\'cd\'c8\'df MICROSOFT VISUAL C++ 2015\f1\endash\f2 2022 \par..\b0\f0\'cd\'e0\'f1\'f2\'ee\'ff\'f9\'e8\'e5 \'f3\'f1\'eb\'ee\'e2\'e8\'ff \'eb\'e8\'f6\'e5\'ed\'e7\'e8\'e8 \'ff\'e2\'eb\'ff\'fe\'f2\'f1\'ff \'f1\'ee\'e3\'eb\'e0\'f8\'e5\'ed\'e8\'e5\'ec \'ec\'e5\'e6\'e4\'f3 \'ea\'ee\'f0\'ef\'ee\'f0\'e0\'f6\'e8\'e5\'e9 Microsoft (\'e8\'eb\'e8, \'e2 \'e7\'e0\'e2\'e8\'f1\'e8\'ec\'ee\'f1\'f2\'e8 \'ee\'f2 \'ec\'e5\'f1\'f2\'e0
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4150
                                                                                                                    Entropy (8bit):5.444436038992627
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlDhQt9esbrohDTWJt49kAr7DHN3m5GNDCNvNLIkflhrWncPingGdZwK1Kqp:uDiTlDYVgmt4xJ88k193ipzjvL
                                                                                                                    MD5:17C652452E5EE930A7F1E5E312C17324
                                                                                                                    SHA1:59F3308B87143D8EA0EA319A1F1A1F5DA5759DD3
                                                                                                                    SHA-256:7333BC8E52548821D82B53DBD7D7C4AA1703C85155480CB83CEFD78380C95661
                                                                                                                    SHA-512:53FD207B96D6BCF0A442E2D90B92E26CBB3ECC6ED71B753A416730E8067E831E9EB32981A9E9368C4CCA16AFBCB2051483FDCFC474EA8F0D652FCA934634FBE8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.... <String Id="Caption">......... ......... [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">....... .. .........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [.......] - ........., .............., ........ ..... ........ ...... ......... ..... ...... . ......... .. ......... - ............../passive | /quiet - ........... ....
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13807
                                                                                                                    Entropy (8bit):5.2077828423114045
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:mfGSPTe1VWjPqkdUxtptACpt4jSzUQBtB7+fzCCnebZ/42W2TEAQjE4oOwuxqrEs:7SK+W6UbACp2SzD9+btebZwZWEdpow2
                                                                                                                    MD5:9625F3A496DBF5E3E0D2F33D417EDBBF
                                                                                                                    SHA1:119376730428812A31B70D58C873866D5307A775
                                                                                                                    SHA-256:F80926604E503697247353F56856B31DE0B3FC1319F1C94068363952549CC9B1
                                                                                                                    SHA-512:DB91A14FC27E3A62324E024DD44E3B5548AF7E1C021201C3D851BD2F32537885AACFC64ADAE619BAC31B60229D1D5FC653F5301CD7187C69BD0ACECCE817D6A3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset238 Garamond;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT YAZILIMI L\f1\u304?SANS KO\'aaULLARI\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 \'c7ALI\f1\'aaMA S\f0\'dcRESI \par..\b0 Bu lisans ko\f1\'baullar\u305?, Microsoft Corporation (veya ya\'baad\u305?\u287?\u305?n\u305?z yere g\f0\'f6re bir ba\f1\u287?l\u305? \'bairketi) ile sizin aran\u305?zda yap\u305?lan s\f0\'f6zle\f1\'bameyi olu\'baturur. Bu ko\'baullar, yukar\u305?da ad\u305? ge\f0\'e7en yaz\f1\u305?l\u305?m i\f0\'e7in ge\'e7erlidir. \f1\'aaartlar, yaz\u305?l\u305?m i\f0\'e7in t\'fcm Microsoft hizmetleri veya g\'fcncelle\f1\'batirmeleri i\f0\'e7in, beraberlerinde farkl\f1\u305? \'baartlar bulunmad\u305?\u287?\u305? s\f0\'fcrece ge\'e7erlidir.\pa
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3221
                                                                                                                    Entropy (8bit):5.280530692056262
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOaesHEqhDTHV4zVy6oBzdp0DYK2GP2ZmN3majyNXNoNKQXVvChcPc+WKb0:uDiTl3PHcIflKNTPgdi12xgg
                                                                                                                    MD5:DEFBEA001DC4EB66553630AC7CE47CCA
                                                                                                                    SHA1:90CED64EC7C861F03484B5D5616FDBCDA8F64788
                                                                                                                    SHA-256:E5ABE3CB3BF84207DAC4E6F5BBA1E693341D01AEA076DD2D91EAA21C6A6CB925
                                                                                                                    SHA-512:B3B7A22D0CDADA21A977F1DCEAF2D73212A4CDDBD298532B1AC97575F36113D45E8D71C60A6D8F8CC2E9DBF18EE1000167CFBF0B2E7ED6F05462D77E0BCA0E90
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Kurulumu</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.ptal etmek istedi.inizden emin misiniz?</String>.. <String Id="HelpHeader">Kurulum Yard.m.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [dizin] - y.kler, onar.r, kald.r.r ya da.. dizindeki paketin tam bir yerel kopyas.n. olu.turur. Varsay.lan install de.eridir...../passive | /quiet - en az d.zeyde istemsiz UI g.sterir ya da hi. UI g.stermez ve.. istem yoktur. Varsay.lan olarak UI ve t.m istemler g.r.nt.lenir...../norestart - yeniden ba.lama denemelerini engeller. Varsay.lan olarak UI yeniden ba.l
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18214
                                                                                                                    Entropy (8bit):3.9837154113926356
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Hom4PyAjs/HBJ5qyK3PG4lk5xxKyAW1yW7/Y3OKchGMvGMLdo4+uHq9f4yPxrdCX:IDM1OR5rGU2
                                                                                                                    MD5:D083C7E300928A0C5AEA5ECBD1653836
                                                                                                                    SHA1:08F4F1F9F7DFA593BE3977515635967CE7A99E7A
                                                                                                                    SHA-256:A808B4933CE3B3E0893504DBEF43EBF90B8B567F94BD6481B6315ED9141E1B11
                                                                                                                    SHA-512:8CB3FFAD879BABA36137B7A21B62D9D6C530693F5E16FBB975F3E7C20F1DB5A686F3A6EE406D69B018AA494E4CD185F71B369A378AE3289B8080105157E63FD0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 Microsoft \f1\'c8\'ed\'bc\'fe\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0\f1\'d5\'e2\'d0\'a9\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\'ca\'c7\f0 Microsoft Corporation\f1\'a3\'a8\'bb\'f2\'c4\'fa\'cb\'f9\'d4\'da\'b5\'d8\'b5\'c4\f0 Microsoft \f1\'b9\'d8\'c1\'aa\'b9\'ab\'cb\'be\'a3\'a9\'d3\'eb\'c4\'fa\'d6\'ae\'bc\'e4\'b4\'ef\'b3\'c9\'b5\'c4\'d0\'ad\'d2\'e9\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'ca\'ca\'d3\'c3\'d3\'da\'c9\'cf\'ca\'f6\'c8\'ed\'bc\'fe\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'d2\'b2\'ca\'ca\'d3\'c3\'d3\'da\'d5\'eb\'b6\'d4\'b8\'c3\'c8\'ed\'bc\'fe\'b5\'c4\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'ce\'f1\'bb\'f2\'b8\'fc\'d0\'c2\'a3\'ac\'
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2978
                                                                                                                    Entropy (8bit):6.135205733555905
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOtKesi+hDtkQf7lz+W0gopN3m5+3cNONeN1ra8vWqPtlTKxKUTKlKXRoR+:uDiTlV5kQR9GLeE0ZxV6gIV
                                                                                                                    MD5:3D1E15DEEACE801322E222969A574F17
                                                                                                                    SHA1:58074C83775E1A884FED6679ACF9AC78ABB8A169
                                                                                                                    SHA-256:2AC8B7C19A5189662DE36A0581C90DBAD96DF259EC00A28F609B644C3F39F9CA
                                                                                                                    SHA-512:10797919845C57C5831234E866D730EBD13255E5BF8BA8087D53F1D0FC5D72DC6D5F6945DBEBEE69ACC6A2E20378750C4B78083AE0390632743C184532358E10
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">......</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [..] - .......... ..................Install ........../passive | /quiet - ..... UI ......... UI ... ........ UI ........../norestart - ..................... UI.../log log.txt - ............. %TEMP% ...
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10825
                                                                                                                    Entropy (8bit):5.1113252296046126
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:HalhwTwQ4yzePBrarlvTteQH3bf9WaoXUBXZRaS9YARl0hcXNVD32:6lc4krlU2ymLN12
                                                                                                                    MD5:873A413D23F830D3E87DAB3B94153E08
                                                                                                                    SHA1:24CFC24F22CEF89818718A86F55F27606EB42668
                                                                                                                    SHA-256:ABC11BB2B04DFF6AFE2D4D4F40D95A7D62E5AF352928AF90DAA3DADE58DD59BD
                                                                                                                    SHA-512:DC1ECCB5CC4D3047401E2BC31F5EB3E21C7881C02744A2E63C10D3C911D1158DCFAC023988E873C33DC381C989304FE1D3CB27ED99D7801285C4C378553CD821
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 T\'c9RMINOS DE LICENCIA DEL SOFTWARE DE MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Los t\'e9rminos de esta licencia son un contrato entre Microsoft Corporation (o, en funci\'f3n de donde viva, una de las sociedades del grupo) y usted. Se aplican al software mencionado anteriormente. Los t\'e9rminos tambi\'e9n se aplican a los servicios o actualizaciones de software de Microsoft, excepto en la medida en que sus t\'e9rminos sean diferentes.\par..\b SI USTED CUMPLE LOS PRESENTES T\'c9RMINOS DE ESTA LICENCIA, DISPONDR\'c1 DE LOS DERECHOS QUE A CONTINUACI\'d3N SE DESCRIBEN.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb1
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3265
                                                                                                                    Entropy (8bit):5.0491645049584655
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO/esS6VGhDv4tiUiyRUqzC4U+aD6N3m7xNh1NWNGbPz+9o3PWeKK9K9KfT:uDiTlxouUTiySqyIwz9sgxqvjIk8
                                                                                                                    MD5:47F9F8D342C9C22D0C9636BC7362FA8F
                                                                                                                    SHA1:3922D1589E284CE76AB39800E2B064F71123C1C5
                                                                                                                    SHA-256:9CBB2B312C100B309A1B1495E84E2228B937612885F7A642FBBD67969B632C3A
                                                                                                                    SHA-512:E458DF875E9B0622AEBE3C1449868AA6A2826A1F851DB71165A872B2897CF870CCF85046944FF51FFC13BB15E54E9D9424EC36CAF5A2F38CE8B7D6DC0E9B2363
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalaci.n de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.Est. seguro de que desea cancelar la operaci.n?</String>.. <String Id="HelpHeader">Ayuda de configuraci.n</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - instala, repara, desinstala o.. crea una copia local completa del paquete en el directorio. La opci.n predeterminada es la instalaci.n...../passive | /quiet - muestra una IU m.nima sin solicitudes o no muestra ninguna IU ni.. solicitud. De forma predeterminada, se muestran la IU y todas las solicitudes...../norestart - elimina cualquier intento
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (633), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15190
                                                                                                                    Entropy (8bit):3.740650005947859
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:X0svYDnH5zHqQHG0Hd8Hz7HE06HA0rH3pDpatHxLUrXWzLG0LuvtHJq5A04I0BxX:X0s8dLbmnoNOtR0qJivtTIYVEpxEj
                                                                                                                    MD5:9F31DAC727B29B7D2A79347A433E9D0F
                                                                                                                    SHA1:5BE3AA18CB2ED06E871CDC198E059E11BF92EB58
                                                                                                                    SHA-256:0E5D6CE30F863A00CC2032182A5553D30C175AF03815AD1FF1F0E1F7B92F8163
                                                                                                                    SHA-512:700C176B3CD66D31EF7FF656AD23512B7C932D75740AEC828504573BDC065CBB6C918EE64EB1D6D082A5E3551D59CB402F932075DD9BAA607112E92D25E2655C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.a.l.C.o.n.d.i.t.i.o.n. .C.o.n.d.i.t.i.o.n.=.".V.e.r.s.i.o.n.N.T. .&.g.t.;.=. .v.6...1.". .M.e.s.s.a.g.e.=.".[.W.i.x.B.u.n.d.l.e.N.a.m.e.]. .c.a.n. .o.n.l.y. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .W.i.n.d.o.w.s. .7. .a.n.d. .n.e.w.e.r. .p.l.a.t.f.o.r.m.s...". ./.>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.8...3.3.1.3.5.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".y.e.s.". .I.d.=.".{.c.6.4.9.e.d.e.4.-.f.1.6.a.-.4.4.8.6.-.a.1.1.7.-.d.c.c.2.f.2.a.3.5.1.6.5.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.C.1.4.6.E.
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9235
                                                                                                                    Entropy (8bit):5.167332119309966
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:H8kZ1UVDWkiWZTIsp/4hghFF1Qf4lCfnEtHixEGx736wHqItfSpOtJ32:cM1RWZMi/zzlOnjt5HLoa2
                                                                                                                    MD5:04B33F0A9081C10E85D0E495A1294F83
                                                                                                                    SHA1:1EFE2FB2D014A731B752672745F9FFECDD716412
                                                                                                                    SHA-256:8099DC3CF9502C335DA829E5C755948A12E3E6DE490EB492A99DEB673D883D8B
                                                                                                                    SHA-512:D1DBED00DF921169DD61501E2A3E95E6D7807348B188BE9DD8FC63423501E4D848ECE19AC466C3CACFCCC6084E0EB2F457DC957990F6F511DF10FD426E432685
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT SOFTWARE LICENSE TERMS\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. They apply to the software named above. The terms also apply to any Microsoft services or updates for the software, except to the extent those have different terms.\par..\b IF YOU COMPLY WITH THESE LICENSE TERMS, YOU HAVE THE RIGHTS BELOW.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb120\sa120\sl240\slmult1\tx360 INSTALLATION AND USE RIGHTS. \b0\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\f
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1861
                                                                                                                    Entropy (8bit):6.868587546770907
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:q36cnTKM/3kTIQiBmYKHeQWalGt1Sj9kYIt1uZ+bYOQe0IChR95aW:qqiTKMPuUBm7eQJGtYJM1uZCVszaW
                                                                                                                    MD5:D6BD210F227442B3362493D046CEA233
                                                                                                                    SHA1:FF286AC8370FC655AEA0EF35E9CF0BFCB6D698DE
                                                                                                                    SHA-256:335A256D4779EC5DCF283D007FB56FD8211BBCAF47DCD70FE60DED6A112744EF
                                                                                                                    SHA-512:464AAAB9E08DE610AD34B97D4076E92DC04C2CDC6669F60BFC50F0F9CE5D71C31B8943BD84CEE1A04FB9AB5BBED3442BD41D9CB21A0DD170EA97C463E1CE2B5B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...@...@.............sRGB.........gAMA......a.....PLTE].q^.r_.r_.s`.s`.s`.ta.ta.ub.ub.vc.vd.vd.vd.we.we.xe.xg.yg yg zh zh"zi"{j#|i${j$|n*~n*.n,.o,.p..q0.r2.s3.t5.x;.x<.y>.z?.|B.~C.}E..F..F..H..I..J..L..O..P..W..Y..^..a..c..g..i..q..r..}.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S......pHYs..%...%....^.....tEXtSoftware.Paint.NET v3.5.100.r.....IDATXG..iW.@...EJ.$M...`AEpG..7TpWT@\.."....(..(.._;...di:9.c>q..g....T...._...-....F..+..w.
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2952
                                                                                                                    Entropy (8bit):5.052095286906672
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTl/+desK19hDUNKwsqq8+JIDxN3mt7NlN1NVvAdMcgLPDHVXK8KTKjKnSnYF:uDiTl/BbTxmup/vrxATd
                                                                                                                    MD5:FBFCBC4DACC566A3C426F43CE10907B6
                                                                                                                    SHA1:63C45F9A771161740E100FAF710F30EED017D723
                                                                                                                    SHA-256:70400F181D00E1769774FF36BCD8B1AB5FBC431418067D31B876D18CC04EF4CE
                                                                                                                    SHA-512:063FB6685EE8D2FA57863A74D66A83C819FE848BA3072B6E7D1B4FE397A9B24A1037183BB2FDA776033C0936BE83888A6456AAE947E240521E2AB75D984EE35E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29" />.... <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Are you sure you want to cancel?</String>.. <String Id="HelpHeader">Setup Help</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installs, repairs, uninstalls or.. creates a complete local copy of the bundle in directory. Install is the default...../passive | /quiet - displays minimal UI with no prompts or displays no UI and.. no prompts. By default UI and all prompts are displayed...../norestart - suppress any attempts to restart. By default UI will prompt before restart.../log log.txt - logs to a specific file. B
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8332
                                                                                                                    Entropy (8bit):5.184632608060528
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:8L2HdQG+3VzHfz96zYFGaPSWXdhRAmImlqFQKFBiUxn7Ke5A82rkO/pWk3nswP:ZHAzZ/3
                                                                                                                    MD5:F62729C6D2540015E072514226C121C7
                                                                                                                    SHA1:C1E189D693F41AC2EAFCC363F7890FC0FEA6979C
                                                                                                                    SHA-256:F13BAE0EC08C91B4A315BB2D86EE48FADE597E7A5440DCE6F751F98A3A4D6916
                                                                                                                    SHA-512:CBBFBFA7E013A2B85B78D71D32FDF65323534816978E7544CA6CEA5286A0F6E8E7E5FFC4C538200211F11B94373D5658732D5D8AA1D01F9CCFDBF20F154F1471
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="485" Height="300" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="1" Height="-24" Weight="500" Foreground="000000">Segoe UI</Font>.. <Font Id="2" Height="-22" Weight="500" Foreground="666666">Segoe UI</Font>.. <Font Id="3" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="4" Height="-12" Weight="500" Foreground="ff0000" Background="FFFFFF" Underline="yes">Segoe UI</Font>.... <Image X="11" Y="11" Width="64" Height="64" ImageFile="logo.png" Visible="yes"/>.. <Text X="80" Y="11" Width="-11" Heig
                                                                                                                    Process:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):195600
                                                                                                                    Entropy (8bit):6.682530937585544
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:OXoiFK6b0k77I+QfaIl191rSJHvlalB+8BHkY6v53EfcUzN0m6I+WxBlnKzeZuqt:OXoQNb++gDrSJdr8BHkPh3wIgnK/IU1a
                                                                                                                    MD5:EAB9CAF4277829ABDF6223EC1EFA0EDD
                                                                                                                    SHA1:74862ECF349A9BEDD32699F2A7A4E00B4727543D
                                                                                                                    SHA-256:A4EFBDB2CE55788FFE92A244CB775EFD475526EF5B61AD78DE2BCDFADDAC7041
                                                                                                                    SHA-512:45B15ADE68E0A90EA7300AEB6DCA9BC9E347A63DBA5CE72A635957564D1BDF0B1584A5E34191916498850FC7B3B7ECFBCBFCB246B39DBF59D47F66BC825C6FD2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3..R...R...R..h.N..R..h.L.R..h.M..R.......R.......R.......R...*<..R...*,..R...R...S..K....R..K....R..N.@..R...R(..R..K....R..Rich.R..................PE..L......Z...........!................d.....................................................@..............................................................D......,.......T...............................@...............X............................text............................... ..`.rdata.............................@..@.data...............................@....gfids..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17352
                                                                                                                    Entropy (8bit):2.9381121052813373
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:BwwSDMgZKW13/DTESKI1jgR7Pr0bHwf8lq82M2S2p2bF:BwwSY6IWHw0lq8hXc+
                                                                                                                    MD5:5B037AE51A768FB355644CE2397E9551
                                                                                                                    SHA1:58AC5EF29D11E79EC03A8107D620F5CD37DED9E4
                                                                                                                    SHA-256:10D1D6CD49F52313AAD6D29AF1D22832C245CA9DE352F1788FFA86F35ADC5A85
                                                                                                                    SHA-512:8BCC5E6FE830A9B4044102F72F20056A4F77FC8B01558EA69560D031273E9D297FC35ECCF77B6CE382A356D096CEDACB7BF38C3FB1471DF935C783DDFED5CC20
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....C......................................................x..s.aH..*x.U.Pf..$T.51......z.......+...............................k...........P.......P.......................p.......p.......p.......p.......p.......y...y....-..p.......`...........8.......................0...............h...........P...........0...x...........`...........8........... ...h...........H...........H...........0................... ...3...@.......P.......`.......P.......`...............................................................#...#...........@...........................c...p...........................................s.......................3........... ....... ...C...p...................3.......................#...............3...0...................#...............3...@...3...P...................#........... .......`...3...p..................................................@s................................ ...............#...............%.............../...............2.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17352
                                                                                                                    Entropy (8bit):2.9381121052813373
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:BwwSDMgZKW13/DTESKI1jgR7Pr0bHwf8lq82M2S2p2bF:BwwSY6IWHw0lq8hXc+
                                                                                                                    MD5:5B037AE51A768FB355644CE2397E9551
                                                                                                                    SHA1:58AC5EF29D11E79EC03A8107D620F5CD37DED9E4
                                                                                                                    SHA-256:10D1D6CD49F52313AAD6D29AF1D22832C245CA9DE352F1788FFA86F35ADC5A85
                                                                                                                    SHA-512:8BCC5E6FE830A9B4044102F72F20056A4F77FC8B01558EA69560D031273E9D297FC35ECCF77B6CE382A356D096CEDACB7BF38C3FB1471DF935C783DDFED5CC20
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....C......................................................x..s.aH..*x.U.Pf..$T.51......z.......+...............................k...........P.......P.......................p.......p.......p.......p.......p.......y...y....-..p.......`...........8.......................0...............h...........P...........0...x...........`...........8........... ...h...........H...........H...........0................... ...3...@.......P.......`.......P.......`...............................................................#...#...........@...........................c...p...........................................s.......................3........... ....... ...C...p...................3.......................#...............3...0...................#...............3...@...3...P...................#........... .......`...3...p..................................................@s................................ ...............#...............%.............../...............2.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23952
                                                                                                                    Entropy (8bit):3.1097165846760424
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:vK54EHsGjcdKFfiFKH+x32qRSpd5BaoUkQbShTwuJ+AUUyLngYSwLVn6lC1TElLD:vrdKmx3pgCKU1L5QsQ5gxO
                                                                                                                    MD5:BD0C877AAA844A4DD858AF81F8C3B2D3
                                                                                                                    SHA1:9F8B68A82B5B7A9D68C3CC82D32B72C10FEE73E1
                                                                                                                    SHA-256:AD2862E0D8228671C992C283AC59D767F21AC71EEE237344AEA94B2FE57B5A34
                                                                                                                    SHA-512:631E498BE0D47E656FBAD398AEE88D22FAEC8C24265AD1B5769B8C813C6A9CAC3B90AE01D9B9C21052AB45FDE3056CA12BE02A2C7E4484BA10F1D8AA5683BB94
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u.....]...................................................`.\...5..0...L.......:oV..\.............?................................................... ....................................................................... G..........@...........8...................`...........h...........H........... ...h...........@...........0...........(...........@...........h...................H...........p.......0...........P...........@...........P...........P.......@.......8.......................#.......P...0...C...........S...........C.......P...c.......0.......p...c.......P...0.......P...........P...`...s.......................3.......s................................................... .......................3........... .......................3.......@...................s...c...........`...............P...s...........P........... ...................P.......................................P...........P...0.......P...P.......P...................@.......P........... ...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23952
                                                                                                                    Entropy (8bit):3.1097165846760424
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:vK54EHsGjcdKFfiFKH+x32qRSpd5BaoUkQbShTwuJ+AUUyLngYSwLVn6lC1TElLD:vrdKmx3pgCKU1L5QsQ5gxO
                                                                                                                    MD5:BD0C877AAA844A4DD858AF81F8C3B2D3
                                                                                                                    SHA1:9F8B68A82B5B7A9D68C3CC82D32B72C10FEE73E1
                                                                                                                    SHA-256:AD2862E0D8228671C992C283AC59D767F21AC71EEE237344AEA94B2FE57B5A34
                                                                                                                    SHA-512:631E498BE0D47E656FBAD398AEE88D22FAEC8C24265AD1B5769B8C813C6A9CAC3B90AE01D9B9C21052AB45FDE3056CA12BE02A2C7E4484BA10F1D8AA5683BB94
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u.....]...................................................`.\...5..0...L.......:oV..\.............?................................................... ....................................................................... G..........@...........8...................`...........h...........H........... ...h...........@...........0...........(...........@...........h...................H...........p.......0...........P...........@...........P...........P.......@.......8.......................#.......P...0...C...........S...........C.......P...c.......0.......p...c.......P...0.......P...........P...`...s.......................3.......s................................................... .......................3........... .......................3.......@...................s...c...........`...............P...s...........P........... ...................P.......................................P...........P...0.......P...P.......P...................@.......P........... ...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4592
                                                                                                                    Entropy (8bit):2.969388365177122
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:HXycZ0xdyjDsQhQ0t4emaLG4s4xzEihBUao1lgdKcBftcdgLvrr1kK8h:3ycwdyHsQgeLhVGFc/cdSvrr1k1h
                                                                                                                    MD5:699F668A84747F9EECB584A173496CD1
                                                                                                                    SHA1:49085EFDB4D435E9B47FA98C56358DB21B8F3866
                                                                                                                    SHA-256:D37F841CAEEA0243023D0BACFF21CFB37F29A7D1D44938918161DAD8333B4DBD
                                                                                                                    SHA-512:1F1275328CE1D22D2EF40DD6B56324DE06240D82D54ECADFA696C1309A31762F113AB0B0C6F89AB5324F1F1EB880E02FBA78257B2BE003BEE4EE7BD9DC46E56A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......P.=u..........................................................h..}.)>3.t;\5..x.+.....Ew.W.....'...................................................h.......p.......p.......p.......p.......p.......p.......p.......p.......&...&.......p...........X...........0...x.......C...P...........`....... .......0...C...........C...C.......P...C...`...C...........@...............8.......8...............}...................}.....:.....@...............8.......8...............~...................~.....L...:.L...:.H...:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8...............................................@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4592
                                                                                                                    Entropy (8bit):2.969388365177122
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:HXycZ0xdyjDsQhQ0t4emaLG4s4xzEihBUao1lgdKcBftcdgLvrr1kK8h:3ycwdyHsQgeLhVGFc/cdSvrr1k1h
                                                                                                                    MD5:699F668A84747F9EECB584A173496CD1
                                                                                                                    SHA1:49085EFDB4D435E9B47FA98C56358DB21B8F3866
                                                                                                                    SHA-256:D37F841CAEEA0243023D0BACFF21CFB37F29A7D1D44938918161DAD8333B4DBD
                                                                                                                    SHA-512:1F1275328CE1D22D2EF40DD6B56324DE06240D82D54ECADFA696C1309A31762F113AB0B0C6F89AB5324F1F1EB880E02FBA78257B2BE003BEE4EE7BD9DC46E56A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......P.=u..........................................................h..}.)>3.t;\5..x.+.....Ew.W.....'...................................................h.......p.......p.......p.......p.......p.......p.......p.......p.......&...&.......p...........X...........0...x.......C...P...........`....... .......0...C...........C...C.......P...C...`...C...........@...............8.......8...............}...................}.....:.....@...............8.......8...............~...................~.....L...:.L...:.H...:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8...............................................@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2876
                                                                                                                    Entropy (8bit):2.9377682620951417
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:34nj+El8ksNYMKkoSMujFRpUFNplpsUGgs03:3Qdl8vNYMCsx/67jszE
                                                                                                                    MD5:C108CE254B7890268406FD2D1A9C8537
                                                                                                                    SHA1:5EE899F7A62A7A9BACCC68D51C84C14B5FCA38F4
                                                                                                                    SHA-256:2E9F1105BCEEB248A7106FBB53229C9762BCAD613306E9AADEA53D866F2364B2
                                                                                                                    SHA-512:66BA5349B3AC762193A18E16DEE99F25F549613A3E5280964BCF298A8FCEB987917E5891AD4F658B82F6011A7A01BF57161F284C6D6ADC44752A2D14802FBC07
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....<.....................................................8u$..hT.a7...BPH...J\.j....>.........X...............................................L.......P.......X.......X.......X.......X.......X.......X.......X...................X...........8...........C...P...c...p...c...........................S..........................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....:.......@...............8.......8...............................................@...............8.......8.................p.....................................H...............8.......8.................P...............................:.............`...............8.......@.................P.......................................................0..........>......................X...............(...x...........0...`...........H...x...............8...`...................8...`...................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2876
                                                                                                                    Entropy (8bit):2.9377682620951417
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:34nj+El8ksNYMKkoSMujFRpUFNplpsUGgs03:3Qdl8vNYMCsx/67jszE
                                                                                                                    MD5:C108CE254B7890268406FD2D1A9C8537
                                                                                                                    SHA1:5EE899F7A62A7A9BACCC68D51C84C14B5FCA38F4
                                                                                                                    SHA-256:2E9F1105BCEEB248A7106FBB53229C9762BCAD613306E9AADEA53D866F2364B2
                                                                                                                    SHA-512:66BA5349B3AC762193A18E16DEE99F25F549613A3E5280964BCF298A8FCEB987917E5891AD4F658B82F6011A7A01BF57161F284C6D6ADC44752A2D14802FBC07
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....<.....................................................8u$..hT.a7...BPH...J\.j....>.........X...............................................L.......P.......X.......X.......X.......X.......X.......X.......X...................X...........8...........C...P...c...p...c...........................S..........................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....:.......@...............8.......8...............................................@...............8.......8.................p.....................................H...............8.......8.................P...............................:.............`...............8.......@.................P.......................................................0..........>......................X...............(...x...........0...`...........H...x...............8...`...................8...`...................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2268
                                                                                                                    Entropy (8bit):2.7335061217607124
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:ZUUUUUUUUpQZ1OGmVm83MFodk500Vi4+jpySP0fcQFyi8s4uwb:Z0Jt8eqk500Vi4+jpySP0rFj8sjwb
                                                                                                                    MD5:83A15FFC6C93E3648B502162E508F266
                                                                                                                    SHA1:598D76F77A29CB300031B2E4AE865DDB61AAA4C1
                                                                                                                    SHA-256:47101D4D50B70ED558085521789A8F54223E869CF144A6EA7F8BA424FF7FD404
                                                                                                                    SHA-512:BB66C47AB3251DDA24B468441574A7F5579B69759AE5FADB4AF67FA4038DADDDD1931B3C16491994565F852778DEF348A9768EF35786C41B97EA4B993B00E326
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f............................................................+.w{...3....._.3..F......i3................................................................ ....... ....... ....... ....... ....... ....... ....... ................... ...h...........#...3...@...............@...............8.......8.................P.............................@...............8.......8.................P.............................@...............8.......8.................P.......................:.....P...p...............@...x...........8...`...............P...x...............0...`...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................T.e.x.t.I.n.p.u.t...............................s.e.l.e.c.t.B.y.M.o.u.s.e...............................s.e.l.e.c.t.i.o.n.C.o.l.o.r.............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2268
                                                                                                                    Entropy (8bit):2.7335061217607124
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:ZUUUUUUUUpQZ1OGmVm83MFodk500Vi4+jpySP0fcQFyi8s4uwb:Z0Jt8eqk500Vi4+jpySP0rFj8sjwb
                                                                                                                    MD5:83A15FFC6C93E3648B502162E508F266
                                                                                                                    SHA1:598D76F77A29CB300031B2E4AE865DDB61AAA4C1
                                                                                                                    SHA-256:47101D4D50B70ED558085521789A8F54223E869CF144A6EA7F8BA424FF7FD404
                                                                                                                    SHA-512:BB66C47AB3251DDA24B468441574A7F5579B69759AE5FADB4AF67FA4038DADDDD1931B3C16491994565F852778DEF348A9768EF35786C41B97EA4B993B00E326
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f............................................................+.w{...3....._.3..F......i3................................................................ ....... ....... ....... ....... ....... ....... ....... ................... ...h...........#...3...@...............@...............8.......8.................P.............................@...............8.......8.................P.............................@...............8.......8.................P.......................:.....P...p...............@...x...........8...`...............P...x...............0...`...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................T.e.x.t.I.n.p.u.t...............................s.e.l.e.c.t.B.y.M.o.u.s.e...............................s.e.l.e.c.t.i.o.n.C.o.l.o.r.............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2200
                                                                                                                    Entropy (8bit):2.835225450363523
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:kYlK9/poPIg1LYi1ddlFHy4Yj9wLZvoJG0uoGG0pa3UKfEJ92kX:LYeIIddHHy4Yj9wtwJSqUaiR
                                                                                                                    MD5:0014D0EFB5068EA5EDB346583B65D1ED
                                                                                                                    SHA1:33E4E9078D3DC88F8F15363228D3D9A081F172A9
                                                                                                                    SHA-256:F95BAC3B41432B8E260D3CC76BE57AD43DB8476AABED0B93F606495D0292F260
                                                                                                                    SHA-512:67AA674809DA31524EF5BE771AAEC1507C9139CCF34C227A3D4469F0058D72E17D471D2ED0F20DAD54F57499D7A623051E8D5597499C1EDFCE78D89A3A5EA236
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.............................................................s...ch.P.aK..i....8/..,../........................................................ ....... .......0.......0.......0.......0.......0.......0.......0...................0...x...................#...0...#...@...........ffffff..@...............8.......8.................P.............................@...............8.......8.................P.......................:.............@...............8.......8.................P.......................:.....:.......p............... ...H...............(...`...............H...................8...p...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................R.e.c.t.a.n.g.l.e...............................c.o.l.o.r...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.l.o.r.................................L.a.y.o.u.t.............................m.i.n.i.m.u.m.W.i.d.t.h.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2200
                                                                                                                    Entropy (8bit):2.835225450363523
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:kYlK9/poPIg1LYi1ddlFHy4Yj9wLZvoJG0uoGG0pa3UKfEJ92kX:LYeIIddHHy4Yj9wtwJSqUaiR
                                                                                                                    MD5:0014D0EFB5068EA5EDB346583B65D1ED
                                                                                                                    SHA1:33E4E9078D3DC88F8F15363228D3D9A081F172A9
                                                                                                                    SHA-256:F95BAC3B41432B8E260D3CC76BE57AD43DB8476AABED0B93F606495D0292F260
                                                                                                                    SHA-512:67AA674809DA31524EF5BE771AAEC1507C9139CCF34C227A3D4469F0058D72E17D471D2ED0F20DAD54F57499D7A623051E8D5597499C1EDFCE78D89A3A5EA236
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.............................................................s...ch.P.aK..i....8/..,../........................................................ ....... .......0.......0.......0.......0.......0.......0.......0...................0...x...................#...0...#...@...........ffffff..@...............8.......8.................P.............................@...............8.......8.................P.......................:.............@...............8.......8.................P.......................:.....:.......p............... ...H...............(...`...............H...................8...p...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................R.e.c.t.a.n.g.l.e...............................c.o.l.o.r...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.l.o.r.................................L.a.y.o.u.t.............................m.i.n.i.m.u.m.W.i.d.t.h.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6976
                                                                                                                    Entropy (8bit):2.839618952590351
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+9HF3qJk230ErK2OHPJZbo/ikM3DgD4z/1IR8RDeedJ+cpTa5wScSfVE39P0zqn:QlckIubo/4gAGredBX5
                                                                                                                    MD5:A7DD304A04A0004F23E6982A4A0423A8
                                                                                                                    SHA1:02EAF22BA7E1101987712278FE344A54E7555578
                                                                                                                    SHA-256:C235CFFC678C888772637366C5061CC72EFAD56810234D451D26783424B2B31C
                                                                                                                    SHA-512:801C8EB25C760780D80DFC694C7EC4BE704A23E2E5BDB4E0742DC7AD0C43670FDF179E76CBDE3F6DF10D82A2968DF868BD5F4B797A32666F52F850F96E804772
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....@....................................................p.\y.9....../e..{...j.....m.......@...................$.......$.......$.......$...............................................................................?...?... ...........(...p...........P...........P........................... .......3...@.......P...s...s...S...3...............0...................3.......................@...............8.......8.................P.............................@...............8.......8.................P.............................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@.......'.......8.......8...............).P.................)...........@.......).......8.......8...............*.P.................*.....:.....:.4.....@...............8.......8........................................6.........8....................@...............8.......8...............................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6976
                                                                                                                    Entropy (8bit):2.839618952590351
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+9HF3qJk230ErK2OHPJZbo/ikM3DgD4z/1IR8RDeedJ+cpTa5wScSfVE39P0zqn:QlckIubo/4gAGredBX5
                                                                                                                    MD5:A7DD304A04A0004F23E6982A4A0423A8
                                                                                                                    SHA1:02EAF22BA7E1101987712278FE344A54E7555578
                                                                                                                    SHA-256:C235CFFC678C888772637366C5061CC72EFAD56810234D451D26783424B2B31C
                                                                                                                    SHA-512:801C8EB25C760780D80DFC694C7EC4BE704A23E2E5BDB4E0742DC7AD0C43670FDF179E76CBDE3F6DF10D82A2968DF868BD5F4B797A32666F52F850F96E804772
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....@....................................................p.\y.9....../e..{...j.....m.......@...................$.......$.......$.......$...............................................................................?...?... ...........(...p...........P...........P........................... .......3...@.......P...s...s...S...3...............0...................3.......................@...............8.......8.................P.............................@...............8.......8.................P.............................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@.......'.......8.......8...............).P.................)...........@.......).......8.......8...............*.P.................*.....:.....:.4.....@...............8.......8........................................6.........8....................@...............8.......8...............................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3696
                                                                                                                    Entropy (8bit):2.9099616010538982
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:+hd6b7lXywJEBKQEL1iej9jeN9jVo63XCEZB+CzCvwgxrBb:E6bBXyXBjErha/j66HCEZBjzwwgxrBb
                                                                                                                    MD5:01D6F5F56D4342A162ECCD2742F5AF3E
                                                                                                                    SHA1:3E972A9D2A15965D29B868972C652935194CA7AE
                                                                                                                    SHA-256:FC71670B9CA936CC3CE1DEC3BAC65393552AD0B055E9B112ECD4FE333EEEAA57
                                                                                                                    SHA-512:C99EC8AE199534051068170D14B2F1068ABB269165862DA608A2AED05A582F58830F9DE025BE9D425F93EEAE602B44E470EFD6486076E65E16DEB0FC89F677D0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....p....................................................v!`V0Q..&X...B....q.4<y9,L.-......#...................................................`.......`.......h.......h.......h.......h.......h.......h.......h......."..."...`...h...........H........... ...h..................................................................................@...............8.......8.................P.......................:.....:.......@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...`...............8...`...............@...h...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3696
                                                                                                                    Entropy (8bit):2.9099616010538982
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:+hd6b7lXywJEBKQEL1iej9jeN9jVo63XCEZB+CzCvwgxrBb:E6bBXyXBjErha/j66HCEZBjzwwgxrBb
                                                                                                                    MD5:01D6F5F56D4342A162ECCD2742F5AF3E
                                                                                                                    SHA1:3E972A9D2A15965D29B868972C652935194CA7AE
                                                                                                                    SHA-256:FC71670B9CA936CC3CE1DEC3BAC65393552AD0B055E9B112ECD4FE333EEEAA57
                                                                                                                    SHA-512:C99EC8AE199534051068170D14B2F1068ABB269165862DA608A2AED05A582F58830F9DE025BE9D425F93EEAE602B44E470EFD6486076E65E16DEB0FC89F677D0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....p....................................................v!`V0Q..&X...B....q.4<y9,L.-......#...................................................`.......`.......h.......h.......h.......h.......h.......h.......h......."..."...`...h...........H........... ...h..................................................................................@...............8.......8.................P.......................:.....:.......@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...`...............8...`...............@...h...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):836
                                                                                                                    Entropy (8bit):2.838183677225807
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:S4XEEEEEEEA51c5olh3dRKgdpMxKoni/hHaXEE0:d5Z3Wgdu4oip60l
                                                                                                                    MD5:4B445D8C1443D69C1242DD2A4177851D
                                                                                                                    SHA1:658FC8A1C880072D0F98E665D27942E78777106A
                                                                                                                    SHA-256:C957DBB2BB67089067F56B3C6F0E61521B94D3177859242B42743F03885ED52D
                                                                                                                    SHA-512:EEE41E220E9DA4E55B2AEF823E334CC886F09B025C9EEE2FC7D08A186C321285AAD7CA02AA57C13BD0B0942DD876637689E17C10A5DE3041E088C0167AC7DE29
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......0.=u....D....................................................at.1...&..m...3.)...(...zE..}........................................................................................................................................................8...`.......................................................................Q.t.Q.u.i.c.k...........................T...............................Q.t.Q.u.i.c.k...T.e.m.p.l.a.t.e.s...............................T...B.u.t.t.o.n.G.r.o.u.p...........R...................f.i.l.e.:./././.C.:./.P.r.o.g.r.a.m. .F.i.l.e.s./.Y.u.b.i.c.o./.Y.u.b.i.K.e.y. .M.a.n.a.g.e.r./.Q.t.Q.u.i.c.k./.C.o.n.t.r.o.l.s...2./.B.u.t.t.o.n.G.r.o.u.p...q.m.l.................@.......................%.......................&...D.......................D...D...D.......D...D.......D.......D...(...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):836
                                                                                                                    Entropy (8bit):2.838183677225807
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:S4XEEEEEEEA51c5olh3dRKgdpMxKoni/hHaXEE0:d5Z3Wgdu4oip60l
                                                                                                                    MD5:4B445D8C1443D69C1242DD2A4177851D
                                                                                                                    SHA1:658FC8A1C880072D0F98E665D27942E78777106A
                                                                                                                    SHA-256:C957DBB2BB67089067F56B3C6F0E61521B94D3177859242B42743F03885ED52D
                                                                                                                    SHA-512:EEE41E220E9DA4E55B2AEF823E334CC886F09B025C9EEE2FC7D08A186C321285AAD7CA02AA57C13BD0B0942DD876637689E17C10A5DE3041E088C0167AC7DE29
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......0.=u....D....................................................at.1...&..m...3.)...(...zE..}........................................................................................................................................................8...`.......................................................................Q.t.Q.u.i.c.k...........................T...............................Q.t.Q.u.i.c.k...T.e.m.p.l.a.t.e.s...............................T...B.u.t.t.o.n.G.r.o.u.p...........R...................f.i.l.e.:./././.C.:./.P.r.o.g.r.a.m. .F.i.l.e.s./.Y.u.b.i.c.o./.Y.u.b.i.K.e.y. .M.a.n.a.g.e.r./.Q.t.Q.u.i.c.k./.C.o.n.t.r.o.l.s...2./.B.u.t.t.o.n.G.r.o.u.p...q.m.l.................@.......................%.......................&...D.......................D...D...D.......D...D.......D.......D...(...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4884
                                                                                                                    Entropy (8bit):2.840605666173804
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:6+qaBe46UDfMfsxce/jk4NScjBHAucMujKD8Z/VJkV:6+pQvUDd3jRjOusK
                                                                                                                    MD5:EA5893E269F4405523B44ED1E9C52AA2
                                                                                                                    SHA1:83BCE7E9DFF95BFF24904CAFD6ED4FEFBCAED302
                                                                                                                    SHA-256:8A42A8568481BCA3AD25F0DD1C8914675CE3D0683B7839F55BDBCCB7F5E865F9
                                                                                                                    SHA-512:5C4790E297CE27ABAA5FCFF9413156A0C7572DB54F75B18D6BA8F5CD165485B174BD3CDB97AB8175C4A419D8508F89A3B6ABEC3EE457EEC56E824EA154305892
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................h....Y.g...g..l...i...;.BI*...........................$.......$.......$.......$...............................................................................-...-...............8...........`...........8...........#...0...#...@...S...C...Q.......Q...c...s.......s.......s...................s.......s......................................@...............8.......8.................P.......................:.....:.......@...............8.......8...............................................x...............8.......P.................P...................................................................................>........>....0...........@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.......................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4884
                                                                                                                    Entropy (8bit):2.840605666173804
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:6+qaBe46UDfMfsxce/jk4NScjBHAucMujKD8Z/VJkV:6+pQvUDd3jRjOusK
                                                                                                                    MD5:EA5893E269F4405523B44ED1E9C52AA2
                                                                                                                    SHA1:83BCE7E9DFF95BFF24904CAFD6ED4FEFBCAED302
                                                                                                                    SHA-256:8A42A8568481BCA3AD25F0DD1C8914675CE3D0683B7839F55BDBCCB7F5E865F9
                                                                                                                    SHA-512:5C4790E297CE27ABAA5FCFF9413156A0C7572DB54F75B18D6BA8F5CD165485B174BD3CDB97AB8175C4A419D8508F89A3B6ABEC3EE457EEC56E824EA154305892
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................h....Y.g...g..l...i...;.BI*...........................$.......$.......$.......$...............................................................................-...-...............8...........`...........8...........#...0...#...@...S...C...Q.......Q...c...s.......s.......s...................s.......s......................................@...............8.......8.................P.......................:.....:.......@...............8.......8...............................................x...............8.......P.................P...................................................................................>........>....0...........@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.......................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):948
                                                                                                                    Entropy (8bit):2.711378030053977
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:SWPSs78/CQIsLv+8V8v0LqNpp4Sh+RSwmmlUNS7lMcHYLXu+6OXN9Z:SWP1abiU/YYCAXHlnhveXuwZ
                                                                                                                    MD5:CB9A8A8129F26D8A06FAF92C96884168
                                                                                                                    SHA1:BF51BBF86BD7C190BF38FF5702E227413864F85C
                                                                                                                    SHA-256:154B33B40E319A7E9E11738F31D061BC535DFBFB7711E54B6E3445B31C2F23EE
                                                                                                                    SHA-512:3DA05FB43DA70DBDA3F75FD22393494E040DC5519D91E1C59E4412590431BF0164D148CD58D08DE06237D8CD1B04F6DE6D6623109E3768563C4C379D6DC9DF88
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................Bs..........V...<.....N.........................................................................................................................................................................8...X...................@...p...................................................................C.u.s.t.o.m.B.u.t.t.o.n.................................t.e.x.t.................................N.e.x.t.................................h.i.g.h.l.i.g.h.t.e.d...........................i.c.o.n.O.n.R.i.g.h.t...........................i.c.o.n.S.o.u.r.c.e................................./.i.m.a.g.e.s./.n.e.x.t...s.v.g.............................q.r.c.:./.q.m.l./.N.e.x.t.B.u.t.t.o.n...q.m.l...........................................D...D...D.......D...D.......D.....................................P.......................P... ...................P... ...................P.........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):948
                                                                                                                    Entropy (8bit):2.711378030053977
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:SWPSs78/CQIsLv+8V8v0LqNpp4Sh+RSwmmlUNS7lMcHYLXu+6OXN9Z:SWP1abiU/YYCAXHlnhveXuwZ
                                                                                                                    MD5:CB9A8A8129F26D8A06FAF92C96884168
                                                                                                                    SHA1:BF51BBF86BD7C190BF38FF5702E227413864F85C
                                                                                                                    SHA-256:154B33B40E319A7E9E11738F31D061BC535DFBFB7711E54B6E3445B31C2F23EE
                                                                                                                    SHA-512:3DA05FB43DA70DBDA3F75FD22393494E040DC5519D91E1C59E4412590431BF0164D148CD58D08DE06237D8CD1B04F6DE6D6623109E3768563C4C379D6DC9DF88
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................Bs..........V...<.....N.........................................................................................................................................................................8...X...................@...p...................................................................C.u.s.t.o.m.B.u.t.t.o.n.................................t.e.x.t.................................N.e.x.t.................................h.i.g.h.l.i.g.h.t.e.d...........................i.c.o.n.O.n.R.i.g.h.t...........................i.c.o.n.S.o.u.r.c.e................................./.i.m.a.g.e.s./.n.e.x.t...s.v.g.............................q.r.c.:./.q.m.l./.N.e.x.t.B.u.t.t.o.n...q.m.l...........................................D...D...D.......D...D.......D.....................................P.......................P... ...................P... ...................P.........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1740
                                                                                                                    Entropy (8bit):2.9296121169234377
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:j8KUUUUUUUpHd5pu0mMa2Vsg2bI/Az2Xsgdu4oieMejMzW:gBfmd2Vsg2c/HsgdKiJejMa
                                                                                                                    MD5:9381E5C99E916B1668AA5474131C4816
                                                                                                                    SHA1:4C88F7723A1580B11A55F341B8BE939480C19724
                                                                                                                    SHA-256:EB71598916AAF9D7889B04EF2C2C52980C07EF45B112FE66E0279C98451C5190
                                                                                                                    SHA-512:B3CDDF9D5B683E48372195457D9AFD581C36173EED54B99DDC260810D1E9129965530354F643A5D01F693F4846600FC8C3F72572A6EA7C97A73B8ADA0E899346
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u.........................................................Z......2v..iw....q ..t.}.C=-@................................................................. ....... ....... ....... ....... ....... ....... ....... ................... ...x...................................@...............8.......8...............,.P.................,.....L...:.H...:...........@...............8.......8...............-.P.................-.....:.........(...P...p...........(...P...x...........@...h...............0...............................................................Q.t.Q.u.i.c.k...........................T...............................Q.t.Q.u.i.c.k...T.e.m.p.l.a.t.e.s...............................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...M.a.t.e.r.i.a.l...............................T...L.a.b.e.l...........................c.o.n.t.r.o.l...........................c.o.l.o.r...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.l.o.r.................................l.i.n.k.C.o.l.o.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1740
                                                                                                                    Entropy (8bit):2.9296121169234377
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:j8KUUUUUUUpHd5pu0mMa2Vsg2bI/Az2Xsgdu4oieMejMzW:gBfmd2Vsg2c/HsgdKiJejMa
                                                                                                                    MD5:9381E5C99E916B1668AA5474131C4816
                                                                                                                    SHA1:4C88F7723A1580B11A55F341B8BE939480C19724
                                                                                                                    SHA-256:EB71598916AAF9D7889B04EF2C2C52980C07EF45B112FE66E0279C98451C5190
                                                                                                                    SHA-512:B3CDDF9D5B683E48372195457D9AFD581C36173EED54B99DDC260810D1E9129965530354F643A5D01F693F4846600FC8C3F72572A6EA7C97A73B8ADA0E899346
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u.........................................................Z......2v..iw....q ..t.}.C=-@................................................................. ....... ....... ....... ....... ....... ....... ....... ................... ...x...................................@...............8.......8...............,.P.................,.....L...:.H...:...........@...............8.......8...............-.P.................-.....:.........(...P...p...........(...P...x...........@...h...............0...............................................................Q.t.Q.u.i.c.k...........................T...............................Q.t.Q.u.i.c.k...T.e.m.p.l.a.t.e.s...............................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...M.a.t.e.r.i.a.l...............................T...L.a.b.e.l...........................c.o.n.t.r.o.l...........................c.o.l.o.r...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.l.o.r.................................l.i.n.k.C.o.l.o.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3948
                                                                                                                    Entropy (8bit):2.8358470529648265
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:l/ADWNPMTnmuXBRKN9jTCx0aCwzIweFSJAyx:l/ADWNP6nHxM/j+SZw8wooAyx
                                                                                                                    MD5:B8B8BCDAEDCE1599EDEC18DD2FA81306
                                                                                                                    SHA1:CEE017A2C05F60D553BF1A972D3AC905842392B7
                                                                                                                    SHA-256:269961C32716B82BC3DFB0A95F06DF24E646AC22205A097EE0B50C836EC41D76
                                                                                                                    SHA-512:4C9C8D6A6D3198BD97D5A85F4FEBC24288AC6358B20ED453F949CB1DCE0886246EBDBAE8D190E7B3E7A85D26BFA329825268705D1E6C8FC3604D10FDE37B8FFC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....l....................................................?...l.jLl..&.l.L.lr.g...SH.. X....%...(...............................................<.......@.......h.......h.......x.......x.......x.......x.......x.......$...$.......x...........P................................... ...........S...0.............................................................@...............8.......8.................P.......................:.....@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.................H...............0...`............... ...H...........(...X...............P...x...............X...................0...X...............(...............................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3948
                                                                                                                    Entropy (8bit):2.8358470529648265
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:l/ADWNPMTnmuXBRKN9jTCx0aCwzIweFSJAyx:l/ADWNP6nHxM/j+SZw8wooAyx
                                                                                                                    MD5:B8B8BCDAEDCE1599EDEC18DD2FA81306
                                                                                                                    SHA1:CEE017A2C05F60D553BF1A972D3AC905842392B7
                                                                                                                    SHA-256:269961C32716B82BC3DFB0A95F06DF24E646AC22205A097EE0B50C836EC41D76
                                                                                                                    SHA-512:4C9C8D6A6D3198BD97D5A85F4FEBC24288AC6358B20ED453F949CB1DCE0886246EBDBAE8D190E7B3E7A85D26BFA329825268705D1E6C8FC3604D10FDE37B8FFC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....l....................................................?...l.jLl..&.l.L.lr.g...SH.. X....%...(...............................................<.......@.......h.......h.......x.......x.......x.......x.......x.......$...$.......x...........P................................... ...........S...0.............................................................@...............8.......8.................P.......................:.....@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.................H...............0...`............... ...H...........(...X...............P...x...............X...................0...X...............(...............................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40536
                                                                                                                    Entropy (8bit):3.134679118668747
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:r8hBR6U66U4nFanoz8qPI1hq57QITHW/ojY68W6N5Yf:r2Bc6Vwnaraha7DEIYHYf
                                                                                                                    MD5:D5036551A67A70777E364C155696B26D
                                                                                                                    SHA1:96ADE5E6E3795D2126BC2585F154A7D583177156
                                                                                                                    SHA-256:1C8C878E29A1B1A0DE0300F4A2BE7DD17FE37CA8EA63318D07857AF3D58B6B64
                                                                                                                    SHA-512:BED2E1391A0B150368767E5F82945A9EDD065028EEBBDCCD6057B8C1E8A5F97F8D890F86760DDE367CB1461AE183D5F3B095AEDAE1B55AD37D53DFF3EA58C3E3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....X....................................................D`x8B4*...{O.%.~o-..V&W&u...............2..h...............................%...........@.......P........................................................................o..........P...........(...p...........P...........(........... ...x....... ...........P...........0...........0...x...............h...........P...........(........... ...h...........`...........8...............X...........0...x...........X...........0...........@.......`...H....!...!...#...#..($...$...$..P%...%...'...'..0(...)...)..`*...*.. +..h+...+...,..`,..H-...-...-..@......../..X/.../...0..`0...0...1...1...2..`2...2...2...2...2..................................................................................c...c....................... .......3...P.......#...`.......#...........@.......................................p...........................................................................................................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):40536
                                                                                                                    Entropy (8bit):3.134679118668747
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:r8hBR6U66U4nFanoz8qPI1hq57QITHW/ojY68W6N5Yf:r2Bc6Vwnaraha7DEIYHYf
                                                                                                                    MD5:D5036551A67A70777E364C155696B26D
                                                                                                                    SHA1:96ADE5E6E3795D2126BC2585F154A7D583177156
                                                                                                                    SHA-256:1C8C878E29A1B1A0DE0300F4A2BE7DD17FE37CA8EA63318D07857AF3D58B6B64
                                                                                                                    SHA-512:BED2E1391A0B150368767E5F82945A9EDD065028EEBBDCCD6057B8C1E8A5F97F8D890F86760DDE367CB1461AE183D5F3B095AEDAE1B55AD37D53DFF3EA58C3E3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....X....................................................D`x8B4*...{O.%.~o-..V&W&u...............2..h...............................%...........@.......P........................................................................o..........P...........(...p...........P...........(........... ...x....... ...........P...........0...........0...x...............h...........P...........(........... ...h...........`...........8...............X...........0...x...........X...........0...........@.......`...H....!...!...#...#..($...$...$..P%...%...'...'..0(...)...)..`*...*.. +..h+...+...,..`,..H-...-...-..@......../..X/.../...0..`0...0...1...1...2..`2...2...2...2...2..................................................................................c...c....................... .......3...P.......#...`.......#...........@.......................................p...........................................................................................................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11568
                                                                                                                    Entropy (8bit):2.917121841927375
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:qISaAtpJ0ClZNLHep2VnW5gwfcnApFUvNkiHRz3NHHbNLNUYoYQyPijXPutk2+Ok:qIg/lBirpUN9LlBLqnGUd89TM9DWoD
                                                                                                                    MD5:7CC50D66B20203A79B0158BAC67B044B
                                                                                                                    SHA1:52A32181A4CEE20E15511434A74A9149220329C3
                                                                                                                    SHA-256:10FA4F82971669E22E8AB2E3A6605DAEF6B3DE425B08713D48C5A1DCB7D2D11D
                                                                                                                    SHA-512:3665A500FBDD15DC33E299495F62D8A9F556BC21210902AEFD7A5B24C9E9AB3F40CC5A208E306E4BCACD1232FEEA5F17C65EA029164FB3E729ED50CD551C5AC4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....0-.......................................................b...sCW.=......sR..#..8.}....^...................<.......<.......<...=...<.......0.......0...............................................................]...]............... ...p.......`...........`...........@...........(...p...............................................#...3...C...S...c...s........................................................... .......0...........@...........P.......................`...s...........s................................................................................................................................@.......6.......8.......8...............]...................].....:.:...........@.......1.......8.......8...............g...................g.....:.:...........@.......1.......8.......8...............b...................b.....:.:...........H...,...........8.......8...............1.P.................1...+...2.............|.....|.........|.....|...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11568
                                                                                                                    Entropy (8bit):2.917121841927375
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:qISaAtpJ0ClZNLHep2VnW5gwfcnApFUvNkiHRz3NHHbNLNUYoYQyPijXPutk2+Ok:qIg/lBirpUN9LlBLqnGUd89TM9DWoD
                                                                                                                    MD5:7CC50D66B20203A79B0158BAC67B044B
                                                                                                                    SHA1:52A32181A4CEE20E15511434A74A9149220329C3
                                                                                                                    SHA-256:10FA4F82971669E22E8AB2E3A6605DAEF6B3DE425B08713D48C5A1DCB7D2D11D
                                                                                                                    SHA-512:3665A500FBDD15DC33E299495F62D8A9F556BC21210902AEFD7A5B24C9E9AB3F40CC5A208E306E4BCACD1232FEEA5F17C65EA029164FB3E729ED50CD551C5AC4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....0-.......................................................b...sCW.=......sR..#..8.}....^...................<.......<.......<...=...<.......0.......0...............................................................]...]............... ...p.......`...........`...........@...........(...p...............................................#...3...C...S...c...s........................................................... .......0...........@...........P.......................`...s...........s................................................................................................................................@.......6.......8.......8...............]...................].....:.:...........@.......1.......8.......8...............g...................g.....:.:...........@.......1.......8.......8...............b...................b.....:.:...........H...,...........8.......8...............1.P.................1...+...2.............|.....|.........|.....|...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31096
                                                                                                                    Entropy (8bit):3.31254932619049
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:OPAYNmWVg9J8rKiW1i2nYI5uWpHjOMYZaGN2cOFNeTHfjWT8rTDd33rldJQyd3JX:SRVrKiW14I5RSZlkxFNW/Rrl/pp
                                                                                                                    MD5:5F91AE9C526BF5E1A9079530C599A163
                                                                                                                    SHA1:368D9A2BFABEB20839B1DECE6EE1C680C5425229
                                                                                                                    SHA-256:1F9C416653A4084D21CC40F1AFA95EFC4BBABE556EB6809920609D5FA85F1EEC
                                                                                                                    SHA-512:4AC950EEDB7D0B328C9E2239613F11F883E95E3F5B12A9319E48B78FE170D754B0F89DA3C90F16CAD7F0674C7865F54D95F2654B6C46CDA17C49724B67F1DF06
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....xy..........................................................R.Y....?C5...`....X.......... 0..U...........L.......L.......L.......t.......0.......0.......8................................................................t..........8...............X.......x...........0.......8...................`...(.......h.......0...........(...........0...........P...........h.......p...(....... ...................p.......@...................X.......h.......x.... ..h ... ..X!...!..8"..."..`#...$...$..0%...%..8&...&...'...(...(..0)...)..X*...*...+..0,..P-...-.......... /..p/.../.../.../.../.../.../.../.../...0..c...c...c...c...........0...c...p...c................................... ...................3...@...........................P.......`...s...............@...C.......#.......c.......#...3...c.......3...c.......3...c.......3...........3...........3...#.......3...C.......3...........................c... ... ....... ....... ....... ...0... ...@... ...P... ...`... ...p... ...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31096
                                                                                                                    Entropy (8bit):3.31254932619049
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:OPAYNmWVg9J8rKiW1i2nYI5uWpHjOMYZaGN2cOFNeTHfjWT8rTDd33rldJQyd3JX:SRVrKiW14I5RSZlkxFNW/Rrl/pp
                                                                                                                    MD5:5F91AE9C526BF5E1A9079530C599A163
                                                                                                                    SHA1:368D9A2BFABEB20839B1DECE6EE1C680C5425229
                                                                                                                    SHA-256:1F9C416653A4084D21CC40F1AFA95EFC4BBABE556EB6809920609D5FA85F1EEC
                                                                                                                    SHA-512:4AC950EEDB7D0B328C9E2239613F11F883E95E3F5B12A9319E48B78FE170D754B0F89DA3C90F16CAD7F0674C7865F54D95F2654B6C46CDA17C49724B67F1DF06
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....xy..........................................................R.Y....?C5...`....X.......... 0..U...........L.......L.......L.......t.......0.......0.......8................................................................t..........8...............X.......x...........0.......8...................`...(.......h.......0...........(...........0...........P...........h.......p...(....... ...................p.......@...................X.......h.......x.... ..h ... ..X!...!..8"..."..`#...$...$..0%...%..8&...&...'...(...(..0)...)..X*...*...+..0,..P-...-.......... /..p/.../.../.../.../.../.../.../.../...0..c...c...c...c...........0...c...p...c................................... ...................3...@...........................P.......`...s...............@...C.......#.......c.......#...3...c.......3...c.......3...c.......3...........3...........3...#.......3...C.......3...........................c... ... ....... ....... ....... ...0... ...@... ...P... ...`... ...p... ...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6664
                                                                                                                    Entropy (8bit):3.0308253235760834
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:QvWb8Y/NqO2Y6f2g+xt4BPc6++r8tyAIV+xqfFu:DtNqOoHkyBJIEc3
                                                                                                                    MD5:E9D3B0B3035CAC86CE6CEF02E06207DE
                                                                                                                    SHA1:6F19F857D7D130DA1AE3C044C4E922C298D1FFC9
                                                                                                                    SHA-256:724BC7CE5F4D9CB480637B26A1C0552A461D17EBFA4E4103C3C9601616C41387
                                                                                                                    SHA-512:715B0A1147529F0FF46635695A3F56A1852A4AD9A9B77BAF089A04E35D258D7F44AAE6248D9C778135D9271D8557448B385AAF758B0C98C8CFE517A9580F9CF3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................`....2...&4<....................@...................X.......X.......X...(...p...............................@.......@.......@.......@.......@.......@.......,...,.......@...(.......h.......x...(...........................................@.......8...........p.......8...H...`...p...............#...........1...A...P...p...`...........p........................................... ...S...0.......@...@...P...c...p.......................@.......................$...,...4...............................H...e...-.......8.......8.......................................b.................................................(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0...............................................................@...............8.......8...................................................................A...........8.......H...............5......................./.......0...1.......5.......6.......7...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6664
                                                                                                                    Entropy (8bit):3.0308253235760834
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:QvWb8Y/NqO2Y6f2g+xt4BPc6++r8tyAIV+xqfFu:DtNqOoHkyBJIEc3
                                                                                                                    MD5:E9D3B0B3035CAC86CE6CEF02E06207DE
                                                                                                                    SHA1:6F19F857D7D130DA1AE3C044C4E922C298D1FFC9
                                                                                                                    SHA-256:724BC7CE5F4D9CB480637B26A1C0552A461D17EBFA4E4103C3C9601616C41387
                                                                                                                    SHA-512:715B0A1147529F0FF46635695A3F56A1852A4AD9A9B77BAF089A04E35D258D7F44AAE6248D9C778135D9271D8557448B385AAF758B0C98C8CFE517A9580F9CF3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................`....2...&4<....................@...................X.......X.......X...(...p...............................@.......@.......@.......@.......@.......@.......,...,.......@...(.......h.......x...(...........................................@.......8...........p.......8...H...`...p...............#...........1...A...P...p...`...........p........................................... ...S...0.......@...@...P...c...p.......................@.......................$...,...4...............................H...e...-.......8.......8.......................................b.................................................(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0.(.0...............................................................@...............8.......8...................................................................A...........8.......H...............5......................./.......0...1.......5.......6.......7...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23040
                                                                                                                    Entropy (8bit):3.1542802943787343
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:G12zN2shvDiT025rb6MefDeGvxjGhw/1PtL/PC3ywcBATY5lj4lr:g2Yp6MeagjGhAPozc68G
                                                                                                                    MD5:2678741A39F5DF80BCBBB81CAFEA8357
                                                                                                                    SHA1:B733389E40DF546FD4271A5E1800DDC3D91B4907
                                                                                                                    SHA-256:4243FE8C2846A63DF8B53476A53FEFD42C4CA198F52B03837A81FC1CC993E4F8
                                                                                                                    SHA-512:84CFB34B77DE335BE405A4E6165F13B2D70E9DDCF077FCA38FFCD71F665DC03058D01B73D03E04B6BEABCA5E3D215B44D8E02D307FF66065612DC2764D1541E7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....Z.......................................................5..#Z..L..`T..\,..J..%f.&7-........P...9...........................................P.......P.......................H.......H.......H.......H.......H................E..H...........8...........P...........@....... ...........h.......x.......x.......8...............`...........P...........0...x...........P...........8...........0...x.......X.......0...................(...x....... ...h...........................................#...c...........p...#...........p...s...................................C...#...............#...........c...............#...................................................C... ...S...C...........C...C...C...`............................... ...................c...................3...@...C...C...C.......`.......s...........................s...#.......C...............c.......s...........................................C...C...C.......c.......................................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23040
                                                                                                                    Entropy (8bit):3.1542802943787343
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:G12zN2shvDiT025rb6MefDeGvxjGhw/1PtL/PC3ywcBATY5lj4lr:g2Yp6MeagjGhAPozc68G
                                                                                                                    MD5:2678741A39F5DF80BCBBB81CAFEA8357
                                                                                                                    SHA1:B733389E40DF546FD4271A5E1800DDC3D91B4907
                                                                                                                    SHA-256:4243FE8C2846A63DF8B53476A53FEFD42C4CA198F52B03837A81FC1CC993E4F8
                                                                                                                    SHA-512:84CFB34B77DE335BE405A4E6165F13B2D70E9DDCF077FCA38FFCD71F665DC03058D01B73D03E04B6BEABCA5E3D215B44D8E02D307FF66065612DC2764D1541E7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....Z.......................................................5..#Z..L..`T..\,..J..%f.&7-........P...9...........................................P.......P.......................H.......H.......H.......H.......H................E..H...........8...........P...........@....... ...........h.......x.......x.......8...............`...........P...........0...x...........P...........8...........0...x.......X.......0...................(...x....... ...h...........................................#...c...........p...#...........p...s...................................C...#...............#...........c...............#...................................................C... ...S...C...........C...C...C...`............................... ...................c...................3...@...C...C...C.......`.......s...........................s...#.......C...............c.......s...........................................C...C...C.......c.......................................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3724
                                                                                                                    Entropy (8bit):3.172397925842823
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:kuiEe1F2V3G3UvhQCiebxp/owPE/VgdKiyX181QB2:kuM1F2V3GwfFLPE1iyF2B
                                                                                                                    MD5:2357DF6643E1B5E8783953ECB026467A
                                                                                                                    SHA1:9403FEA568DD2F130619C52F4C69F41A67E966B2
                                                                                                                    SHA-256:0E08CE923F6626AB67B68C135E55BE5CB8686469B5DFE23A8CAD06BBD8982B49
                                                                                                                    SHA-512:979CCBB4A8E9587AB31BF9E6472C8EEB24E5BDA060D324686DB4C9E85CCC9FA7715C196F5D6AA9237F48A571F1A7825C0F361951D99B36D7FE56A19F724A9E8E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u........................................................E.~...}..G......Q..cg.V.H...A0.....!........................................................................................................................... ... ...............p....... ...........@.......P...S...S.......p...s...c...........P.......P...........p.......p...................3...............s...s.................................U.........@...............8.......8...............;.P.................;.....:.................|...........@...............8.......8...............<.P.................<.....:.................|...........@...............8.......8...............>.P.................>.....L...:.H...:...........@...............8.......8...............?.P.................?.....L...:.H...:...........@..."...........8.......8...............A.P.................A..............|.....L........H..|..........@..."...........8.......8...............B.P.................B..............|.....L........H..|..
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3724
                                                                                                                    Entropy (8bit):3.172397925842823
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:kuiEe1F2V3G3UvhQCiebxp/owPE/VgdKiyX181QB2:kuM1F2V3GwfFLPE1iyF2B
                                                                                                                    MD5:2357DF6643E1B5E8783953ECB026467A
                                                                                                                    SHA1:9403FEA568DD2F130619C52F4C69F41A67E966B2
                                                                                                                    SHA-256:0E08CE923F6626AB67B68C135E55BE5CB8686469B5DFE23A8CAD06BBD8982B49
                                                                                                                    SHA-512:979CCBB4A8E9587AB31BF9E6472C8EEB24E5BDA060D324686DB4C9E85CCC9FA7715C196F5D6AA9237F48A571F1A7825C0F361951D99B36D7FE56A19F724A9E8E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u........................................................E.~...}..G......Q..cg.V.H...A0.....!........................................................................................................................... ... ...............p....... ...........@.......P...S...S.......p...s...c...........P.......P...........p.......p...................3...............s...s.................................U.........@...............8.......8...............;.P.................;.....:.................|...........@...............8.......8...............<.P.................<.....:.................|...........@...............8.......8...............>.P.................>.....L...:.H...:...........@...............8.......8...............?.P.................?.....L...:.H...:...........@..."...........8.......8...............A.P.................A..............|.....L........H..|..........@..."...........8.......8...............B.P.................B..............|.....L........H..|..
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1984
                                                                                                                    Entropy (8bit):2.9320209646969633
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MllM4cRof2GsLli4qxt0DDB9fhSLQBFHyc+fn:M/M4XuLext0J1hSw+P
                                                                                                                    MD5:20ABE0C1E571406DE01B0911C445EBC8
                                                                                                                    SHA1:1A0B1EBB9513DC91EBD3D34DA454F5731139361E
                                                                                                                    SHA-256:6127729ACB7F0626458350140FF1799F618FF6EC906F6BA8DB380E44EEA20A79
                                                                                                                    SHA-512:B91A575AFCA7B9B6486C99BAB5CDEC0974BBB8E988D701E6F2FE937973AE54B2DE537975A4C98DF7CF894423BCB00E64023AD528998BF9A21EDF37308742071D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f...........................................................t.<.&....Nh.t........................................................................$.......0.......@.......@.......@.......@.......@.......@.......@...................@....... ...x...........P...`...p.......................................H...............8.......8...........................................................(.0.(.0.(.0.(.0.....................H...............8.......@........................................................................|......H...............8.......@.................................................L...H.........h...............8.......@.................................................................................h.L......h.L..........h... ...........8.......@.................................................................................h.L............h.L....................................H...................H...p...............8...............0...X...................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1984
                                                                                                                    Entropy (8bit):2.9320209646969633
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:MllM4cRof2GsLli4qxt0DDB9fhSLQBFHyc+fn:M/M4XuLext0J1hSw+P
                                                                                                                    MD5:20ABE0C1E571406DE01B0911C445EBC8
                                                                                                                    SHA1:1A0B1EBB9513DC91EBD3D34DA454F5731139361E
                                                                                                                    SHA-256:6127729ACB7F0626458350140FF1799F618FF6EC906F6BA8DB380E44EEA20A79
                                                                                                                    SHA-512:B91A575AFCA7B9B6486C99BAB5CDEC0974BBB8E988D701E6F2FE937973AE54B2DE537975A4C98DF7CF894423BCB00E64023AD528998BF9A21EDF37308742071D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f...........................................................t.<.&....Nh.t........................................................................$.......0.......@.......@.......@.......@.......@.......@.......@...................@....... ...x...........P...`...p.......................................H...............8.......8...........................................................(.0.(.0.(.0.(.0.....................H...............8.......@........................................................................|......H...............8.......@.................................................L...H.........h...............8.......@.................................................................................h.L......h.L..........h... ...........8.......@.................................................................................h.L............h.L....................................H...................H...p...............8...............0...X...................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1020
                                                                                                                    Entropy (8bit):2.67686551587382
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:zdlEP0UvstqB1ReeVa1cT8KYUf+M0MKA8XtE90EfEElkn:/zUvstY1P8AWvM4y8t
                                                                                                                    MD5:D13340FA4428FEDFB97C00FDB3D457F1
                                                                                                                    SHA1:16AC375BA9D7EF3D3E90609DDF357A73EA798B4C
                                                                                                                    SHA-256:F5C7654003630E7D4059FE11D118159FFA73E498E4B6239D47B3DA47BAAF9815
                                                                                                                    SHA-512:F6E0766BA0053FF8ADA20045635B735AFF8B8902C742DB5B742B897CF5161C0DE8210EE9F81E7D882B6F6D43A8EE1B1C7F2C6ABEB7E66F8D3A95D501C4490087
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................f|.m..D`.?.\......E1I.z....#[QS........................................................................................................................................p.......s...................`...............8.......@.................P.......................................................0......................... ...H...................(...........................................................Q.t.Q.u.i.c.k...........................T.e.x.t.E.d.i.t.................................v.i.s.i.b.l.e...........................s.e.t.C.l.i.p.b.o.a.r.d.................................v.a.l.u.e...............................t.e.x.t.................................s.e.l.e.c.t.A.l.l...............................c.o.p.y.................................q.r.c.:./.q.m.l./.C.l.i.p.B.o.a.r.d...q.m.l.................(...........................,.......................D...H...H.......H...H.......H.......`...................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1020
                                                                                                                    Entropy (8bit):2.67686551587382
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:zdlEP0UvstqB1ReeVa1cT8KYUf+M0MKA8XtE90EfEElkn:/zUvstY1P8AWvM4y8t
                                                                                                                    MD5:D13340FA4428FEDFB97C00FDB3D457F1
                                                                                                                    SHA1:16AC375BA9D7EF3D3E90609DDF357A73EA798B4C
                                                                                                                    SHA-256:F5C7654003630E7D4059FE11D118159FFA73E498E4B6239D47B3DA47BAAF9815
                                                                                                                    SHA-512:F6E0766BA0053FF8ADA20045635B735AFF8B8902C742DB5B742B897CF5161C0DE8210EE9F81E7D882B6F6D43A8EE1B1C7F2C6ABEB7E66F8D3A95D501C4490087
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................f|.m..D`.?.\......E1I.z....#[QS........................................................................................................................................p.......s...................`...............8.......@.................P.......................................................0......................... ...H...................(...........................................................Q.t.Q.u.i.c.k...........................T.e.x.t.E.d.i.t.................................v.i.s.i.b.l.e...........................s.e.t.C.l.i.p.b.o.a.r.d.................................v.a.l.u.e...............................t.e.x.t.................................s.e.l.e.c.t.A.l.l...............................c.o.p.y.................................q.r.c.:./.q.m.l./.C.l.i.p.B.o.a.r.d...q.m.l.................(...........................,.......................D...H...H.......H...H.......H.......`...................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8320
                                                                                                                    Entropy (8bit):3.175650240842257
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KSQQGH3ipoWK18BiK+/sdy2V1csfCH4o+CHwo0pNLNJ0oFQS/v9i1DlByF8Reb:KSQQGH112iK+/Y/oF+CwLT/Mju
                                                                                                                    MD5:9ADF43EA298375150B650249D88384EA
                                                                                                                    SHA1:EB951B5A1207ADB3B9A4C0F15FF11989D63EF2B5
                                                                                                                    SHA-256:1DBCCCBEB4974452A2911598B4F908B3BE719C0CF4B004DC15A5A98357AC4497
                                                                                                                    SHA-512:5F3E1219C3BB2B66E2BAA8D01FC7E0764A81EE2BD89BC6DFC15DB5300F7B0DF7484A4610ED88A8E5C4A0A05BA4761758FAD9C11F09ECD12734D47DD5563BEEC8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u..... ..................................................DA)...p.1....S,..(G..^..E.%]N.......O...................D.......D.......D...c...D...............................................................................N...N...X.......p.......H...........X...........@...........p...........h...........P.......3...C...S...c...C...c... .......s................................... .......s... ...s.......s... ...p...s.......s... ...s.......s... ...p...s.......s.......s.......s.......s...........s....... ...3...0...3...@...s.......s.......s...p...s...s...`...s...@...s...@...s...P...s...s.......s...`.......s...s...p...s...s...........s...s.......s.......s.......s.......s.......s...........s.................................@................H...,...........8.......8...............-.P.................-...+.................|.....|.........|.....|...............H...<...........8.......8.............../.P................./...;...1.............|.....|.........|.....|.........|.....
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8320
                                                                                                                    Entropy (8bit):3.175650240842257
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KSQQGH3ipoWK18BiK+/sdy2V1csfCH4o+CHwo0pNLNJ0oFQS/v9i1DlByF8Reb:KSQQGH112iK+/Y/oF+CwLT/Mju
                                                                                                                    MD5:9ADF43EA298375150B650249D88384EA
                                                                                                                    SHA1:EB951B5A1207ADB3B9A4C0F15FF11989D63EF2B5
                                                                                                                    SHA-256:1DBCCCBEB4974452A2911598B4F908B3BE719C0CF4B004DC15A5A98357AC4497
                                                                                                                    SHA-512:5F3E1219C3BB2B66E2BAA8D01FC7E0764A81EE2BD89BC6DFC15DB5300F7B0DF7484A4610ED88A8E5C4A0A05BA4761758FAD9C11F09ECD12734D47DD5563BEEC8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u..... ..................................................DA)...p.1....S,..(G..^..E.%]N.......O...................D.......D.......D...c...D...............................................................................N...N...X.......p.......H...........X...........@...........p...........h...........P.......3...C...S...c...C...c... .......s................................... .......s... ...s.......s... ...p...s.......s... ...s.......s... ...p...s.......s.......s.......s.......s...........s....... ...3...0...3...@...s.......s.......s...p...s...s...`...s...@...s...@...s...P...s...s.......s...`.......s...s...p...s...s...........s...s.......s.......s.......s.......s.......s...........s.................................@................H...,...........8.......8...............-.P.................-...+.................|.....|.........|.....|...............H...<...........8.......8.............../.P................./...;...1.............|.....|.........|.....|.........|.....
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11584
                                                                                                                    Entropy (8bit):3.1284624724618277
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:UaHxDpQDA1/ANwVaDntfayU2VDsfiZVPgV3l9CoUiHfZS1uJ+YNLNJYdBc00QiZj:UaQU6eVgBrasuJ+mLhiUMS5
                                                                                                                    MD5:C94FA0DF51DDE677138442D06A3ABC09
                                                                                                                    SHA1:A52CFF5D1807D0914AA6E55B795D223BFC34CF53
                                                                                                                    SHA-256:77EC790D3FB615CB246F21D65DB3971282460797A26F61BE701D3FA92BB0E9BE
                                                                                                                    SHA-512:ABFA40E0160E51E54100D64F3AF9C0FC131BABD8C50D782F60AA7D43FFD8E82777A79A9C66A25FA5AED65EF0A861F739A61A293E421D084E1E4FBC5853A8CD9D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....@-.....................................................f.(...%c$.mJ..=&..f.h o.....e...0...............d.......d.......d.......d...............................................................................d...d....$..................X...........p...........`...........P...........8...........(...p...........H.......H...................C...c...s...................P...C...........................P.......................P............................... ...........0.......P...........0...@...S...`...S...P.......`...............p...............P...........................S...P...S...`...........................................p.......................................0............... .......@.......P.......p.......P...................p................................................... ...s...........................s...S...........s............................... ..............................................................?@...............8.......8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11584
                                                                                                                    Entropy (8bit):3.1284624724618277
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:UaHxDpQDA1/ANwVaDntfayU2VDsfiZVPgV3l9CoUiHfZS1uJ+YNLNJYdBc00QiZj:UaQU6eVgBrasuJ+mLhiUMS5
                                                                                                                    MD5:C94FA0DF51DDE677138442D06A3ABC09
                                                                                                                    SHA1:A52CFF5D1807D0914AA6E55B795D223BFC34CF53
                                                                                                                    SHA-256:77EC790D3FB615CB246F21D65DB3971282460797A26F61BE701D3FA92BB0E9BE
                                                                                                                    SHA-512:ABFA40E0160E51E54100D64F3AF9C0FC131BABD8C50D782F60AA7D43FFD8E82777A79A9C66A25FA5AED65EF0A861F739A61A293E421D084E1E4FBC5853A8CD9D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....@-.....................................................f.(...%c$.mJ..=&..f.h o.....e...0...............d.......d.......d.......d...............................................................................d...d....$..................X...........p...........`...........P...........8...........(...p...........H.......H...................C...c...s...................P...C...........................P.......................P............................... ...........0.......P...........0...@...S...`...S...P.......`...............p...............P...........................S...P...S...`...........................................p.......................................0............... .......@.......P.......p.......P...................p................................................... ...s...........................s...S...........s............................... ..............................................................?@...............8.......8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4492
                                                                                                                    Entropy (8bit):3.0879154656244516
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:6K54akcnK2omSpKBbqmVU7oNFBjbekZk4vqKOlswul:6EnkczFSpK7xaJy
                                                                                                                    MD5:C3EFE4E3E54D9C358AF96B2F015F7705
                                                                                                                    SHA1:DCF5DB5B83FBD050F22D9B1EF5BA54C7A5C69631
                                                                                                                    SHA-256:48DD016D1AFDD233009622BD7662A2A815E3A62C7C08BEE3E50A70B163D94E77
                                                                                                                    SHA-512:D493C0EFC2DBFDD0EB73D5CFA761A6C59495268022D74EB09104EAE6A4EBD16EA6E0054F58672520A1481280D1196E799DCFF7BD2CB6A0A69D58BDC753219C70
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................O.B)^...Q...,.l.E......v.Qc.....2...P...............................................p.......p.......p.......p...................................................................`...........h........................................... ...3...@...S.......`...............3...@...............................................................................@...$...........8.......8.................P.............................................................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....X...............8.......H................. ............./.......0...................!.............(.........................V...........8.......@.................0.............1...............................$.......-.......9.......D.......P.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4492
                                                                                                                    Entropy (8bit):3.0879154656244516
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:6K54akcnK2omSpKBbqmVU7oNFBjbekZk4vqKOlswul:6EnkczFSpK7xaJy
                                                                                                                    MD5:C3EFE4E3E54D9C358AF96B2F015F7705
                                                                                                                    SHA1:DCF5DB5B83FBD050F22D9B1EF5BA54C7A5C69631
                                                                                                                    SHA-256:48DD016D1AFDD233009622BD7662A2A815E3A62C7C08BEE3E50A70B163D94E77
                                                                                                                    SHA-512:D493C0EFC2DBFDD0EB73D5CFA761A6C59495268022D74EB09104EAE6A4EBD16EA6E0054F58672520A1481280D1196E799DCFF7BD2CB6A0A69D58BDC753219C70
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................O.B)^...Q...,.l.E......v.Qc.....2...P...............................................p.......p.......p.......p...................................................................`...........h........................................... ...3...@...S.......`...............3...@...............................................................................@...$...........8.......8.................P.............................................................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....X...............8.......H................. ............./.......0...................!.............(.........................V...........8.......@.................0.............1...............................$.......-.......9.......D.......P.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11060
                                                                                                                    Entropy (8bit):3.6343562500900295
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:kyuyC4yC4ywccEviKf3C/KCxGvRrPmJwc8jKTasGFlQqht92V+NAsbpLRdiSk0M5:kyAcPK/KnhPqdHTbehtAUR7sd
                                                                                                                    MD5:D8BB95CBC81C0DCE90412715294740E7
                                                                                                                    SHA1:EA7CE5768C35E9E477A419178C127A8FC85C8C3D
                                                                                                                    SHA-256:35257F2B7B92D23C277B9DE148AFF23856648ED92C320A4E65DD5CDF8470071B
                                                                                                                    SHA-512:06CB1DB0A065BA65BD031F2C504A5E4EE8992E609C3416F2FA22C01CF1400D926A932EEA5969EE132A009D167D7047ED3A3A694C66A8EDAE6D59B3A15BC18673
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....4+....................................................6.....\...W[..% .T.).,.LM.8^./....3....... ...........x.......x.......x...Q...x...................K...........................................................2...2...P$...... ... ........... ...x....... ...p...........`...........@...........8...............`...........X...........0...........0...c...................s...............................P...........p.......S...........S...........S...................S.......S.......S.......S...........S...........S...................S.......S.......S.......S...........S...........S...................S.......S.......S...........P...S.......p...s...S.......P...S.......p......................?......................5..Q....=.....Q.B.$...4...D...T...d...t...........................................$...4...D...T...d...t...........................................$...4...D...T...d...t...........................................$...4...D...T...d...t...........................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11060
                                                                                                                    Entropy (8bit):3.6343562500900295
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:kyuyC4yC4ywccEviKf3C/KCxGvRrPmJwc8jKTasGFlQqht92V+NAsbpLRdiSk0M5:kyAcPK/KnhPqdHTbehtAUR7sd
                                                                                                                    MD5:D8BB95CBC81C0DCE90412715294740E7
                                                                                                                    SHA1:EA7CE5768C35E9E477A419178C127A8FC85C8C3D
                                                                                                                    SHA-256:35257F2B7B92D23C277B9DE148AFF23856648ED92C320A4E65DD5CDF8470071B
                                                                                                                    SHA-512:06CB1DB0A065BA65BD031F2C504A5E4EE8992E609C3416F2FA22C01CF1400D926A932EEA5969EE132A009D167D7047ED3A3A694C66A8EDAE6D59B3A15BC18673
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....4+....................................................6.....\...W[..% .T.).,.LM.8^./....3....... ...........x.......x.......x...Q...x...................K...........................................................2...2...P$...... ... ........... ...x....... ...p...........`...........@...........8...............`...........X...........0...........0...c...................s...............................P...........p.......S...........S...........S...................S.......S.......S.......S...........S...........S...................S.......S.......S.......S...........S...........S...................S.......S.......S...........P...S.......p...s...S.......P...S.......p......................?......................5..Q....=.....Q.B.$...4...D...T...d...t...........................................$...4...D...T...d...t...........................................$...4...D...T...d...t...........................................$...4...D...T...d...t...........................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3708
                                                                                                                    Entropy (8bit):3.0299482072790855
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:X8mgguSbJPD2VxHTm2xjkTUhLGCpAgdKiJ7O6fxQ0d:X8mgguSbJr2VxHTmNgWi/fxP
                                                                                                                    MD5:B2636E7CEB88838DC3FA79F3748591AF
                                                                                                                    SHA1:B0C4DDDB256531C726FF72FB3A0FECDB6D997F9E
                                                                                                                    SHA-256:946966BD7C0E183A43EDFD8F308A0F6984F5C527C3B915EE6F5F0E643920747E
                                                                                                                    SHA-512:00D4810B13BFAEACD4EE3B40D591EDF4D17F0171AE9F66FD52CB36A753ABFCF1EDD1E03201F6A62DF674A8A73AE675C3D4905D6D26F9A228C0067D9BC0AB401F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....|...................................................w......4.t...d......K...O. NW....!...(................................... ................................................................................... ... .......................0...........................................................................................P...S...................S...........S.............................................@...............8.......8...............-.P.................-...................H...,...........8.......8.............../.P................./.......0.....:.pL...:.:.H...:.J...:.L...:.:.H...:.:........@...............8.......8...............6...................6.....:.....................@...............8.......8...............7...................7.....:.....................@...............8.......8...............:...................:...................@...............8.......8...............;...................;.....:.:...........@...............8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3708
                                                                                                                    Entropy (8bit):3.0299482072790855
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:X8mgguSbJPD2VxHTm2xjkTUhLGCpAgdKiJ7O6fxQ0d:X8mgguSbJr2VxHTmNgWi/fxP
                                                                                                                    MD5:B2636E7CEB88838DC3FA79F3748591AF
                                                                                                                    SHA1:B0C4DDDB256531C726FF72FB3A0FECDB6D997F9E
                                                                                                                    SHA-256:946966BD7C0E183A43EDFD8F308A0F6984F5C527C3B915EE6F5F0E643920747E
                                                                                                                    SHA-512:00D4810B13BFAEACD4EE3B40D591EDF4D17F0171AE9F66FD52CB36A753ABFCF1EDD1E03201F6A62DF674A8A73AE675C3D4905D6D26F9A228C0067D9BC0AB401F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....|...................................................w......4.t...d......K...O. NW....!...(................................... ................................................................................... ... .......................0...........................................................................................P...S...................S...........S.............................................@...............8.......8...............-.P.................-...................H...,...........8.......8.............../.P................./.......0.....:.pL...:.:.H...:.J...:.L...:.:.H...:.:........@...............8.......8...............6...................6.....:.....................@...............8.......8...............7...................7.....:.....................@...............8.......8...............:...................:...................@...............8.......8...............;...................;.....:.:...........@...............8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7988
                                                                                                                    Entropy (8bit):2.9962151131166292
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:hv65rE1EVCvzTK2tgsgE2C/jNhM4U43NfxVhXzr62r0/w675sssN5cwi+hOkOSfI:hv0EiVCvzXVz1zhjhw/YFzO6I
                                                                                                                    MD5:D54CDF6554CA58D6A33A651065873F77
                                                                                                                    SHA1:7C90284F760B933ABE4CF6344B5F9461A3476CD3
                                                                                                                    SHA-256:311B5E292524109D9D1B1D9983DBEB840D427A81F2D5B40D561400003B9B0151
                                                                                                                    SHA-512:0AFBA419BD3A8555FB81CA25A8A5EF438CA517137A6F517FE94EC806E7FB2C65210680E059DCDC59117A9F942649EFB876A17C5B29B654030C791FD814FF90C2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....4.....................................................$.&............`6..N.X..*.h....H...p...............4.......4.......4...,...4.......................................(.......(.......(.......(.......(.......G...G.......(.......@.......8...........0...x...........P...........(...C...`........... ...........0...............C...S.......c.......`...........................c...#.......3...C...a...#.......#.......C.......P...c...C...`.......s...C.......P......................................................%...............X...............8.......8.................P...............................................:.L.......:.>..H......................X...8...........8.......8.................P.....................................6...........L...:.......H$.....7........................................X...U...........8.......8.................P.............................:.......B.........:.:.......=..........>..........?..........@... ............4.0...:.:.........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7988
                                                                                                                    Entropy (8bit):2.9962151131166292
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:hv65rE1EVCvzTK2tgsgE2C/jNhM4U43NfxVhXzr62r0/w675sssN5cwi+hOkOSfI:hv0EiVCvzXVz1zhjhw/YFzO6I
                                                                                                                    MD5:D54CDF6554CA58D6A33A651065873F77
                                                                                                                    SHA1:7C90284F760B933ABE4CF6344B5F9461A3476CD3
                                                                                                                    SHA-256:311B5E292524109D9D1B1D9983DBEB840D427A81F2D5B40D561400003B9B0151
                                                                                                                    SHA-512:0AFBA419BD3A8555FB81CA25A8A5EF438CA517137A6F517FE94EC806E7FB2C65210680E059DCDC59117A9F942649EFB876A17C5B29B654030C791FD814FF90C2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....4.....................................................$.&............`6..N.X..*.h....H...p...............4.......4.......4...,...4.......................................(.......(.......(.......(.......(.......G...G.......(.......@.......8...........0...x...........P...........(...C...`........... ...........0...............C...S.......c.......`...........................c...#.......3...C...a...#.......#.......C.......P...c...C...`.......s...C.......P......................................................%...............X...............8.......8.................P...............................................:.L.......:.>..H......................X...8...........8.......8.................P.....................................6...........L...:.......H$.....7........................................X...U...........8.......8.................P.............................:.......B.........:.:.......=..........>..........?..........@... ............4.0...:.:.........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11300
                                                                                                                    Entropy (8bit):2.9349485585726254
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nKDVlshhybhXCUJiTE2VyU2VtsfaDgPFUvgHRz3HN5IwHHbNLNU18XUYoYfIpiml:nul7hjQEndAUWL7BL9EgilN8UgSWd3bC
                                                                                                                    MD5:8F575EF25556F2981E08E4BCC23128B8
                                                                                                                    SHA1:BD10724A12E8621218BFCFF2C0EC018AE90CAAFC
                                                                                                                    SHA-256:B1A246D44EAC70F912F2FD51DEE185E9027B6830BDF2834D98C12A48090BAA58
                                                                                                                    SHA-512:CED5FE09A5F5EAB77D6B75DBF6814BA4B7407C6CEC3A27A444FBB7EE394282BAFB716BA7092BB174E921C354E8D523BFB42E5869D57E1CAB8FA27BEBB961CF0E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....$,..................................................'i>................tMl..........Z...................8.......8.......8...9...8............... ...............................................................Y...Y............... ...p...............0...x...........`...........@...............................................3...C...S...c...s............... ....................................................... ...#.......0.......0.......@...........P...........P...............c...p...c.......c...p...c.......................................................................................?..............@.......'.......8.......8...............O...................O.....:.:...........@.......".......8.......8...............n...................n.....:.:...........@.......".......8.......8...............i...................i.....:.:...........H...4...........8.......8.............../.P................./...3...2.............|.....|.........|.....|...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11300
                                                                                                                    Entropy (8bit):2.9349485585726254
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:nKDVlshhybhXCUJiTE2VyU2VtsfaDgPFUvgHRz3HN5IwHHbNLNU18XUYoYfIpiml:nul7hjQEndAUWL7BL9EgilN8UgSWd3bC
                                                                                                                    MD5:8F575EF25556F2981E08E4BCC23128B8
                                                                                                                    SHA1:BD10724A12E8621218BFCFF2C0EC018AE90CAAFC
                                                                                                                    SHA-256:B1A246D44EAC70F912F2FD51DEE185E9027B6830BDF2834D98C12A48090BAA58
                                                                                                                    SHA-512:CED5FE09A5F5EAB77D6B75DBF6814BA4B7407C6CEC3A27A444FBB7EE394282BAFB716BA7092BB174E921C354E8D523BFB42E5869D57E1CAB8FA27BEBB961CF0E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....$,..................................................'i>................tMl..........Z...................8.......8.......8...9...8............... ...............................................................Y...Y............... ...p...............0...x...........`...........@...............................................3...C...S...c...s............... ....................................................... ...#.......0.......0.......@...........P...........P...............c...p...c.......c...p...c.......................................................................................?..............@.......'.......8.......8...............O...................O.....:.:...........@.......".......8.......8...............n...................n.....:.:...........@.......".......8.......8...............i...................i.....:.:...........H...4...........8.......8.............../.P................./...3...2.............|.....|.........|.....|...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4408
                                                                                                                    Entropy (8bit):3.0899566198854838
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:RggXhluFWVOu2V0sfoVBpNLNJYoFQSJeikCmzaoJR:AWVmwL3qd
                                                                                                                    MD5:C799EAC111319695A51809CEB5A316D1
                                                                                                                    SHA1:C9D76D47016B258A7AAE73AB40A8674158CA2A0F
                                                                                                                    SHA-256:C7D535938D7D7AC2C9784758B8175F0586416B3617161CE98A067906A9B8F406
                                                                                                                    SHA-512:759A15FE078A489BB03EDF3FCA75CC6D7479C4E56D1D1854D0D4EA6CA8CAE17779ED7F867277264982063E649342908D01AF5E73A5B0824D1C68B20DDF7F8F5C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....8...................................................'4.i/..X....saM..~...2u..!..Z......*...........................................................................................................................)...)...x...................0.......................................................#...3...C...S.......s...`...p...s...`...p...s...`.......s.......s...........................@..H...,...........8.......8...............-.P.................-...+.................|.....|.........|.....|...............H...,...........8.......8.............../.P................./...+...0.............|.....|.........|.....|...............@...............8.......8...............5...................5.....:.:...........@...............8.......8...............6...................6.....:.:...........@...............8.......8...............7...................7.....:.:...........@...............8.......8...............9...................9.....:.....@...............8.......8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4408
                                                                                                                    Entropy (8bit):3.0899566198854838
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:RggXhluFWVOu2V0sfoVBpNLNJYoFQSJeikCmzaoJR:AWVmwL3qd
                                                                                                                    MD5:C799EAC111319695A51809CEB5A316D1
                                                                                                                    SHA1:C9D76D47016B258A7AAE73AB40A8674158CA2A0F
                                                                                                                    SHA-256:C7D535938D7D7AC2C9784758B8175F0586416B3617161CE98A067906A9B8F406
                                                                                                                    SHA-512:759A15FE078A489BB03EDF3FCA75CC6D7479C4E56D1D1854D0D4EA6CA8CAE17779ED7F867277264982063E649342908D01AF5E73A5B0824D1C68B20DDF7F8F5C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....8...................................................'4.i/..X....saM..~...2u..!..Z......*...........................................................................................................................)...)...x...................0.......................................................#...3...C...S.......s...`...p...s...`...p...s...`.......s.......s...........................@..H...,...........8.......8...............-.P.................-...+.................|.....|.........|.....|...............H...,...........8.......8.............../.P................./...+...0.............|.....|.........|.....|...............@...............8.......8...............5...................5.....:.:...........@...............8.......8...............6...................6.....:.:...........@...............8.......8...............7...................7.....:.:...........@...............8.......8...............9...................9.....:.....@...............8.......8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1344
                                                                                                                    Entropy (8bit):2.69327281596849
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:ZPgWSs7903SMUla1cz3/m/O9+8V8vma4Gf5Zds/ugWABw7lM/Epwp6g/zj/:ZIW1C3SMy3O2AUo4+jszwhkowbb
                                                                                                                    MD5:A3CE33436DD31C3CB478ED03F9B04EFC
                                                                                                                    SHA1:D23C13E98153F78969ABDDF204A57358A47BC5AA
                                                                                                                    SHA-256:C0082E81FDFF26BF618878D2E2717C0316DCA37B00952A9A2211B3BA4A6DE562
                                                                                                                    SHA-512:52507A22E9C0CFFF6F42F5B953058DB9671E42EDF5EEF584FC492CE490CCA294299C5F658EE3B04F2E4605D02B1876CB3ABA7234B8E6D64AB5C5CD1F39E3D108
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....@.......................................................#.dr.hj....<.....N.............X...........................................................................................................................................................@...............8.......8.................P.......................:.....................`...................h...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...M.a.t.e.r.i.a.l...............................C.u.s.t.o.m.B.u.t.t.o.n.................................f.l.a.t.................................f.o.n.t.................................p.i.x.e.l.S.i.z.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .p.i.x.e.l.S.i.z.e.................................c.o.n.s.t.a.n.t.s...............................h.3.............................q.r.c.:./.q.m.l./.T.o.p.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1344
                                                                                                                    Entropy (8bit):2.69327281596849
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:ZPgWSs7903SMUla1cz3/m/O9+8V8vma4Gf5Zds/ugWABw7lM/Epwp6g/zj/:ZIW1C3SMy3O2AUo4+jszwhkowbb
                                                                                                                    MD5:A3CE33436DD31C3CB478ED03F9B04EFC
                                                                                                                    SHA1:D23C13E98153F78969ABDDF204A57358A47BC5AA
                                                                                                                    SHA-256:C0082E81FDFF26BF618878D2E2717C0316DCA37B00952A9A2211B3BA4A6DE562
                                                                                                                    SHA-512:52507A22E9C0CFFF6F42F5B953058DB9671E42EDF5EEF584FC492CE490CCA294299C5F658EE3B04F2E4605D02B1876CB3ABA7234B8E6D64AB5C5CD1F39E3D108
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....@.......................................................#.dr.hj....<.....N.............X...........................................................................................................................................................@...............8.......8.................P.......................:.....................`...................h...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...M.a.t.e.r.i.a.l...............................C.u.s.t.o.m.B.u.t.t.o.n.................................f.l.a.t.................................f.o.n.t.................................p.i.x.e.l.S.i.z.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .p.i.x.e.l.S.i.z.e.................................c.o.n.s.t.a.n.t.s...............................h.3.............................q.r.c.:./.q.m.l./.T.o.p.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21728
                                                                                                                    Entropy (8bit):3.0873790880145484
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:2iNFonjgVDlnnJ7lL6q5KZltWiet9oxkowsyddeikR6W:jvojmD1nfL6qwtN3kc2deigh
                                                                                                                    MD5:43CAFF937520937573EBF35ED6756C23
                                                                                                                    SHA1:FBDC691F0F1015A2448D51BD21C746B74A2B345D
                                                                                                                    SHA-256:DBF5602A76417878DC66E8A8941B9C47F978E0CBE9D26AA41A69457ECE662AC2
                                                                                                                    SHA-512:97DD4B3F826B8BE8D35CED53E350D797A5B7B903B945A84732B95D388838734ABCA11A70C3401D1B7FF67BAB5CF3D19BEB40897A151972CC22DB627BDAC6767C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....T...................................................H.~.j9ZQ#:|.X\...Q..G..J.97]BU3........`...(...............................t...........p.......p........................................................................<..........`...........8...........H...........8.......@...................(...........`....... ...........@...................X...........x.......................@...P...................................S...#...#...0...#...#...0...................C...S...C...0...S...c...c...s...........0...C...S...........................S...............3...........................3...............S.......s...........................................C.......c...................................................3...3...C...s.......`...P.......#...3...3...P...........3...C...s.......`...P...........3...C...s.......`...P...........P..................................................................................h...............n...............@.......j.......8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21728
                                                                                                                    Entropy (8bit):3.0873790880145484
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:2iNFonjgVDlnnJ7lL6q5KZltWiet9oxkowsyddeikR6W:jvojmD1nfL6qwtN3kc2deigh
                                                                                                                    MD5:43CAFF937520937573EBF35ED6756C23
                                                                                                                    SHA1:FBDC691F0F1015A2448D51BD21C746B74A2B345D
                                                                                                                    SHA-256:DBF5602A76417878DC66E8A8941B9C47F978E0CBE9D26AA41A69457ECE662AC2
                                                                                                                    SHA-512:97DD4B3F826B8BE8D35CED53E350D797A5B7B903B945A84732B95D388838734ABCA11A70C3401D1B7FF67BAB5CF3D19BEB40897A151972CC22DB627BDAC6767C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....T...................................................H.~.j9ZQ#:|.X\...Q..G..J.97]BU3........`...(...............................t...........p.......p........................................................................<..........`...........8...........H...........8.......@...................(...........`....... ...........@...................X...........x.......................@...P...................................S...#...#...0...#...#...0...................C...S...C...0...S...c...c...s...........0...C...S...........................S...............3...........................3...............S.......s...........................................C.......c...................................................3...3...C...s.......`...P.......#...3...3...P...........3...C...s.......`...P...........3...C...s.......`...P...........P..................................................................................h...............n...............@.......j.......8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3280
                                                                                                                    Entropy (8bit):2.7961140861152667
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:fcY7W72IgHxaEgCYC2gdKi++MQQkNRh+fNIy9O:UmW72dHxlgXTi++JQSRh+FIyU
                                                                                                                    MD5:24108A1D68E7FC001F5B8BFC99D25097
                                                                                                                    SHA1:FB61C4A12B7F0DB14106BBDB931DDA3B53C2E077
                                                                                                                    SHA-256:5A1BEB67F2DF4B319D713AE2055516F955DFF4AAAAC47637C9413D2E3D983604
                                                                                                                    SHA-512:4B81B6D1055462F8198D18328B71315223D4F1D264781E74C88F2E0E8503D71665080A03630CCD1A51173A3D9292E36296335A4E37483A3AF0D9B07F53BC8CE5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u.........................................................?.b.e(g... )..O. w.._.#?T..K+......... ...............................................$.......0.......8.......8.......8.......8.......8.......8.......8...................8...........s...@...P...s...@...P...C...`.......................@...............8.......8...............5...................5.....:.:...........@...............8.......8...............0...................0.....:.:...........@...............8.......8...............-.P.................-.....:..................... ...`...............@............... ...P...x...............0...x........... ...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...W.i.n.d.o.w.............................T...............................Q.t.Q.u.i.c.k...T.e.m.p.l.a.t.e.s...............................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...M.a.t.e.r.i.a.l...............................T...A.p.p.l.i.c.a.t.i.o.n.W.i.n.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3280
                                                                                                                    Entropy (8bit):2.7961140861152667
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:fcY7W72IgHxaEgCYC2gdKi++MQQkNRh+fNIy9O:UmW72dHxlgXTi++JQSRh+FIyU
                                                                                                                    MD5:24108A1D68E7FC001F5B8BFC99D25097
                                                                                                                    SHA1:FB61C4A12B7F0DB14106BBDB931DDA3B53C2E077
                                                                                                                    SHA-256:5A1BEB67F2DF4B319D713AE2055516F955DFF4AAAAC47637C9413D2E3D983604
                                                                                                                    SHA-512:4B81B6D1055462F8198D18328B71315223D4F1D264781E74C88F2E0E8503D71665080A03630CCD1A51173A3D9292E36296335A4E37483A3AF0D9B07F53BC8CE5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u.........................................................?.b.e(g... )..O. w.._.#?T..K+......... ...............................................$.......0.......8.......8.......8.......8.......8.......8.......8...................8...........s...@...P...s...@...P...C...`.......................@...............8.......8...............5...................5.....:.:...........@...............8.......8...............0...................0.....:.:...........@...............8.......8...............-.P.................-.....:..................... ...`...............@............... ...P...x...............0...x........... ...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...W.i.n.d.o.w.............................T...............................Q.t.Q.u.i.c.k...T.e.m.p.l.a.t.e.s...............................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...M.a.t.e.r.i.a.l...............................T...A.p.p.l.i.c.a.t.i.o.n.W.i.n.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16972
                                                                                                                    Entropy (8bit):3.069864297180369
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:btnk5/e2MsK35uVmGw+9GULRBK2hw/2QJuH6BZrh156:bt19+3/K2hUJuaBll6
                                                                                                                    MD5:F9988834CBC40F10C8421233BE0522BC
                                                                                                                    SHA1:71E691DABC29243A566357A9405284D6B5729357
                                                                                                                    SHA-256:78C270D803D9BF5815E63ED76239D93C0978B82147AA0B1F0D30B892125BA7C6
                                                                                                                    SHA-512:7137DC70E4F18574E91290D0EE47497AFB3AC45D1D62CE4C15B68DE34D0D839CA392A27375A21B973686D1EFBFC5C6EBA1AC4F350070A555E5FE34398B9EBD69
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....LB....................................................s`.1.....:Q.w......'l....!....|...8...0...............................y...................................................................................{...{....1......(...........8...........x...................x.......X...........P...........0...x...........X...........@...............`...........@...............`...........@...............`...........S.......`...S.......`...S.......`...S.......`.......S.......`...S.......`...S.......`...S.......`.......`...................c...........................................................S...s...............s...............................................s.......S...#............... .......3...........@.......P...c...p...........................................s...3...c...p...s...3.......@.......P...c...p.......................3.......@.......P...c...p...................C.......3.............#.........................Q...............@...............8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16972
                                                                                                                    Entropy (8bit):3.069864297180369
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:btnk5/e2MsK35uVmGw+9GULRBK2hw/2QJuH6BZrh156:bt19+3/K2hUJuaBll6
                                                                                                                    MD5:F9988834CBC40F10C8421233BE0522BC
                                                                                                                    SHA1:71E691DABC29243A566357A9405284D6B5729357
                                                                                                                    SHA-256:78C270D803D9BF5815E63ED76239D93C0978B82147AA0B1F0D30B892125BA7C6
                                                                                                                    SHA-512:7137DC70E4F18574E91290D0EE47497AFB3AC45D1D62CE4C15B68DE34D0D839CA392A27375A21B973686D1EFBFC5C6EBA1AC4F350070A555E5FE34398B9EBD69
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....LB....................................................s`.1.....:Q.w......'l....!....|...8...0...............................y...................................................................................{...{....1......(...........8...........x...................x.......X...........P...........0...x...........X...........@...............`...........@...............`...........@...............`...........S.......`...S.......`...S.......`...S.......`.......S.......`...S.......`...S.......`...S.......`.......`...................c...........................................................S...s...............s...............................................s.......S...#............... .......3...........@.......P...c...p...........................................s...3...c...p...s...3.......@.......P...c...p.......................3.......@.......P...c...p...................C.......3.............#.........................Q...............@...............8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8328
                                                                                                                    Entropy (8bit):3.1821315236732817
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:rGQQOH3ipoWK1jBiK+5XX2VHsfuo+CHwo0pNLNJ0oFQS/veiVlByF8Reb:rGQQOH119iK+52W+CwLT/fu
                                                                                                                    MD5:7C1310678D8149BFBDF3D99197D7B22F
                                                                                                                    SHA1:A8848E61C79486E44D24DA59CCE37635A3ACD4FB
                                                                                                                    SHA-256:1C39CCFC60C6815817E2032662BC96888496F8645EB9EAB21A1F92D40C98BD58
                                                                                                                    SHA-512:66263CE7FDFC894AE4CAAFC8CB0F1182D13FAC629E3677DFDB0E8C0BD14679BEA7394EEBE16ED5064680CDEDC5155651FE24C32B7FFAE6AA670D5EC31642C3A0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u..... ...................................................cR...x.81#....b..|...{....F.*.....O...................D.......D.......D...c...D...............................................................................N...N...`.......p.......H...........X...........@...........p...........h...........P.......3...C...S...c...C...c... .......s................................... .......s... ...s.......s... ...p...s.......s... ...s.......s... ...p...s.......s.......s.......s.......s...........s....... ...3...0...3...@...s.......s.......s...p...s...s...`...s...@...s...@...s...P...s...s.......s...`.......s...s...p...s...s...........s...s.......s.......s.......s.......s.......s...........s.................................@................H...,...........8.......8...............-.P.................-...+.................|.....|.........|.....|...............H...<...........8.......8.............../.P................./...;...1.............|.....|.........|.....|.........|.....
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8328
                                                                                                                    Entropy (8bit):3.1821315236732817
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:rGQQOH3ipoWK1jBiK+5XX2VHsfuo+CHwo0pNLNJ0oFQS/veiVlByF8Reb:rGQQOH119iK+52W+CwLT/fu
                                                                                                                    MD5:7C1310678D8149BFBDF3D99197D7B22F
                                                                                                                    SHA1:A8848E61C79486E44D24DA59CCE37635A3ACD4FB
                                                                                                                    SHA-256:1C39CCFC60C6815817E2032662BC96888496F8645EB9EAB21A1F92D40C98BD58
                                                                                                                    SHA-512:66263CE7FDFC894AE4CAAFC8CB0F1182D13FAC629E3677DFDB0E8C0BD14679BEA7394EEBE16ED5064680CDEDC5155651FE24C32B7FFAE6AA670D5EC31642C3A0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u..... ...................................................cR...x.81#....b..|...{....F.*.....O...................D.......D.......D...c...D...............................................................................N...N...`.......p.......H...........X...........@...........p...........h...........P.......3...C...S...c...C...c... .......s................................... .......s... ...s.......s... ...p...s.......s... ...s.......s... ...p...s.......s.......s.......s.......s...........s....... ...3...0...3...@...s.......s.......s...p...s...s...`...s...@...s...@...s...P...s...s.......s...`.......s...s...p...s...s...........s...s.......s.......s.......s.......s.......s...........s.................................@................H...,...........8.......8...............-.P.................-...+.................|.....|.........|.....|...............H...<...........8.......8.............../.P................./...;...1.............|.....|.........|.....|.........|.....
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5568
                                                                                                                    Entropy (8bit):2.863238133166561
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ap37btrk+muNnrekMBI5Tva9vNNRDik5DeFARCS3vQQpl2c0Z:aLqutYLCue
                                                                                                                    MD5:FFAA031694F2A54E029FB9745D9EE7C0
                                                                                                                    SHA1:BD9580871E45E643B2B5651686A63E97310984AD
                                                                                                                    SHA-256:0B284714C9E61DD2DF6AFF2390F8F201E60813A4E40BD1E4191EE6517F00A1D2
                                                                                                                    SHA-512:0E3B5836EA1174CC84BBF5A5459479B281E326E3AB94130D5DDA00330CC3BB98F1845DEF35261537D7742C76239F559DE781C57562BA3414DE7C09E859964E55
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................yF.<...V..+...m........y\&.a.a....,...................0.......0.......0.......4...............................................................................+...+...............H...........0...x...........X...........0...x.......C...P...C...`...s.......S...C.......C...`...s...c...c...C.......C...`.......................C.......C...`...................@...............8.......8.................P.......................:.....:.......@...............8.......8.................P.......................:.....@...............8.......8.......................................................@...............8.......8.........................................:.....:.......@...............8.......8...............................................@...............8.......8.................@.............................@...............8.......8...............................................@...............8.......8...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5568
                                                                                                                    Entropy (8bit):2.863238133166561
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ap37btrk+muNnrekMBI5Tva9vNNRDik5DeFARCS3vQQpl2c0Z:aLqutYLCue
                                                                                                                    MD5:FFAA031694F2A54E029FB9745D9EE7C0
                                                                                                                    SHA1:BD9580871E45E643B2B5651686A63E97310984AD
                                                                                                                    SHA-256:0B284714C9E61DD2DF6AFF2390F8F201E60813A4E40BD1E4191EE6517F00A1D2
                                                                                                                    SHA-512:0E3B5836EA1174CC84BBF5A5459479B281E326E3AB94130D5DDA00330CC3BB98F1845DEF35261537D7742C76239F559DE781C57562BA3414DE7C09E859964E55
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................yF.<...V..+...m........y\&.a.a....,...................0.......0.......0.......4...............................................................................+...+...............H...........0...x...........X...........0...x.......C...P...C...`...s.......S...C.......C...`...s...c...c...C.......C...`.......................C.......C...`...................@...............8.......8.................P.......................:.....:.......@...............8.......8.................P.......................:.....@...............8.......8.......................................................@...............8.......8.........................................:.....:.......@...............8.......8...............................................@...............8.......8.................@.............................@...............8.......8...............................................@...............8.......8...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4556
                                                                                                                    Entropy (8bit):2.789238756956118
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:OlJTqQIMl8SqY/jNFK4SQMyHyax6SCwk8tnGcJp6OxqdFJDV:iJOQI7U3nUjs4J
                                                                                                                    MD5:1B3607B2D4B7C7FA6E9EB85D17D354C0
                                                                                                                    SHA1:9DEBF73FE89F3E27833BA40DFAFF1C8AC1597762
                                                                                                                    SHA-256:908C26BFE3EB884DA352396A31BBFF7DC1C079AD803AA81609496B91B0403240
                                                                                                                    SHA-512:7F7C2E7DB1699D8560959AFD401C3FB6F47C3742639CDD353815EFE219D170C2B6E05FAC4AF3E238B9D62808A1429E30830BCF5D4053CA329833E72E7AFFDB36
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.........................................................|.g.;....).l.g;.t. )l'....{......)...................................................P.......P.......`.......`.......p.......p.......p.......p.......p.......(...(.......p...........H........... ...h.......`.......`.......`.......#...0...C...P...#...`...s..................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................X...x...............X...............(...X...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4556
                                                                                                                    Entropy (8bit):2.789238756956118
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:OlJTqQIMl8SqY/jNFK4SQMyHyax6SCwk8tnGcJp6OxqdFJDV:iJOQI7U3nUjs4J
                                                                                                                    MD5:1B3607B2D4B7C7FA6E9EB85D17D354C0
                                                                                                                    SHA1:9DEBF73FE89F3E27833BA40DFAFF1C8AC1597762
                                                                                                                    SHA-256:908C26BFE3EB884DA352396A31BBFF7DC1C079AD803AA81609496B91B0403240
                                                                                                                    SHA-512:7F7C2E7DB1699D8560959AFD401C3FB6F47C3742639CDD353815EFE219D170C2B6E05FAC4AF3E238B9D62808A1429E30830BCF5D4053CA329833E72E7AFFDB36
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.........................................................|.g.;....).l.g;.t. )l'....{......)...................................................P.......P.......`.......`.......p.......p.......p.......p.......p.......(...(.......p...........H........... ...h.......`.......`.......`.......#...0...C...P...#...`...s..................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................X...x...............X...............(...X...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7776
                                                                                                                    Entropy (8bit):3.05977989812794
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+/lgsPzgo91W4ODp1MMWqyU2VPsfQx/eSLuAtMRh3dNLNUYoYief9MqYYQoniOmh:+/KsPzgWM1Mzxv/ewuAWnLeelPleN
                                                                                                                    MD5:E8AF64DDA73E772DD85D4773458D5F90
                                                                                                                    SHA1:7D375667DB5158DB418FA7756222A26E30542E54
                                                                                                                    SHA-256:D091D77878DA2CE05D109410AED3F0047B1EC4A1A97E65F62011365A681C3B59
                                                                                                                    SHA-512:FC37F7E9BD713854D0002CBB90BDA646FB11DF855167DA0795B0731F541B5CAFEA9CE49AAE2BD70B15E8085384C6E6C888B4CE1EDE3890F25F1E24B7C34CBCF0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....`........................................................'..........E.../..._.^'.......N...................0.......0.......0...1...0....................... ....... ....... ....... ....... ....... ....... .......M...M....... ...........X...........H...........@...............`...#...C...S...c...s...........0...#...........................0...........#...............P... .......P...0.......@...#.......P.......@...#.......`.......p...................................S..................................................H...,...........8.......8.............../.P................./...+...0.............|.....|.........|.....|...............H...,...........8.......8...............1.P.................1...+...2.............|.....|.........|.....|...............@...............8.......8...............7.P.................7.....:.....@...............8.......8...............8.P.................8.....:.:...........@...............8.......8...............G...................G...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7776
                                                                                                                    Entropy (8bit):3.05977989812794
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+/lgsPzgo91W4ODp1MMWqyU2VPsfQx/eSLuAtMRh3dNLNUYoYief9MqYYQoniOmh:+/KsPzgWM1Mzxv/ewuAWnLeelPleN
                                                                                                                    MD5:E8AF64DDA73E772DD85D4773458D5F90
                                                                                                                    SHA1:7D375667DB5158DB418FA7756222A26E30542E54
                                                                                                                    SHA-256:D091D77878DA2CE05D109410AED3F0047B1EC4A1A97E65F62011365A681C3B59
                                                                                                                    SHA-512:FC37F7E9BD713854D0002CBB90BDA646FB11DF855167DA0795B0731F541B5CAFEA9CE49AAE2BD70B15E8085384C6E6C888B4CE1EDE3890F25F1E24B7C34CBCF0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....`........................................................'..........E.../..._.^'.......N...................0.......0.......0...1...0....................... ....... ....... ....... ....... ....... ....... .......M...M....... ...........X...........H...........@...............`...#...C...S...c...s...........0...#...........................0...........#...............P... .......P...0.......@...#.......P.......@...#.......`.......p...................................S..................................................H...,...........8.......8.............../.P................./...+...0.............|.....|.........|.....|...............H...,...........8.......8...............1.P.................1...+...2.............|.....|.........|.....|...............@...............8.......8...............7.P.................7.....:.....@...............8.......8...............8.P.................8.....:.:...........@...............8.......8...............G...................G...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4268
                                                                                                                    Entropy (8bit):2.918998732840643
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:CIinDitSlsjPOr2LgFdrHbSwxJiJxJlQRjiaRbaHo8SjJ/n:CRi8sKr2Lg771jifHo8Sjhn
                                                                                                                    MD5:B1A6393A3B1D18963856371A49F65B75
                                                                                                                    SHA1:6E56E4115E10437B4F524FFBB196D3E1DFA3AA1B
                                                                                                                    SHA-256:3F8A9BADB727B146AAE3372F43603812AE828C7FCBBB33C33F52A1E8E3F28B05
                                                                                                                    SHA-512:D4BC5222C9EAA4F355DC1881147B7002D8818AB764545D18B893DD69FA4E1C64ECF37759F4572F888980216F95782AB5A9F2BAFD60DD1BBDD927A27EEEE084BB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.........................................................,.e....D...N..@..._.U..X..0..j.....!...................$.......$.......$.......(.......|....................................................................... ... ...............@...........................H...........C...........C.......s...............................S.......S.......C...........C...............................@...............8.......8...............<...................<.........4.................@...............8.......8...............=...................=...................@...............8.......8...............>...................>.....pp....H...............8.......8.................P.....................................................x...F...........8.......H.................P.............................................%.......2... ...?...!...B...#..........4......h.L ......4.:......h.L.......4.:..H.......:.zd.L.(................@...............8.......8...............!.@.............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4268
                                                                                                                    Entropy (8bit):2.918998732840643
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:CIinDitSlsjPOr2LgFdrHbSwxJiJxJlQRjiaRbaHo8SjJ/n:CRi8sKr2Lg771jifHo8Sjhn
                                                                                                                    MD5:B1A6393A3B1D18963856371A49F65B75
                                                                                                                    SHA1:6E56E4115E10437B4F524FFBB196D3E1DFA3AA1B
                                                                                                                    SHA-256:3F8A9BADB727B146AAE3372F43603812AE828C7FCBBB33C33F52A1E8E3F28B05
                                                                                                                    SHA-512:D4BC5222C9EAA4F355DC1881147B7002D8818AB764545D18B893DD69FA4E1C64ECF37759F4572F888980216F95782AB5A9F2BAFD60DD1BBDD927A27EEEE084BB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.........................................................,.e....D...N..@..._.U..X..0..j.....!...................$.......$.......$.......(.......|....................................................................... ... ...............@...........................H...........C...........C.......s...............................S.......S.......C...........C...............................@...............8.......8...............<...................<.........4.................@...............8.......8...............=...................=...................@...............8.......8...............>...................>.....pp....H...............8.......8.................P.....................................................x...F...........8.......H.................P.............................................%.......2... ...?...!...B...#..........4......h.L ......4.:......h.L.......4.:..H.......:.zd.L.(................@...............8.......8...............!.@.............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12028
                                                                                                                    Entropy (8bit):3.152950395572523
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:P7YeBI0bw7CzbzaihTQzRK2/44nkDT/jP4IlAjdYqv3TOhFeM7BCHP8TeSl/fshZ:P73yzCzb/hIltIYCS9Z
                                                                                                                    MD5:6F3CAD1A88BB39EB67C06B6462A6E24C
                                                                                                                    SHA1:B5AE6BCB20C942F05D5C0C988BD3C0F47C31CABA
                                                                                                                    SHA-256:D027E91E035CD1D90F4BD82AC1DA742FEB1ABCB1610C486270668E9F6492C53C
                                                                                                                    SHA-512:1B56EF63D9ABA9F1EEFB78188C26495AE4A8F6759A709E96D7390B8A150BFBADB55838C12187774789E44F4C89DB6A8EC764D83E31B8BF65288DBC77587372D6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................IR.<.Q....9...b.@G.BsY<...O....n...0...............X.......X.......X...;...h.......T.......`...............................................................e...e....(......P...........@.......p... .......(...........P...........0...x....... ...h...........H................... ...S...........................................p...p........................................... .......0.......@...`.......@.......S........................................................................................... ...3...@...#.......................................................................?...@...A.......B...C...D...E...........$...............6...............8...............H...............8.......8.................P.....................................................P...............8.......8.................P........................................................|............|...U...........8.......@...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12028
                                                                                                                    Entropy (8bit):3.152950395572523
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:P7YeBI0bw7CzbzaihTQzRK2/44nkDT/jP4IlAjdYqv3TOhFeM7BCHP8TeSl/fshZ:P73yzCzb/hIltIYCS9Z
                                                                                                                    MD5:6F3CAD1A88BB39EB67C06B6462A6E24C
                                                                                                                    SHA1:B5AE6BCB20C942F05D5C0C988BD3C0F47C31CABA
                                                                                                                    SHA-256:D027E91E035CD1D90F4BD82AC1DA742FEB1ABCB1610C486270668E9F6492C53C
                                                                                                                    SHA-512:1B56EF63D9ABA9F1EEFB78188C26495AE4A8F6759A709E96D7390B8A150BFBADB55838C12187774789E44F4C89DB6A8EC764D83E31B8BF65288DBC77587372D6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................IR.<.Q....9...b.@G.BsY<...O....n...0...............X.......X.......X...;...h.......T.......`...............................................................e...e....(......P...........@.......p... .......(...........P...........0...x....... ...h...........H................... ...S...........................................p...p........................................... .......0.......@...`.......@.......S........................................................................................... ...3...@...#.......................................................................?...@...A.......B...C...D...E...........$...............6...............8...............H...............8.......8.................P.....................................................P...............8.......8.................P........................................................|............|...U...........8.......@...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3276
                                                                                                                    Entropy (8bit):3.161387010978879
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ykDQ2PPyqak3kIk2kNhn5HCvEbt2HSeTaIYUy:h0LVNR6wLUy
                                                                                                                    MD5:F36D4ACE88CFCE1C1C1AB46231843D68
                                                                                                                    SHA1:85CB982BB4D98251EE9A79758A6BD3B5B0684CC9
                                                                                                                    SHA-256:C48D4528D604C9E1983CE42EF95C6AFD87A7360DBCCC2FC1E03C5C9B73051D06
                                                                                                                    SHA-512:14B331FED9DB1EBB4E8F3D6523D0671617C91703130760F08DCF757FE59E109EE6B5BDD4E61F89C6C843D98D931C94AE2813B7CE047FF200649F6B0238D99187
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.........................................................*R.Y..%.a/....,..9..y....K....!........................................................... .......p.......p.......p.......p.......p.......p.......p....... ... .......p................................................................................................................@...............8.......8.................P.......................:....P........@...............8.......8.................P.......................:.....:......(........................X....... ...X...............8...p...............8...X...x...............8...x...........@...x...............@...h...............................................................Q.t.Q.u.i.c.k...........................Q.t.O.b.j.e.c.t.................................f.i.d.o.2.P.i.n.M.i.n.L.e.n.g.t.h...............................p.i.v.D.e.f.a.u.l.t.M.a.n.a.g.e.m.e.n.t.K.e.y.......0...................0.1.0.2.0.3.0.4.0.5.0.6.0.7.0.8.0.1.0.2.0.3.0.4.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3276
                                                                                                                    Entropy (8bit):3.161387010978879
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ykDQ2PPyqak3kIk2kNhn5HCvEbt2HSeTaIYUy:h0LVNR6wLUy
                                                                                                                    MD5:F36D4ACE88CFCE1C1C1AB46231843D68
                                                                                                                    SHA1:85CB982BB4D98251EE9A79758A6BD3B5B0684CC9
                                                                                                                    SHA-256:C48D4528D604C9E1983CE42EF95C6AFD87A7360DBCCC2FC1E03C5C9B73051D06
                                                                                                                    SHA-512:14B331FED9DB1EBB4E8F3D6523D0671617C91703130760F08DCF757FE59E109EE6B5BDD4E61F89C6C843D98D931C94AE2813B7CE047FF200649F6B0238D99187
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.........................................................*R.Y..%.a/....,..9..y....K....!........................................................... .......p.......p.......p.......p.......p.......p.......p....... ... .......p................................................................................................................@...............8.......8.................P.......................:....P........@...............8.......8.................P.......................:.....:......(........................X....... ...X...............8...p...............8...X...x...............8...x...........@...x...............@...h...............................................................Q.t.Q.u.i.c.k...........................Q.t.O.b.j.e.c.t.................................f.i.d.o.2.P.i.n.M.i.n.L.e.n.g.t.h...............................p.i.v.D.e.f.a.u.l.t.M.a.n.a.g.e.m.e.n.t.K.e.y.......0...................0.1.0.2.0.3.0.4.0.5.0.6.0.7.0.8.0.1.0.2.0.3.0.4.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1292
                                                                                                                    Entropy (8bit):2.8131124867118995
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:cC1oUUUUp1QTQstmV1UVMc+4zXFOVX+19J8ehvjvk:cC7TQs4YSJ4DFkKge1c
                                                                                                                    MD5:F9D418447C876C1837CBABA32B5889A6
                                                                                                                    SHA1:8D858E77264BB293892F9920D5E95B4D1FA3E093
                                                                                                                    SHA-256:C5955AE39BD6EBD69D8A7E4AF311D319554B76ACE73186D2C75664C0B49AB7E0
                                                                                                                    SHA-512:BC7C3C71D2BD0806478375952E8A8A5D7CD1E28F79344E3CD2E74920864689E0029650E4E12FE136F76A375A26B38549526F21A428D09875D73D7419B7882508
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................fX.........,.y..<.....N............................................................................................. ....... ....... ....... ....... ...............`... ...#...#...............................X...............8.......8.................................................................L.....H...............................(...h...............8...h...............................................................................C.u.s.t.o.m.B.u.t.t.o.n.................................o.n.C.l.i.c.k.e.d.C.a.l.l.b.a.c.k...............................t.e.x.t.................................B.a.c.k.................................o.n.C.l.i.c.k.e.d...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .o.n.C.l.i.c.k.e.d.................................i.c.o.n.S.o.u.r.c.e................................./.i.m.a.g.e.s./.b.a.c.k...s.v.g.............................c.l.i.c.k.e.d...........................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1292
                                                                                                                    Entropy (8bit):2.8131124867118995
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:cC1oUUUUp1QTQstmV1UVMc+4zXFOVX+19J8ehvjvk:cC7TQs4YSJ4DFkKge1c
                                                                                                                    MD5:F9D418447C876C1837CBABA32B5889A6
                                                                                                                    SHA1:8D858E77264BB293892F9920D5E95B4D1FA3E093
                                                                                                                    SHA-256:C5955AE39BD6EBD69D8A7E4AF311D319554B76ACE73186D2C75664C0B49AB7E0
                                                                                                                    SHA-512:BC7C3C71D2BD0806478375952E8A8A5D7CD1E28F79344E3CD2E74920864689E0029650E4E12FE136F76A375A26B38549526F21A428D09875D73D7419B7882508
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................fX.........,.y..<.....N............................................................................................. ....... ....... ....... ....... ...............`... ...#...#...............................X...............8.......8.................................................................L.....H...............................(...h...............8...h...............................................................................C.u.s.t.o.m.B.u.t.t.o.n.................................o.n.C.l.i.c.k.e.d.C.a.l.l.b.a.c.k...............................t.e.x.t.................................B.a.c.k.................................o.n.C.l.i.c.k.e.d...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .o.n.C.l.i.c.k.e.d.................................i.c.o.n.S.o.u.r.c.e................................./.i.m.a.g.e.s./.b.a.c.k...s.v.g.............................c.l.i.c.k.e.d...........................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6208
                                                                                                                    Entropy (8bit):3.1739181164338786
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:lvGf8edZoJFbVE6weiHUBpbiikb8Mf1hcthuq:NGJZoJZ5BzWbq
                                                                                                                    MD5:94296A65E97472D7128C2B792A93B35F
                                                                                                                    SHA1:217D47D356F4F6B79FEB6C757F03BC4C83E5BD1F
                                                                                                                    SHA-256:1FAA218F451E823D7E0DF327F74A2A069D6330D542B202200124BCD7ECDF804C
                                                                                                                    SHA-512:77349F52FC04AB89CAA5278AAA209741381117D53D55B27DAF8107797F60EA3D2326365ED58AF6DF2BDC2FF8F3A1E9DDBF31C4809365853C402195E59DC60537
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....@...........................................................1J..$...X$d....6..2.8....2...................8.......8.......8...4...8.......................(.......(.......(.......(.......(.......(.......(.......1...1.......(...p...........H...........@...................8...........H...C...3...................................................3...@...............3...@...........3.......3...........3...@...........3...............3...`...3...P...C...C...3...@...........c...........3...P...#...................................@...............8.......8.................P.............................@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8...............................................@...............8.......8...............................................@...............8.......8.........................................:.....................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6208
                                                                                                                    Entropy (8bit):3.1739181164338786
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:lvGf8edZoJFbVE6weiHUBpbiikb8Mf1hcthuq:NGJZoJZ5BzWbq
                                                                                                                    MD5:94296A65E97472D7128C2B792A93B35F
                                                                                                                    SHA1:217D47D356F4F6B79FEB6C757F03BC4C83E5BD1F
                                                                                                                    SHA-256:1FAA218F451E823D7E0DF327F74A2A069D6330D542B202200124BCD7ECDF804C
                                                                                                                    SHA-512:77349F52FC04AB89CAA5278AAA209741381117D53D55B27DAF8107797F60EA3D2326365ED58AF6DF2BDC2FF8F3A1E9DDBF31C4809365853C402195E59DC60537
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....@...........................................................1J..$...X$d....6..2.8....2...................8.......8.......8...4...8.......................(.......(.......(.......(.......(.......(.......(.......1...1.......(...p...........H...........@...................8...........H...C...3...................................................3...@...............3...@...........3.......3...........3...@...........3...............3...`...3...P...C...C...3...@...........c...........3...P...#...................................@...............8.......8.................P.............................@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8...............................................@...............8.......8...............................................@...............8.......8.........................................:.....................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1320
                                                                                                                    Entropy (8bit):2.81842665482463
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:RilLD6pEDSEEEEEEAoEIETcz3/m/OO+qGrra1xf5Zm5F8MOOj/ERJ0XFuOst:Ridm6joEIEM3O2O+qGrExxQ7OSQJ01Ut
                                                                                                                    MD5:BC36EBB9D2B521FF1EE46943FA75892B
                                                                                                                    SHA1:82CE0209E0CAC9CBB7F3A9487F1D5F5DBA9A3AAC
                                                                                                                    SHA-256:95A237C53EB878D455D5070350CC36930C5CF8B8CC350F6DFAF9A42E2E3E78A4
                                                                                                                    SHA-512:37DC947192A32D719C2E0495BBAF2F013CFE7513E266E92D9E7909DAAF585479BA595B8D13E926AB89A5771FFE5D87FCB21A25B7F6578289AFD08C4E6FD7632F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....(...................................................a..p....}.r.U=j].A.u..>.J5.z...........P....................................................................................................................................... ...@...............8.......8.......................................&...............................X...............8...h...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...M.a.t.e.r.i.a.l...............................C.u.s.t.o.m.T.e.x.t.F.i.e.l.d...........................R.e.g.E.x.p.V.a.l.i.d.a.t.o.r...........................r.e.g.E.x.p.............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .r.e.g.E.x.p...............................v.a.l.i.d.a.t.o.r...............................[.0.-.9.a.-.f.A.-.F.].*.............&...................q.r.c.:./.q.m.l./.P.i.v.M.a.n.a.g.e.m.e.n.t.K.e.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1320
                                                                                                                    Entropy (8bit):2.81842665482463
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:RilLD6pEDSEEEEEEAoEIETcz3/m/OO+qGrra1xf5Zm5F8MOOj/ERJ0XFuOst:Ridm6joEIEM3O2O+qGrExxQ7OSQJ01Ut
                                                                                                                    MD5:BC36EBB9D2B521FF1EE46943FA75892B
                                                                                                                    SHA1:82CE0209E0CAC9CBB7F3A9487F1D5F5DBA9A3AAC
                                                                                                                    SHA-256:95A237C53EB878D455D5070350CC36930C5CF8B8CC350F6DFAF9A42E2E3E78A4
                                                                                                                    SHA-512:37DC947192A32D719C2E0495BBAF2F013CFE7513E266E92D9E7909DAAF585479BA595B8D13E926AB89A5771FFE5D87FCB21A25B7F6578289AFD08C4E6FD7632F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....(...................................................a..p....}.r.U=j].A.u..>.J5.z...........P....................................................................................................................................... ...@...............8.......8.......................................&...............................X...............8...h...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...M.a.t.e.r.i.a.l...............................C.u.s.t.o.m.T.e.x.t.F.i.e.l.d...........................R.e.g.E.x.p.V.a.l.i.d.a.t.o.r...........................r.e.g.E.x.p.............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .r.e.g.E.x.p...............................v.a.l.i.d.a.t.o.r...............................[.0.-.9.a.-.f.A.-.F.].*.............&...................q.r.c.:./.q.m.l./.P.i.v.M.a.n.a.g.e.m.e.n.t.K.e.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5704
                                                                                                                    Entropy (8bit):2.8808775071505903
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Un/W/pG5PzmAIN4DNrTAvaaXDpWkyHagZAsx3hbVCepBT/yFQwi:U/WIz04VtHagPD
                                                                                                                    MD5:3FE4CB127172CE9FE03CF60C5068EC9F
                                                                                                                    SHA1:5AE38FA7FBEA08C826310E48A3D1CC7AD1270075
                                                                                                                    SHA-256:2D75CBF5EC171C3DA3856BF2EBCDB0A73E406D3D9E62BEA114D1BD5FD19DC093
                                                                                                                    SHA-512:124F21ADACF0E4EDFFC7656A48091AD1A084095BC5F0CE9318B47FDABCF8A904A8129AACBFDDDC9EEA61598996B9D99CBD813EB28B6BC7B8FFAD65592514388F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....H...................................................w(.^. 0...........>~.. .....B<....0...p...............(.......(.......(... ...(.............................................................................../.../........... ...h...........P...........8...........(...C............... ...3...@...3...P...c...p...3...@...3...P...........................................3.......3...P......................................@...............8.......8.................P......................................|....!|........@...............8.......8.........................................:.....@...............8.......8.........................................:.....:.......@...............8.......8.........................................:.....@...............8.......8.........................................:.....:.......@...............8.......8.................P.......................:.....@...............8.......8.................P......................)..........:.|.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5704
                                                                                                                    Entropy (8bit):2.8808775071505903
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Un/W/pG5PzmAIN4DNrTAvaaXDpWkyHagZAsx3hbVCepBT/yFQwi:U/WIz04VtHagPD
                                                                                                                    MD5:3FE4CB127172CE9FE03CF60C5068EC9F
                                                                                                                    SHA1:5AE38FA7FBEA08C826310E48A3D1CC7AD1270075
                                                                                                                    SHA-256:2D75CBF5EC171C3DA3856BF2EBCDB0A73E406D3D9E62BEA114D1BD5FD19DC093
                                                                                                                    SHA-512:124F21ADACF0E4EDFFC7656A48091AD1A084095BC5F0CE9318B47FDABCF8A904A8129AACBFDDDC9EEA61598996B9D99CBD813EB28B6BC7B8FFAD65592514388F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....H...................................................w(.^. 0...........>~.. .....B<....0...p...............(.......(.......(... ...(.............................................................................../.../........... ...h...........P...........8...........(...C............... ...3...@...3...P...c...p...3...@...3...P...........................................3.......3...P......................................@...............8.......8.................P......................................|....!|........@...............8.......8.........................................:.....@...............8.......8.........................................:.....:.......@...............8.......8.........................................:.....@...............8.......8.........................................:.....:.......@...............8.......8.................P.......................:.....@...............8.......8.................P......................)..........:.|.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9056
                                                                                                                    Entropy (8bit):2.9814285833137646
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:zKiSyw2eJ1mVl0ZODOB2k2VxH7CXNwBdOo4hMFOVlCES+Mi1HqjV3dlc1Fk6b7gH:zxCvm+ZO1v4jnCE19KjVPreVHg
                                                                                                                    MD5:3EAB995C8F40A1AC9B4E3D1DE270266D
                                                                                                                    SHA1:278033ADB693768260B5578B8216785C69B6380A
                                                                                                                    SHA-256:E9E95382892D5C046163B0F408B63D0D3CEC71402D621D4D73E3D0DDE0849C39
                                                                                                                    SHA-512:3DA6058413179D7CBA1F6A00F7B2C9F0DA307E8D0795DEA3EBF1D11B593E470A7F1328AEAAC6D8656C6D77411B3DA804899413465D6C25A81AAA6CA00BDCECCB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....`#....................................................*wj.V[(a...9.:.Y|.SO.....f.....D...................<.......<.......<...:...<.......$.......0...............................................................C...C...................p...........X.......0...x...........p...........h...............S...S.......S...S.......c...p...S.......c...............................c...................................c....................................................... ...S.......c...p...........................S.......c.......................................................................................................@...............8.......8...............4.P.................4.....:.....@.......1.......8.......8...............j...................j...........@.......4.......8.......8...............m...................m...........:...............@.......1.......8.......8...............q...................q...........@.......,.......8.......8..............._.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9056
                                                                                                                    Entropy (8bit):2.9814285833137646
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:zKiSyw2eJ1mVl0ZODOB2k2VxH7CXNwBdOo4hMFOVlCES+Mi1HqjV3dlc1Fk6b7gH:zxCvm+ZO1v4jnCE19KjVPreVHg
                                                                                                                    MD5:3EAB995C8F40A1AC9B4E3D1DE270266D
                                                                                                                    SHA1:278033ADB693768260B5578B8216785C69B6380A
                                                                                                                    SHA-256:E9E95382892D5C046163B0F408B63D0D3CEC71402D621D4D73E3D0DDE0849C39
                                                                                                                    SHA-512:3DA6058413179D7CBA1F6A00F7B2C9F0DA307E8D0795DEA3EBF1D11B593E470A7F1328AEAAC6D8656C6D77411B3DA804899413465D6C25A81AAA6CA00BDCECCB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....`#....................................................*wj.V[(a...9.:.Y|.SO.....f.....D...................<.......<.......<...:...<.......$.......0...............................................................C...C...................p...........X.......0...x...........p...........h...............S...S.......S...S.......c...p...S.......c...............................c...................................c....................................................... ...S.......c...p...........................S.......c.......................................................................................................@...............8.......8...............4.P.................4.....:.....@.......1.......8.......8...............j...................j...........@.......4.......8.......8...............m...................m...........:...............@.......1.......8.......8...............q...................q...........@.......,.......8.......8..............._.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8864
                                                                                                                    Entropy (8bit):2.87633161808318
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:/NY//NhNRXuxGZK2gKqZbk/8YlmQvlQxD4z/1vi6iYNWTUnYueXrC4+Wwm:FY/tRXJgPbk/htQxA9w
                                                                                                                    MD5:6142A8AEC8CE2B49DAE8E3C48F82842E
                                                                                                                    SHA1:872A65065EC2CEE27B09A1FF23E846E803053EEB
                                                                                                                    SHA-256:085E28FA6F21B42325D36127F51A69460A7E9EA8516D2327951664D4702BA0AB
                                                                                                                    SHA-512:B1A9AEA60ED5EA6A5B04FCE929CDB72C3516750F235E6B21F02A1D8AE6321BA9F4809999CEC748E5BFF541D21BC2026A529C222368D4DBB3C3065CF4D200910E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....".....................................................P>I...1...t.o.."4D}....0....E...................X.......X.......X...0...X............... .......H.......H.......H.......H.......H.......H.......H.......D...D.......H.......@........... ...p...........H...........(...x...........X...........0...x...........X.......S...c...s...c.......c...........s...................................................s...P...s...P...s...........................................3.......3...........................#...0.......................@s........................@...............8.......8.................P.............................x...$...........8.......8.................P................................................. .......!.......#...!...%.....L...L......pL......L...L..............................@...............8.......8...............,...................,........j.L...p....@.......%.......8.......8.............../.................../.....:.....@.......*.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8864
                                                                                                                    Entropy (8bit):2.87633161808318
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:/NY//NhNRXuxGZK2gKqZbk/8YlmQvlQxD4z/1vi6iYNWTUnYueXrC4+Wwm:FY/tRXJgPbk/htQxA9w
                                                                                                                    MD5:6142A8AEC8CE2B49DAE8E3C48F82842E
                                                                                                                    SHA1:872A65065EC2CEE27B09A1FF23E846E803053EEB
                                                                                                                    SHA-256:085E28FA6F21B42325D36127F51A69460A7E9EA8516D2327951664D4702BA0AB
                                                                                                                    SHA-512:B1A9AEA60ED5EA6A5B04FCE929CDB72C3516750F235E6B21F02A1D8AE6321BA9F4809999CEC748E5BFF541D21BC2026A529C222368D4DBB3C3065CF4D200910E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....".....................................................P>I...1...t.o.."4D}....0....E...................X.......X.......X...0...X............... .......H.......H.......H.......H.......H.......H.......H.......D...D.......H.......@........... ...p...........H...........(...x...........X...........0...x...........X.......S...c...s...c.......c...........s...................................................s...P...s...P...s...........................................3.......3...........................#...0.......................@s........................@...............8.......8.................P.............................x...$...........8.......8.................P................................................. .......!.......#...!...%.....L...L......pL......L...L..............................@...............8.......8...............,...................,........j.L...p....@.......%.......8.......8.............../.................../.....:.....@.......*.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8056
                                                                                                                    Entropy (8bit):3.01014593219241
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:LsejWs3hQNMxejajhu2oOEEfckViC9l/o2iHT3/NLNUYoYQ7dSuAi0tDfyeFYWWb:76s3+8hvp8C38FL3uK5TW
                                                                                                                    MD5:620762106AF7BC5B63E9DC3F868D97E7
                                                                                                                    SHA1:EB1A6C8B655F5F0242D2919C796AF4BF26F1B3E7
                                                                                                                    SHA-256:B0FF8946766322032E94B5773EADCF5B7349480EF4DC80D78A429A805AFEC0C9
                                                                                                                    SHA-512:EAB4BC886185A33126EC24C392D0CA54FB212F1FD22C4F49658A777138C00D960D5D88F2130805FD71B4D50E4F3ED35B5E36A18978663E661BAD3A5657410076
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......p.=u....x......................................................xi3R.G.S.>z(jH....N.%8;.%........N...@...............4.......4.......4...4...4.......................P.......P.......P.......P.......P.......P.......P.......M...M.......P...........x.......@...........@...............h................... ...........3...S...c...s...............@...3...........................@.......#....... ...#.......0...#.......@...c...P...P...c...P...`...c...P...c...p...C...p...c...P.......................S......................................................@.........................@...............8.......8...............,.P.................,.....L...:.............H...........@...............8.......8...............-.P.................-.....t.............H...,...........8.......8.............../.P................./...+...0.............|.....|.........|.....|...............H...,...........8.......8...............1.P.................1...+...2.............|.....|.........|.....|.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8056
                                                                                                                    Entropy (8bit):3.01014593219241
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:LsejWs3hQNMxejajhu2oOEEfckViC9l/o2iHT3/NLNUYoYQ7dSuAi0tDfyeFYWWb:76s3+8hvp8C38FL3uK5TW
                                                                                                                    MD5:620762106AF7BC5B63E9DC3F868D97E7
                                                                                                                    SHA1:EB1A6C8B655F5F0242D2919C796AF4BF26F1B3E7
                                                                                                                    SHA-256:B0FF8946766322032E94B5773EADCF5B7349480EF4DC80D78A429A805AFEC0C9
                                                                                                                    SHA-512:EAB4BC886185A33126EC24C392D0CA54FB212F1FD22C4F49658A777138C00D960D5D88F2130805FD71B4D50E4F3ED35B5E36A18978663E661BAD3A5657410076
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......p.=u....x......................................................xi3R.G.S.>z(jH....N.%8;.%........N...@...............4.......4.......4...4...4.......................P.......P.......P.......P.......P.......P.......P.......M...M.......P...........x.......@...........@...............h................... ...........3...S...c...s...............@...3...........................@.......#....... ...#.......0...#.......@...c...P...P...c...P...`...c...P...c...p...C...p...c...P.......................S......................................................@.........................@...............8.......8...............,.P.................,.....L...:.............H...........@...............8.......8...............-.P.................-.....t.............H...,...........8.......8.............../.P................./...+...0.............|.....|.........|.....|...............H...,...........8.......8...............1.P.................1...+...2.............|.....|.........|.....|.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4596
                                                                                                                    Entropy (8bit):3.113069492276418
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:1PzFykwR2oHUHMuV/FcV/sXq4tg1nKR6MRWsNBVe2kuikitYN:xFyrsrV+Vka4tenODwwh
                                                                                                                    MD5:3ED8EF69E8CCF9C4689926B97A307CBA
                                                                                                                    SHA1:09EACB70FD9BCF52BFEAEB57C7E0EF13C3581DE3
                                                                                                                    SHA-256:F471E5BFC538224A15449EF3709553C64D672E030A1A4EE73D66DCE81A61912B
                                                                                                                    SHA-512:DA6EE31E4FDFF3BF33B583615DAD886D1D905A4B65264D51679221B28D390060DBE9F7CA3E6B0104FD210AD976C81FFB042A2F7E689F7C239D60D00D42B2D19B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u..........................................................Fx...b.0M.b9F....n.5<..m..".....+.......................................!...................................................................................*...*...............X....... ...........(...x........................... .......0.......@...C.......C...Q.......`...C...........C....... ...C...s...........C...C...P...Q...C...Q...........@...............8.......8...............+.P.................+.....:.:...........@...............8.......8...............-.P.................-.....:.L...:.pL...:.....:.h........@...............8.......8...............0...................0.....:.....X...............8.......8...............1...................1.......3.......4.......5..........>................................@...............8.......8...............:...................:.....:.:.L...:.:.pL......^.........@...............8.......8...............<...................<.....:.:...........@...............8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4596
                                                                                                                    Entropy (8bit):3.113069492276418
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:1PzFykwR2oHUHMuV/FcV/sXq4tg1nKR6MRWsNBVe2kuikitYN:xFyrsrV+Vka4tenODwwh
                                                                                                                    MD5:3ED8EF69E8CCF9C4689926B97A307CBA
                                                                                                                    SHA1:09EACB70FD9BCF52BFEAEB57C7E0EF13C3581DE3
                                                                                                                    SHA-256:F471E5BFC538224A15449EF3709553C64D672E030A1A4EE73D66DCE81A61912B
                                                                                                                    SHA-512:DA6EE31E4FDFF3BF33B583615DAD886D1D905A4B65264D51679221B28D390060DBE9F7CA3E6B0104FD210AD976C81FFB042A2F7E689F7C239D60D00D42B2D19B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u..........................................................Fx...b.0M.b9F....n.5<..m..".....+.......................................!...................................................................................*...*...............X....... ...........(...x........................... .......0.......@...C.......C...Q.......`...C...........C....... ...C...s...........C...C...P...Q...C...Q...........@...............8.......8...............+.P.................+.....:.:...........@...............8.......8...............-.P.................-.....:.L...:.pL...:.....:.h........@...............8.......8...............0...................0.....:.....X...............8.......8...............1...................1.......3.......4.......5..........>................................@...............8.......8...............:...................:.....:.:.L...:.:.pL......^.........@...............8.......8...............<...................<.....:.:...........@...............8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):884
                                                                                                                    Entropy (8bit):2.6989213396304272
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:bqxSs7i0/CQdaOv+8V8v0z8zppDSw+uGPg7lMsHYLC9Z:Gx1+udiU/KjXjhveWZ
                                                                                                                    MD5:3E7558A95BC0A2E3E04B843BBA101C0A
                                                                                                                    SHA1:D258A005C5F06399E0A578BC86774EE11B4A011E
                                                                                                                    SHA-256:B1CFE0C577C473DE607796C76A92C7F5276C40C7F041B28AA821D33A9735B6BC
                                                                                                                    SHA-512:E7EE9D1900898AAFB8CF3F350FD95170261D19BE85C9CE76F1D9000E735CDD2FA8D176564B44A11A86DDBA03F1693ECB1F164D39C6906AE537A55ACB1CC58E89
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....t......................................................=..g..xp....A..<.....N.........................................................................................................................................................................0...P...................8...............................................................C.u.s.t.o.m.B.u.t.t.o.n.................................t.e.x.t.................................F.i.n.i.s.h.............................h.i.g.h.l.i.g.h.t.e.d...........................i.c.o.n.S.o.u.r.c.e................................./.i.m.a.g.e.s./.f.i.n.i.s.h...s.v.g.................................q.r.c.:./.q.m.l./.F.i.n.i.s.h.B.u.t.t.o.n...q.m.l...............................................D...D...D.......D...D.......D.....................................P.......................P... ...................P.........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):884
                                                                                                                    Entropy (8bit):2.6989213396304272
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:bqxSs7i0/CQdaOv+8V8v0z8zppDSw+uGPg7lMsHYLC9Z:Gx1+udiU/KjXjhveWZ
                                                                                                                    MD5:3E7558A95BC0A2E3E04B843BBA101C0A
                                                                                                                    SHA1:D258A005C5F06399E0A578BC86774EE11B4A011E
                                                                                                                    SHA-256:B1CFE0C577C473DE607796C76A92C7F5276C40C7F041B28AA821D33A9735B6BC
                                                                                                                    SHA-512:E7EE9D1900898AAFB8CF3F350FD95170261D19BE85C9CE76F1D9000E735CDD2FA8D176564B44A11A86DDBA03F1693ECB1F164D39C6906AE537A55ACB1CC58E89
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....t......................................................=..g..xp....A..<.....N.........................................................................................................................................................................0...P...................8...............................................................C.u.s.t.o.m.B.u.t.t.o.n.................................t.e.x.t.................................F.i.n.i.s.h.............................h.i.g.h.l.i.g.h.t.e.d...........................i.c.o.n.S.o.u.r.c.e................................./.i.m.a.g.e.s./.f.i.n.i.s.h...s.v.g.................................q.r.c.:./.q.m.l./.F.i.n.i.s.h.B.u.t.t.o.n...q.m.l...............................................D...D...D.......D...D.......D.....................................P.......................P... ...................P.........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1984
                                                                                                                    Entropy (8bit):2.764034782228013
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:YUUUUUUUUpIYOWmlFE3MFodQVr50v4+jKVnfcWaZVal16c:YbJ0UeqQVr50v4+jKVnrEVaj6c
                                                                                                                    MD5:0044A2E66181471168DF75B1966D291B
                                                                                                                    SHA1:C63EF77FB0966E502DF0CCD4D879871B8D6BF320
                                                                                                                    SHA-256:809848F4482EE6CB0DA814420B2EEC3C97B12550CA7C2D677E86C33A3D18F897
                                                                                                                    SHA-512:6E230367C85E1A96578B5555E8F4CA1F88FF5CF6EED0E8587EA3586C5F780ED983F2F8005700B3B67341B7955B251D460520687E3E052D85A863A146F7B6D73C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..............................................................qC....:...?..N.@...._................................................................ ....... ....... ....... ....... ....... ....... ....... ...............@... ...h...................................@...............8.......8.................P.............................@...............8.......8.................P.............................@...............8.......8.................P.......................:.....H...h...............8...p...............H...............H...x...........................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................T.e.x.t.I.n.p.u.t...............................s.e.l.e.c.t.B.y.M.o.u.s.e...............................r.e.a.d.O.n.l.y.................................c.o.l.o.r...............................e.x.p.r.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1984
                                                                                                                    Entropy (8bit):2.764034782228013
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:YUUUUUUUUpIYOWmlFE3MFodQVr50v4+jKVnfcWaZVal16c:YbJ0UeqQVr50v4+jKVnrEVaj6c
                                                                                                                    MD5:0044A2E66181471168DF75B1966D291B
                                                                                                                    SHA1:C63EF77FB0966E502DF0CCD4D879871B8D6BF320
                                                                                                                    SHA-256:809848F4482EE6CB0DA814420B2EEC3C97B12550CA7C2D677E86C33A3D18F897
                                                                                                                    SHA-512:6E230367C85E1A96578B5555E8F4CA1F88FF5CF6EED0E8587EA3586C5F780ED983F2F8005700B3B67341B7955B251D460520687E3E052D85A863A146F7B6D73C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..............................................................qC....:...?..N.@...._................................................................ ....... ....... ....... ....... ....... ....... ....... ...............@... ...h...................................@...............8.......8.................P.............................@...............8.......8.................P.............................@...............8.......8.................P.......................:.....H...h...............8...p...............H...............H...x...........................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................T.e.x.t.I.n.p.u.t...............................s.e.l.e.c.t.B.y.M.o.u.s.e...............................r.e.a.d.O.n.l.y.................................c.o.l.o.r...............................e.x.p.r.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17856
                                                                                                                    Entropy (8bit):2.9854463045499533
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:bKz1PQriDR88dHGLo8PBQr9PyH8PAyI5icR04KF:bKz1PQria8lP
                                                                                                                    MD5:0537F50CC5CE159200FE9C4AE03C3ECA
                                                                                                                    SHA1:C681AEBFD928A235887CC85EF27B762F1ADBD288
                                                                                                                    SHA-256:3576A508549617F1F2180E5443DE8BE27C5F60A0ED94BF16726367D129ABCD03
                                                                                                                    SHA-512:264F7C96BC0749027A77D795C26534FABFB306EB3B859FF65B652E912AADB59F0654D4086E1B32C9D347304C4F0B74CAC1B925EEE6F376206243A1E9FAFB073D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....E.....................................................%|.._R>.i2.e,..........(......v...`...1...............................{...........................................`.......`.......`.......`.......`.......t...t...@/..`...........X...........p.......................X...........8...........8...............`...........@...........(...p...........X...........8...............h...........H...........(...p................................................... .......@...S...`...s.......0...................................................................................S...`...S...p...............S...`...S...p...S...`...S...p...................S...`...S...p...........s...........S...`...S...p...s...............S...`...S...p...S...`...S...p...................S...`...S...p...........s...........S...`...S...p...S...`...S...p....................... ...S...`...S...p...........s...0...........S...`...S...p..........................................................7.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17856
                                                                                                                    Entropy (8bit):2.9854463045499533
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:bKz1PQriDR88dHGLo8PBQr9PyH8PAyI5icR04KF:bKz1PQria8lP
                                                                                                                    MD5:0537F50CC5CE159200FE9C4AE03C3ECA
                                                                                                                    SHA1:C681AEBFD928A235887CC85EF27B762F1ADBD288
                                                                                                                    SHA-256:3576A508549617F1F2180E5443DE8BE27C5F60A0ED94BF16726367D129ABCD03
                                                                                                                    SHA-512:264F7C96BC0749027A77D795C26534FABFB306EB3B859FF65B652E912AADB59F0654D4086E1B32C9D347304C4F0B74CAC1B925EEE6F376206243A1E9FAFB073D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....E.....................................................%|.._R>.i2.e,..........(......v...`...1...............................{...........................................`.......`.......`.......`.......`.......t...t...@/..`...........X...........p.......................X...........8...........8...............`...........@...........(...p...........X...........8...............h...........H...........(...p................................................... .......@...S...`...s.......0...................................................................................S...`...S...p...............S...`...S...p...S...`...S...p...................S...`...S...p...........s...........S...`...S...p...s...............S...`...S...p...S...`...S...p...................S...`...S...p...........s...........S...`...S...p...S...`...S...p....................... ...S...`...S...p...........s...0...........S...`...S...p..........................................................7.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21584
                                                                                                                    Entropy (8bit):3.145359895992226
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:iRU2ZxdZ2Z00000k6FY/YZzYfv4GAhgIUMEeiHQvH0wqs9b:iNndcZ00000k6FycYfAGAhqw559b
                                                                                                                    MD5:0500ECF9D4D29BE7DB41C24004E7D6A6
                                                                                                                    SHA1:B63C15916B8803275FC810CD16AB6199104D2292
                                                                                                                    SHA-256:E3C5F9D5964FA93334A7C62AA08EBB7311F428C596A75551EA962207B6D2A759
                                                                                                                    SHA-512:7F3BAA4BECE862930500A76B93C82CFBD1A47A391CFEAA9513F415152A934E2ACA394E7550DE520B29A1A36576CFEEBAEEC69A469DBD16CE6CF6FAB3CB46B171
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....PT..................................................Jb..->.RE...f.)&.z.....-r.....-........x...-...........................................(.......@.......`.......`.......P.......P.......P.......P.......P................<..P....... ...........H.......(...........h.......8...............`...........@...............`...........H...........(...p...........X...........P...........X...........P.......................S...............................S...........................................S...............S............... ...0.......@...0...........P...c.......P...s...0.......................P...............................P........... ...............`.......P...............p...............................C...........0.......s...P...s...`...s...........s.......s...........................s...............s...........s.......s...........s...P...s.......s...........s.......s...........s...P...s.......s...P...s........... ...s...0...s.......s.......s.......s...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):21584
                                                                                                                    Entropy (8bit):3.145359895992226
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:iRU2ZxdZ2Z00000k6FY/YZzYfv4GAhgIUMEeiHQvH0wqs9b:iNndcZ00000k6FycYfAGAhqw559b
                                                                                                                    MD5:0500ECF9D4D29BE7DB41C24004E7D6A6
                                                                                                                    SHA1:B63C15916B8803275FC810CD16AB6199104D2292
                                                                                                                    SHA-256:E3C5F9D5964FA93334A7C62AA08EBB7311F428C596A75551EA962207B6D2A759
                                                                                                                    SHA-512:7F3BAA4BECE862930500A76B93C82CFBD1A47A391CFEAA9513F415152A934E2ACA394E7550DE520B29A1A36576CFEEBAEEC69A469DBD16CE6CF6FAB3CB46B171
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....PT..................................................Jb..->.RE...f.)&.z.....-r.....-........x...-...........................................(.......@.......`.......`.......P.......P.......P.......P.......P................<..P....... ...........H.......(...........h.......8...............`...........@...............`...........H...........(...p...........X...........P...........X...........P.......................S...............................S...........................................S...............S............... ...0.......@...0...........P...c.......P...s...0.......................P...............................P........... ...............`.......P...............p...............................C...........0.......s...P...s...`...s...........s.......s...........................s...............s...........s.......s...........s...P...s.......s...........s.......s...........s...P...s.......s...P...s........... ...s...0...s.......s.......s.......s...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5024
                                                                                                                    Entropy (8bit):2.8554591822996724
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:dtmCcU4kSE/jNN4SCs0Zsx6SCmGMCq2VV1f1Hd:dt9cONUh
                                                                                                                    MD5:1DB8D00DE5133EFC3D617D18DAE7FD9C
                                                                                                                    SHA1:3A1A092B8016F4EE7D12CC54149D7BAF96375BF0
                                                                                                                    SHA-256:8BE4FDBCE62A5D5A4D7FC1BA917751BBEBA2C8FE9959546C0BB0EFA69F49BB39
                                                                                                                    SHA-512:8ECCAFCCB0692D44F85604CFB402AC3977CED617ACE6D147363122313E84C484A973A59BC3639EECDDC5C06F35390EB519F3DD9B75EE64E123131E5EDF831D24
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................z.;...!95.|....L6..|)b\..H.......-...................................................H.......P.......`.......`...............................................,...,...@...............X...........0...x...C...`...C...`...C...`...S...c...p...............`...................................... ...............@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@.......!.......8.......8...............................................@...............8.......8.................P.....................&...............................@...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5024
                                                                                                                    Entropy (8bit):2.8554591822996724
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:dtmCcU4kSE/jNN4SCs0Zsx6SCmGMCq2VV1f1Hd:dt9cONUh
                                                                                                                    MD5:1DB8D00DE5133EFC3D617D18DAE7FD9C
                                                                                                                    SHA1:3A1A092B8016F4EE7D12CC54149D7BAF96375BF0
                                                                                                                    SHA-256:8BE4FDBCE62A5D5A4D7FC1BA917751BBEBA2C8FE9959546C0BB0EFA69F49BB39
                                                                                                                    SHA-512:8ECCAFCCB0692D44F85604CFB402AC3977CED617ACE6D147363122313E84C484A973A59BC3639EECDDC5C06F35390EB519F3DD9B75EE64E123131E5EDF831D24
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f..........................................................z.;...!95.|....L6..|)b\..H.......-...................................................H.......P.......`.......`...............................................,...,...@...............X...........0...x...C...`...C...`...C...`...S...c...p...............`...................................... ...............@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@.......!.......8.......8...............................................@...............8.......8.................P.....................&...............................@...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2540
                                                                                                                    Entropy (8bit):2.8137801451224163
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:BcssJVkt7Bymfx3MH2gzsIUCipNMxk50BLGiCD+O+iqvJqi/IFvalm:BcgK2gzsbCipexk50BLGL3+hJwFvalm
                                                                                                                    MD5:CB268CCB2F90415280ABCA8175C50744
                                                                                                                    SHA1:2DDE01B0DF5C0703D50D25F0037CA2C24C94ECD9
                                                                                                                    SHA-256:0B3E2CD6815FFCB04D999A545E45AEC14C115328CF99DE8D891C6CD4840BA3EA
                                                                                                                    SHA-512:ACC607CEF2CAA34961EF49B110F6E1396FAB2712803567ACA3D81D094C7818DE5FA12EBFEDDD2884E8287CF0354DD9CA397A5F259EF2F8E98BD2BB7B12B8C8C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.........................................................l..w.+i=...6..e5......%.w.:...........P....................................................... .......(.......(.......(.......(.......(.......(.......(...................(...p...........C...s...S...s................@s.@...............8.......8.................P.............................@...............8.......8.................P.......................L...H.........@...............8.......8.................P.............................@...............8.......8.................P.........................................8...p...........0...`...............8...p...............@............... ...H...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...M.a.t.e.r.i.a.l...............................Q.t.G.r.a.p.h.i.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2540
                                                                                                                    Entropy (8bit):2.8137801451224163
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:BcssJVkt7Bymfx3MH2gzsIUCipNMxk50BLGiCD+O+iqvJqi/IFvalm:BcgK2gzsbCipexk50BLGL3+hJwFvalm
                                                                                                                    MD5:CB268CCB2F90415280ABCA8175C50744
                                                                                                                    SHA1:2DDE01B0DF5C0703D50D25F0037CA2C24C94ECD9
                                                                                                                    SHA-256:0B3E2CD6815FFCB04D999A545E45AEC14C115328CF99DE8D891C6CD4840BA3EA
                                                                                                                    SHA-512:ACC607CEF2CAA34961EF49B110F6E1396FAB2712803567ACA3D81D094C7818DE5FA12EBFEDDD2884E8287CF0354DD9CA397A5F259EF2F8E98BD2BB7B12B8C8C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.........................................................l..w.+i=...6..e5......%.w.:...........P....................................................... .......(.......(.......(.......(.......(.......(.......(...................(...p...........C...s...S...s................@s.@...............8.......8.................P.............................@...............8.......8.................P.......................L...H.........@...............8.......8.................P.............................@...............8.......8.................P.........................................8...p...........0...`...............8...p...............@............... ...H...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...M.a.t.e.r.i.a.l...............................Q.t.G.r.a.p.h.i.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8884
                                                                                                                    Entropy (8bit):2.9328719909705514
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:vNIcKS7/nQ+J9kK2LD2AVbwfcQigQ2FTSCREAKkxP3btk8pnl1N3rYKfTAD2fCnE:6cKS7/nQ09QX2Apw+tm3UKfTgk
                                                                                                                    MD5:613F0CEF16D08DE5446580B820AD6C07
                                                                                                                    SHA1:12C603B8A69CDDC1364E59587B743466921722E1
                                                                                                                    SHA-256:4E079F46EB4650BF2C0C20EB6BEBFCF57B3989E4409CCCDA8CB057B1B0A89BBB
                                                                                                                    SHA-512:1425B20DE0E2B8B9331DBD90A98CC0FFEE443ACFE5F6BA7EB99FB020AE9D2FE225E6EEED0175BC6B9FC19E45F052DC798027C6350A8EA5B8E93A84E864B79939
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....."...................................................r.S.;...I...xn.]..D! .D9l..".l....P...................@.......@.......@...)...@....................... ....... ....... ....... ....... ....... ....... .......O...O....... ...h...........H...........h...........H...........0...x...........`...s.......s................... ...s...0.......S...C.......S...P...p...`...S...p...`....... ...s.......S...P...S...p...........c...c.......c.......c.......S....................................@.................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@.......!.......8.......8.............................................h.........@.......$.......8.......8..............."...................".....:.....@.......&.......8.......8...............%...................%...................@.......*.......8.......8...............'...................'........`..........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8884
                                                                                                                    Entropy (8bit):2.9328719909705514
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:vNIcKS7/nQ+J9kK2LD2AVbwfcQigQ2FTSCREAKkxP3btk8pnl1N3rYKfTAD2fCnE:6cKS7/nQ09QX2Apw+tm3UKfTgk
                                                                                                                    MD5:613F0CEF16D08DE5446580B820AD6C07
                                                                                                                    SHA1:12C603B8A69CDDC1364E59587B743466921722E1
                                                                                                                    SHA-256:4E079F46EB4650BF2C0C20EB6BEBFCF57B3989E4409CCCDA8CB057B1B0A89BBB
                                                                                                                    SHA-512:1425B20DE0E2B8B9331DBD90A98CC0FFEE443ACFE5F6BA7EB99FB020AE9D2FE225E6EEED0175BC6B9FC19E45F052DC798027C6350A8EA5B8E93A84E864B79939
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....."...................................................r.S.;...I...xn.]..D! .D9l..".l....P...................@.......@.......@...)...@....................... ....... ....... ....... ....... ....... ....... .......O...O....... ...h...........H...........h...........H...........0...x...........`...s.......s................... ...s...0.......S...C.......S...P...p...`...S...p...`....... ...s.......S...P...S...p...........c...c.......c.......c.......S....................................@.................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@.......!.......8.......8.............................................h.........@.......$.......8.......8..............."...................".....:.....@.......&.......8.......8...............%...................%...................@.......*.......8.......8...............'...................'........`..........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10448
                                                                                                                    Entropy (8bit):3.0317915140015637
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:jB1gj5QkqMD/GP92Ivz+eH2uy9ah05466lSU2RNt/Gh/nl7IVvnOSFScSWHTvxUz:jzkekJLGPdvzMuO5UiVGh/udOSFrS/z
                                                                                                                    MD5:AF9E8B607E375BD9A9C17B9A69CB5D89
                                                                                                                    SHA1:A7EDA1DB652C337C580C77EC1E3B8DB5816EEF7F
                                                                                                                    SHA-256:582AF28C64F47BEC7F31E981CC8CD240264E8E61FA2831933AA9B035B5468B62
                                                                                                                    SHA-512:71B700BF6A9B5484606060BB5F9874655B8868BABF42CD539F7C85C179393D2D843F192311534EB276B540D00203C866440BDCE63C37CEEF0ED588DD5036A60C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....(...................................................}.5..8........G.3.GqN#....~........a...................<.......<.......<...4...<....................... ....... ...............................................^...^...............X.......P... ...........0...x...........X...........0...x...........a.......#...0.......C...........#...P.......`.......`...p...#.......................#.......#...................C...#...P... .......C...P...C...`...s.......................s...........................@........@s.........................$...............'...............*.............../...............4...............>...............H...............8.......8.................P....................................(........................P...............8.......@..............................._.............................>.........X...............8.......8.................P......................................................L.........H....................H...!...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10448
                                                                                                                    Entropy (8bit):3.0317915140015637
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:jB1gj5QkqMD/GP92Ivz+eH2uy9ah05466lSU2RNt/Gh/nl7IVvnOSFScSWHTvxUz:jzkekJLGPdvzMuO5UiVGh/udOSFrS/z
                                                                                                                    MD5:AF9E8B607E375BD9A9C17B9A69CB5D89
                                                                                                                    SHA1:A7EDA1DB652C337C580C77EC1E3B8DB5816EEF7F
                                                                                                                    SHA-256:582AF28C64F47BEC7F31E981CC8CD240264E8E61FA2831933AA9B035B5468B62
                                                                                                                    SHA-512:71B700BF6A9B5484606060BB5F9874655B8868BABF42CD539F7C85C179393D2D843F192311534EB276B540D00203C866440BDCE63C37CEEF0ED588DD5036A60C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....(...................................................}.5..8........G.3.GqN#....~........a...................<.......<.......<...4...<....................... ....... ...............................................^...^...............X.......P... ...........0...x...........X...........0...x...........a.......#...0.......C...........#...P.......`.......`...p...#.......................#.......#...................C...#...P... .......C...P...C...`...s.......................s...........................@........@s.........................$...............'...............*.............../...............4...............>...............H...............8.......8.................P....................................(........................P...............8.......@..............................._.............................>.........X...............8.......8.................P......................................................L.........H....................H...!...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8588
                                                                                                                    Entropy (8bit):2.8955117746134715
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:dFypf7X8yO2Vm5gwfYFUvgHRz3NHHbNLNUYoYQ1ioHpFIKAzTkmilMoqqjb5b0rV:cD8ayAUWLlBL20KUql0O0aGeWP
                                                                                                                    MD5:CF1720529B9E3DF153CAB07487BFBB61
                                                                                                                    SHA1:757721F3E05B7AEA97BB53002C9612DBC5B6A6E2
                                                                                                                    SHA-256:207EC759DCEABC203EAF95CB3F677C219FD4317A864E63A39E863C6226005715
                                                                                                                    SHA-512:945BD41D7C09E277D59704A1B40A21A0F3120D6F61723B28C958116C73C96247B9F4A7E55AFF0ED11DD1802BBAB82A1B1419B961E4FAFD71D7F9A098A858D43C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u.....!...................................................8.....aa..c.^....o...c.'.mEN}......A...................$.......$.......$...'...$...............................................................................@...@...X.......`...........x.......@........... ...h...s...........s...........s.......................#...3...C...S...........c...s.......................s...........s.......................................................................................................................@.......$.......8.......8...............H...................H.....:.:...........@...............8.......8...............R...................R.....:.:...........@...............8.......8...............M...................M.....:.:...........H...,...........8.......8.............../.P................./...+...0.............|.....|.........|.....|...............H...,...........8.......8...............1.P.................1...+...2.............|.....|.........|.....|.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8588
                                                                                                                    Entropy (8bit):2.8955117746134715
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:dFypf7X8yO2Vm5gwfYFUvgHRz3NHHbNLNUYoYQ1ioHpFIKAzTkmilMoqqjb5b0rV:cD8ayAUWLlBL20KUql0O0aGeWP
                                                                                                                    MD5:CF1720529B9E3DF153CAB07487BFBB61
                                                                                                                    SHA1:757721F3E05B7AEA97BB53002C9612DBC5B6A6E2
                                                                                                                    SHA-256:207EC759DCEABC203EAF95CB3F677C219FD4317A864E63A39E863C6226005715
                                                                                                                    SHA-512:945BD41D7C09E277D59704A1B40A21A0F3120D6F61723B28C958116C73C96247B9F4A7E55AFF0ED11DD1802BBAB82A1B1419B961E4FAFD71D7F9A098A858D43C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u.....!...................................................8.....aa..c.^....o...c.'.mEN}......A...................$.......$.......$...'...$...............................................................................@...@...X.......`...........x.......@........... ...h...s...........s...........s.......................#...3...C...S...........c...s.......................s...........s.......................................................................................................................@.......$.......8.......8...............H...................H.....:.:...........@...............8.......8...............R...................R.....:.:...........@...............8.......8...............M...................M.....:.:...........H...,...........8.......8.............../.P................./...+...0.............|.....|.........|.....|...............H...,...........8.......8...............1.P.................1...+...2.............|.....|.........|.....|.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11868
                                                                                                                    Entropy (8bit):3.060825839114377
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:cF3k8d0MFa+lod+91V4izQSCen0gDTfICdVj:cF3k8N4Ld0N4oICdB
                                                                                                                    MD5:BE9640CA1D7B69106D7C7809159D4C5E
                                                                                                                    SHA1:38041BA82D27DBB6E3587588C115254D1FA82508
                                                                                                                    SHA-256:576EB71946CE4E25F607D936A2A7AAF28E1121DDBB3623DC10A37B697DB49A5F
                                                                                                                    SHA-512:1C03ED5B94AC9AB44265419F5DB7B2AF32F9D16857C6F6029DB71C15F8A1A41A725B39F1C4523E8EBD69E90303E2A3A7C601734F5D28771DE4E6A5B03040F33F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....\...................................................s......M..IX.Dw...&^..Q.....}~.....v...................H.......H.......H...O...H...............................................................................s...s....$..........`.......8.......`.......h.......(...p...........H...........8...............#...@...C.......C.......C.......s.......S.......s.......S...........s.......S.......................s.......S...................s...S...........s...S...........c.......c...`...C...p...C.......C.......c.......C.......C...........3...................c...............#...3.......C.......C.......C.......C... ........................p{......@..........................@...............8.......8.................P.............................P.......).......8.......@...............".P.............*...........#.......$...................P.......+.......8.......@...............&.P.............,...........'.......(...........................X.......-.......8.......H.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11868
                                                                                                                    Entropy (8bit):3.060825839114377
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:cF3k8d0MFa+lod+91V4izQSCen0gDTfICdVj:cF3k8N4Ld0N4oICdB
                                                                                                                    MD5:BE9640CA1D7B69106D7C7809159D4C5E
                                                                                                                    SHA1:38041BA82D27DBB6E3587588C115254D1FA82508
                                                                                                                    SHA-256:576EB71946CE4E25F607D936A2A7AAF28E1121DDBB3623DC10A37B697DB49A5F
                                                                                                                    SHA-512:1C03ED5B94AC9AB44265419F5DB7B2AF32F9D16857C6F6029DB71C15F8A1A41A725B39F1C4523E8EBD69E90303E2A3A7C601734F5D28771DE4E6A5B03040F33F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....\...................................................s......M..IX.Dw...&^..Q.....}~.....v...................H.......H.......H...O...H...............................................................................s...s....$..........`.......8.......`.......h.......(...p...........H...........8...............#...@...C.......C.......C.......s.......S.......s.......S...........s.......S.......................s.......S...................s...S...........s...S...........c.......c...`...C...p...C.......C.......c.......C.......C...........3...................c...............#...3.......C.......C.......C.......C... ........................p{......@..........................@...............8.......8.................P.............................P.......).......8.......@...............".P.............*...........#.......$...................P.......+.......8.......@...............&.P.............,...........'.......(...........................X.......-.......8.......H.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1460
                                                                                                                    Entropy (8bit):2.81782592102053
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:FuEz/6Q9/kkUUUUUwb5UEBCi7+1ncz3/kfIHWZ/OMF5Zh/5ZjMtU68L9vEEKiuBu:fJ9/pVUpi7+1A3MbOMrhNMu1Mbip
                                                                                                                    MD5:97D03490AAC68C7A96FEE4D0926AEA26
                                                                                                                    SHA1:28E417C8D55A4BFE1D00D0604A4E0478F26EA229
                                                                                                                    SHA-256:9857A83085489A3EF1F6CB731E73C5BFF6DDF5ECC8D9E01C509A8E67B68EA5E3
                                                                                                                    SHA-512:A29BB14F8B66414F190BC80C65316674DA125390017D6764731EFADA07D413ACE34ACEBD13AF3663F078C534150E97284F0046276CDD20119C8C2B87038E2B60
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.........................................................?.?*.g.c..{.X.% ...1.1'3PN...y................................................................ .......0.......0.......0.......0.......0.......0.......0...................0..............................................ffffff..@...............8.......8.................P.......................:.....................@...............8.......8.................P.......................:.................0...X............... ...H...h...............@...`...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................D.i.a.l.o.g.............................m.a.r.g.i.n.s...........................m.o.d.a.l...............................x...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .x.................................w.i.d.t.h...............................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1460
                                                                                                                    Entropy (8bit):2.81782592102053
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:FuEz/6Q9/kkUUUUUwb5UEBCi7+1ncz3/kfIHWZ/OMF5Zh/5ZjMtU68L9vEEKiuBu:fJ9/pVUpi7+1A3MbOMrhNMu1Mbip
                                                                                                                    MD5:97D03490AAC68C7A96FEE4D0926AEA26
                                                                                                                    SHA1:28E417C8D55A4BFE1D00D0604A4E0478F26EA229
                                                                                                                    SHA-256:9857A83085489A3EF1F6CB731E73C5BFF6DDF5ECC8D9E01C509A8E67B68EA5E3
                                                                                                                    SHA-512:A29BB14F8B66414F190BC80C65316674DA125390017D6764731EFADA07D413ACE34ACEBD13AF3663F078C534150E97284F0046276CDD20119C8C2B87038E2B60
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.........................................................?.?*.g.c..{.X.% ...1.1'3PN...y................................................................ .......0.......0.......0.......0.......0.......0.......0...................0..............................................ffffff..@...............8.......8.................P.......................:.....................@...............8.......8.................P.......................:.................0...X............... ...H...h...............@...`...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................D.i.a.l.o.g.............................m.a.r.g.i.n.s...........................m.o.d.a.l...............................x...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .x.................................w.i.d.t.h...............................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7240
                                                                                                                    Entropy (8bit):3.4787566822164724
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ileHHXwt7EDK2/BHR36gh+ImFygbkB4XRkkgcAn+akqZzY+1bNKYs3HBujrFQ5d/:2enAt7on6H1oqwpkYs3ojq
                                                                                                                    MD5:06ED822E6F04048EB3BE09B9EA49727F
                                                                                                                    SHA1:F79933C0C08BEDDF55ECD357CCE4D2234F50FDE8
                                                                                                                    SHA-256:C2FBB1F1A49895296224652C0AF949316B551F109E8F99C5D3819E3D3C807FE1
                                                                                                                    SHA-512:7A721017EC4368C6BEBC601F01C5F86B4F1DC39F4C4693E025744A5314B8271F64A0A3603F8ED4727531788CEC2665176949E18B099FC0E18A796849F20208F7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....H..............................................................T2i...PR.+.8F%&\..p......J.......................................3...................................................................................I...I.......................s...s...........s...............s...s...s...............s...s...s...s...s...s...s...s...s...s...........s...........s...s...s...........................#.......P...0...P...s...P...........s..........................................8.......@.................P.............................................................................%...........!...7...#...@...%...I...'...R...)...[...+...d...-...m.../...v...1.......3.......5.......7.......9.......;.....:.....h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K..... h.K.....!h.K....."h.K.....#h.K.....$h.K.....%h.K....I.....&........(..........:..........+........,....:................/........0.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):7240
                                                                                                                    Entropy (8bit):3.4787566822164724
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ileHHXwt7EDK2/BHR36gh+ImFygbkB4XRkkgcAn+akqZzY+1bNKYs3HBujrFQ5d/:2enAt7on6H1oqwpkYs3ojq
                                                                                                                    MD5:06ED822E6F04048EB3BE09B9EA49727F
                                                                                                                    SHA1:F79933C0C08BEDDF55ECD357CCE4D2234F50FDE8
                                                                                                                    SHA-256:C2FBB1F1A49895296224652C0AF949316B551F109E8F99C5D3819E3D3C807FE1
                                                                                                                    SHA-512:7A721017EC4368C6BEBC601F01C5F86B4F1DC39F4C4693E025744A5314B8271F64A0A3603F8ED4727531788CEC2665176949E18B099FC0E18A796849F20208F7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....H..............................................................T2i...PR.+.8F%&\..p......J.......................................3...................................................................................I...I.......................s...s...........s...............s...s...s...............s...s...s...s...s...s...s...s...s...s...........s...........s...s...s...........................#.......P...0...P...s...P...........s..........................................8.......@.................P.............................................................................%...........!...7...#...@...%...I...'...R...)...[...+...d...-...m.../...v...1.......3.......5.......7.......9.......;.....:.....h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K......h.K..... h.K.....!h.K....."h.K.....#h.K.....$h.K.....%h.K....I.....&........(..........:..........+........,....:................/........0.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9044
                                                                                                                    Entropy (8bit):3.0678101563767584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:LPfsmSIojVeOxrt2Vjsf7LwAaHrSSamHG3ew+fNLNUYoYQjhYYQGGPiY1qQUXeLo:bfsm4nxrwSwAlheflLEG2feLIl
                                                                                                                    MD5:2B18859AD3E049CFF66F0B30EFBA3E38
                                                                                                                    SHA1:81895D1AD1B307D152C909FE7AB4B815969F7DA9
                                                                                                                    SHA-256:53A562489E538CF965F412A1E48BD7FA3F4AADA0BD7B8D8EDDA51A0B52FD9A1D
                                                                                                                    SHA-512:BF71EB7FBC273D12BCAFED0E988CB2B285E0CF69E24B03F83C899BD08E5D3B55B6366A2AB93156C637CD5D547248DF95BF6F46ED911F69E06C8BA719BD812CCA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......p.=u....T#..................................................Y.....o...w,t..A..<.<V...j4.)....W...................<.......<.......<...7...<............... .......P.......P.......P.......P.......P.......P.......P.......V...V.......P...........H...................(...p...........H........... ...h.......p...s.......#...............`...c...s...........s.......0.......#...3...C...S...c...s.......................................s...........s.......0...s.......s.......s................... .......0.......@.......P...s........................@.................................@.......(.......8.......8...............I...................I.....:.....@... ...*.......8.......8...............J...................J.....:.....:.:.h.L..H...:..........@.......,.......8.......8...............K...................K.....:.:...........@.......4.......8.......8...............U...................U.....:.:...........H...,...........8.......8...............-.P.................-...+...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9044
                                                                                                                    Entropy (8bit):3.0678101563767584
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:LPfsmSIojVeOxrt2Vjsf7LwAaHrSSamHG3ew+fNLNUYoYQjhYYQGGPiY1qQUXeLo:bfsm4nxrwSwAlheflLEG2feLIl
                                                                                                                    MD5:2B18859AD3E049CFF66F0B30EFBA3E38
                                                                                                                    SHA1:81895D1AD1B307D152C909FE7AB4B815969F7DA9
                                                                                                                    SHA-256:53A562489E538CF965F412A1E48BD7FA3F4AADA0BD7B8D8EDDA51A0B52FD9A1D
                                                                                                                    SHA-512:BF71EB7FBC273D12BCAFED0E988CB2B285E0CF69E24B03F83C899BD08E5D3B55B6366A2AB93156C637CD5D547248DF95BF6F46ED911F69E06C8BA719BD812CCA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......p.=u....T#..................................................Y.....o...w,t..A..<.<V...j4.)....W...................<.......<.......<...7...<............... .......P.......P.......P.......P.......P.......P.......P.......V...V.......P...........H...................(...p...........H........... ...h.......p...s.......#...............`...c...s...........s.......0.......#...3...C...S...c...s.......................................s...........s.......0...s.......s.......s................... .......0.......@.......P...s........................@.................................@.......(.......8.......8...............I...................I.....:.....@... ...*.......8.......8...............J...................J.....:.....:.:.h.L..H...:..........@.......,.......8.......8...............K...................K.....:.:...........@.......4.......8.......8...............U...................U.....:.:...........H...,...........8.......8...............-.P.................-...+...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4256
                                                                                                                    Entropy (8bit):2.884677098698844
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:wdR6js9eWT1G8v+KebxWUJ33j8BHHXBM4+jc63QfeI25Bd7/lJI3:lA9e7Nl3jGnxM436g72zRlJI3
                                                                                                                    MD5:2FE54B3378AABBE6991C1FA0DDFC29F8
                                                                                                                    SHA1:EABAEA02491ECC82233CA6129C7BD640277B74F9
                                                                                                                    SHA-256:E2D4400F69903CF8CCC281F1E37B9462264F39557EA42715428D84393EA0E581
                                                                                                                    SHA-512:F0065FF52D5A9EF549304CB646914FB9A099BF6C40B4683DBE64150E0D1C03D65A4B74053F3EB10AE879540101CC3718E19D5542EBA7A36F1823A1DF87F8CC4C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................~<.5.y.h.........J.....j.UML.c.....)................... ....... ....... ....... ...............................................................................(...(...............(...........................X...3...........................p...s...................3...!...3...C...P.......`...s...P...s...p.........O........@...............8.......8.................P.......................:.....:.|.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.............X...............8.......@.................P...................................................>.........@...............8.......8.........................................:.....@...............8.......8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4256
                                                                                                                    Entropy (8bit):2.884677098698844
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:wdR6js9eWT1G8v+KebxWUJ33j8BHHXBM4+jc63QfeI25Bd7/lJI3:lA9e7Nl3jGnxM436g72zRlJI3
                                                                                                                    MD5:2FE54B3378AABBE6991C1FA0DDFC29F8
                                                                                                                    SHA1:EABAEA02491ECC82233CA6129C7BD640277B74F9
                                                                                                                    SHA-256:E2D4400F69903CF8CCC281F1E37B9462264F39557EA42715428D84393EA0E581
                                                                                                                    SHA-512:F0065FF52D5A9EF549304CB646914FB9A099BF6C40B4683DBE64150E0D1C03D65A4B74053F3EB10AE879540101CC3718E19D5542EBA7A36F1823A1DF87F8CC4C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................~<.5.y.h.........J.....j.UML.c.....)................... ....... ....... ....... ...............................................................................(...(...............(...........................X...3...........................p...s...................3...!...3...C...P.......`...s...P...s...p.........O........@...............8.......8.................P.......................:.....:.|.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.............X...............8.......@.................P...................................................>.........@...............8.......8.........................................:.....@...............8.......8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18928
                                                                                                                    Entropy (8bit):3.1078228308113265
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:zwwe5/XWkfZPlHqSiCShDRQ+jHMHeSwHEMTlz0nJaUi:zwwgnRPZSH4aEOlzKJaUi
                                                                                                                    MD5:90B1790F39B26EBDFE3B3C577AE82C11
                                                                                                                    SHA1:5144FD24EBD248C22D4BC11BC7A2DC228C2453D4
                                                                                                                    SHA-256:0B1D79AB01F26F823E318009264FBF1421109D4573DE00C46F07DC0156054B36
                                                                                                                    SHA-512:F47496044DC816341E4631538FC5A0D23A3F62EDDCDEEA3DEDCA9D5E01881A26673C7F75B018380230A4317BFE4A7FB8E762DDB8425232281F1CF0B0E35C14BF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....I...................................................:nq...S..K).e,..........(..........`...+...........................................................(.......(...............................................}...}....4......x........... ...............8...8...............`...........H...........0...x...........X...........X...........h...........P...........P...........H...........H...................0...!.......0...A.......Q...`...................................#...........C.......................S.......P... .......c...............P.......#...C...........`.......p.......`.......0...........#...C...........`...............................................#...................................................#...#...3...C...P...................3...3...C...`...................................#.......p...S.......p.......................................#...C...s...........................C...#...3...................C...3...................C...`...................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18928
                                                                                                                    Entropy (8bit):3.1078228308113265
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:zwwe5/XWkfZPlHqSiCShDRQ+jHMHeSwHEMTlz0nJaUi:zwwgnRPZSH4aEOlzKJaUi
                                                                                                                    MD5:90B1790F39B26EBDFE3B3C577AE82C11
                                                                                                                    SHA1:5144FD24EBD248C22D4BC11BC7A2DC228C2453D4
                                                                                                                    SHA-256:0B1D79AB01F26F823E318009264FBF1421109D4573DE00C46F07DC0156054B36
                                                                                                                    SHA-512:F47496044DC816341E4631538FC5A0D23A3F62EDDCDEEA3DEDCA9D5E01881A26673C7F75B018380230A4317BFE4A7FB8E762DDB8425232281F1CF0B0E35C14BF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....I...................................................:nq...S..K).e,..........(..........`...+...........................................................(.......(...............................................}...}....4......x........... ...............8...8...............`...........H...........0...x...........X...........X...........h...........P...........P...........H...........H...................0...!.......0...A.......Q...`...................................#...........C.......................S.......P... .......c...............P.......#...C...........`.......p.......`.......0...........#...C...........`...............................................#...................................................#...#...3...C...P...................3...3...C...`...................................#.......p...S.......p.......................................#...C...s...........................C...#...3...................C...3...................C...`...................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15812
                                                                                                                    Entropy (8bit):2.97487372230581
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:d4eu0pwQl0uWYJMCtTwTDSySpm6G1E28Ln3y/K2iQDESA4hOkeVjRflAOh4af2AW:Zu0P4/3MAscudVAiuAehK4EMU
                                                                                                                    MD5:506E44F4CFFEFE6B8F384E44A10271B8
                                                                                                                    SHA1:EAE44D96C2E614BA8D2D1178AED09624B3EDFB25
                                                                                                                    SHA-256:E0F2D06AD710B87CDA42CD3AE330A4D67B2CB22DF8B550DAD7FCA0FAFFB13FDE
                                                                                                                    SHA-512:48A42E116D76FF564477FAE00EB02244C3D1BD18E38D8986EEC2F0255942E1A91C79F094D49FDFA1CBF42AD9C92B6B03FEDFE50AD852B6FDA03FB77FAD6674C7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....=...................................................]By......z..}.R.R....P.hV..........e.......%...............................e...........$.......0.......8.......8...............................................c...c....(......x...0.......0...................P...........0...............h...........P...........0........... ...h...........H...........8...............`.......C...`...s...............C...`...........P...C...........................C...`.......S...........s.......@...............C...s.......s...........................s.......s.......s.......s...............s.......s...................s.......s...............s.......s.......s.......s.......................s.......s........... ...s.......s.......s.......s...................s.......s...........s.......s.........................................."...............,...............1...............4...............5...............8...............:...............;...............<...............=...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15812
                                                                                                                    Entropy (8bit):2.97487372230581
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:d4eu0pwQl0uWYJMCtTwTDSySpm6G1E28Ln3y/K2iQDESA4hOkeVjRflAOh4af2AW:Zu0P4/3MAscudVAiuAehK4EMU
                                                                                                                    MD5:506E44F4CFFEFE6B8F384E44A10271B8
                                                                                                                    SHA1:EAE44D96C2E614BA8D2D1178AED09624B3EDFB25
                                                                                                                    SHA-256:E0F2D06AD710B87CDA42CD3AE330A4D67B2CB22DF8B550DAD7FCA0FAFFB13FDE
                                                                                                                    SHA-512:48A42E116D76FF564477FAE00EB02244C3D1BD18E38D8986EEC2F0255942E1A91C79F094D49FDFA1CBF42AD9C92B6B03FEDFE50AD852B6FDA03FB77FAD6674C7
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....=...................................................]By......z..}.R.R....P.hV..........e.......%...............................e...........$.......0.......8.......8...............................................c...c....(......x...0.......0...................P...........0...............h...........P...........0........... ...h...........H...........8...............`.......C...`...s...............C...`...........P...C...........................C...`.......S...........s.......@...............C...s.......s...........................s.......s.......s.......s...............s.......s...................s.......s...............s.......s.......s.......s.......................s.......s........... ...s.......s.......s.......s...................s.......s...........s.......s.........................................."...............,...............1...............4...............5...............8...............:...............;...............<...............=...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3424
                                                                                                                    Entropy (8bit):2.8306092861588894
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:xKqCe9WjjUtwei4zr+js7gBmdoDFFkPv3Z4XFxS:hF9WjjUtwj4vH7gBdRFkPvp4XFxS
                                                                                                                    MD5:682C47EEC0C647F030AF787BB6039199
                                                                                                                    SHA1:F92D5D01410E5F263CD29C7ED5B080BFADB84735
                                                                                                                    SHA-256:50FB3370BC1E9956886D719F19D65246C0DF5635A9EB495D1F511B5CBBDCF6D1
                                                                                                                    SHA-512:94CE0B51672BA7A5F8C4556CAAD90A628E15000CBEEE7AA976F731C03684805E6EA7DE5B4D8633CF56FFC0EFCE71EE225DCC0336F5A3B69D6D08D5CE551E3A2F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....`.....................................................Z...7.G.7..!.>..C.M...../.@....#...`...............................................T.......`.......`.......`.......`.......`.......`.......`.......`.......!...!.......`...........P...........S...........C...S...................S...................S...S...................@...............8.......8.................P.......................L...H.........@...............8.......8.................P.......................pL...ppL...:..........@...............8.......8.................P.......................:.....@...............8.......8.........................................L...:.H...:...........X...............8.......@.................@.............".................................L.....................@...............8.......8.......................................................8...x...................`...............8...................8...x...........(...x...............8...p............... ...P...x...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3424
                                                                                                                    Entropy (8bit):2.8306092861588894
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:xKqCe9WjjUtwei4zr+js7gBmdoDFFkPv3Z4XFxS:hF9WjjUtwj4vH7gBdRFkPvp4XFxS
                                                                                                                    MD5:682C47EEC0C647F030AF787BB6039199
                                                                                                                    SHA1:F92D5D01410E5F263CD29C7ED5B080BFADB84735
                                                                                                                    SHA-256:50FB3370BC1E9956886D719F19D65246C0DF5635A9EB495D1F511B5CBBDCF6D1
                                                                                                                    SHA-512:94CE0B51672BA7A5F8C4556CAAD90A628E15000CBEEE7AA976F731C03684805E6EA7DE5B4D8633CF56FFC0EFCE71EE225DCC0336F5A3B69D6D08D5CE551E3A2F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....`.....................................................Z...7.G.7..!.>..C.M...../.@....#...`...............................................T.......`.......`.......`.......`.......`.......`.......`.......`.......!...!.......`...........P...........S...........C...S...................S...................S...S...................@...............8.......8.................P.......................L...H.........@...............8.......8.................P.......................pL...ppL...:..........@...............8.......8.................P.......................:.....@...............8.......8.........................................L...:.H...:...........X...............8.......@.................@.............".................................L.....................@...............8.......8.......................................................8...x...................`...............8...................8...x...........(...x...............8...p............... ...P...x...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10068
                                                                                                                    Entropy (8bit):2.9070720079470775
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:UNzXGag6tfSVuDTfW07qH2R/Wg0kfEp4tu/Pk9HuooWjT3I2dJjHWzaMihINt8+g:UuuSVuDTfW0BBsSu/PMug0AQSaA
                                                                                                                    MD5:A06DAB93896C2EA28C24EF2AC5689776
                                                                                                                    SHA1:DFDAFC80A61B37397F05BC8F25E775A08AC334FA
                                                                                                                    SHA-256:A729BB60A38DF22EB6EB99C66CAE94F57100D81E9F60425249E1C9C8700D0918
                                                                                                                    SHA-512:997F8F9A57CE14094671EC178146E835B653470AF1E8E0BBE845825280BAD14912331E887390664A45FA52DBA9F38D3003DDB97EAA8A82BD41EFA13DAC8DA28C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....T'....................................................R..U.4.*A......x.P:...AC.#I[......L...................L.......L.......L...$...L...............................................................................K...K...8...........@........... ...h...........@...............`...........8...............h.......C...............c...........................#...3...C...P...c...#...3...C...P...s...#...3...C...P.......#...3...C...P...............................................@s.................................(...............-...............................0...............1...............3...............4...............H...!...........8.......8....................................... ........8..............:.......................@...............8.......8.........................................:.....@...............8.......8.........................................:.....:.......@....... .......8.......8............... ................... ...........@.......+.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10068
                                                                                                                    Entropy (8bit):2.9070720079470775
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:UNzXGag6tfSVuDTfW07qH2R/Wg0kfEp4tu/Pk9HuooWjT3I2dJjHWzaMihINt8+g:UuuSVuDTfW0BBsSu/PMug0AQSaA
                                                                                                                    MD5:A06DAB93896C2EA28C24EF2AC5689776
                                                                                                                    SHA1:DFDAFC80A61B37397F05BC8F25E775A08AC334FA
                                                                                                                    SHA-256:A729BB60A38DF22EB6EB99C66CAE94F57100D81E9F60425249E1C9C8700D0918
                                                                                                                    SHA-512:997F8F9A57CE14094671EC178146E835B653470AF1E8E0BBE845825280BAD14912331E887390664A45FA52DBA9F38D3003DDB97EAA8A82BD41EFA13DAC8DA28C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....T'....................................................R..U.4.*A......x.P:...AC.#I[......L...................L.......L.......L...$...L...............................................................................K...K...8...........@........... ...h...........@...............`...........8...............h.......C...............c...........................#...3...C...P...c...#...3...C...P...s...#...3...C...P.......#...3...C...P...............................................@s.................................(...............-...............................0...............1...............3...............4...............H...!...........8.......8....................................... ........8..............:.......................@...............8.......8.........................................:.....@...............8.......8.........................................:.....:.......@....... .......8.......8............... ................... ...........@.......+.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2424
                                                                                                                    Entropy (8bit):2.910066768231965
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:fTssjSDTeLEp3M926VNMC6paNWypLUmBLUeA8omNvw8I24:aDrJMReAJXBeuvw8Il
                                                                                                                    MD5:E6C3AF77B3D55190F98A1E5210C67609
                                                                                                                    SHA1:1F78C2BD4BB7E1E5788587E97EDE4D93E1A45BA1
                                                                                                                    SHA-256:6C9263DFAA1F50F8763833DE12A97F1BD0C49DE607313E9180E34B4A538DBE38
                                                                                                                    SHA-512:28EBCEF9E2236D3DE9F54676672815464A110AE4AD66422D33E0FC4CEB294D6796D35AE0815659672E3C109DBC2DB2967F5C1C2B96836EEE6D924CA95313B2C2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....x....................................................#.*...%.......l8...M./...u...a........x...............................................(.......0.......H.......H.......X.......X.......X.......X.......X...................X...........0...........#.......3...@...3...P..................................................@...............8.......8.................P.......................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:............. ...`...............H...x...............p...........(...................0...`...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................I.n.l.i.n.e.P.o.p.u.p...........................c.l.o.s.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2424
                                                                                                                    Entropy (8bit):2.910066768231965
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:fTssjSDTeLEp3M926VNMC6paNWypLUmBLUeA8omNvw8I24:aDrJMReAJXBeuvw8Il
                                                                                                                    MD5:E6C3AF77B3D55190F98A1E5210C67609
                                                                                                                    SHA1:1F78C2BD4BB7E1E5788587E97EDE4D93E1A45BA1
                                                                                                                    SHA-256:6C9263DFAA1F50F8763833DE12A97F1BD0C49DE607313E9180E34B4A538DBE38
                                                                                                                    SHA-512:28EBCEF9E2236D3DE9F54676672815464A110AE4AD66422D33E0FC4CEB294D6796D35AE0815659672E3C109DBC2DB2967F5C1C2B96836EEE6D924CA95313B2C2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....x....................................................#.*...%.......l8...M./...u...a........x...............................................(.......0.......H.......H.......X.......X.......X.......X.......X...................X...........0...........#.......3...@...3...P..................................................@...............8.......8.................P.......................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:............. ...`...............H...x...............p...........(...................0...`...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................I.n.l.i.n.e.P.o.p.u.p...........................c.l.o.s.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8308
                                                                                                                    Entropy (8bit):2.79084534928147
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:L2GYTDR2y/TqMY5uqq5xia0aq9c4FM4FnDC8lMhWswRVmkSEE5uWPCNX1wgTcP2S:K7TDsgL8mj1Nt6E
                                                                                                                    MD5:F5BB131F6BEFC28B2CABD582481B008A
                                                                                                                    SHA1:3223853A0F6D4DBE4FAF22EEFF7A46153B7DE855
                                                                                                                    SHA-256:01AE071A25D1F89DE9EED684D6F73D4F1865FEB7359DE5610E8B7C8C6510707D
                                                                                                                    SHA-512:B30AC2955F8C722A4F93A350A76983EBDA452DFE7C2ED0C098CB440A81179F7435EBD2981462D911CB4F5D06BAD1CA3A860D17CE20C88B4F1556787B3E4EBC7B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......p.=u....t ..................................................[y.`.k.`.....6H.H..K.._...d............................@.......@.......@...0...@.......................0.......0.......0.......0.......0.......0.......0...............x...0...............p...........X...........@...........(...p...........X...c.......c.......................c.......c.......................c.......c.......................c.......c.......................c.......c.......................c.......c.............................................................@........@...............8.......8...............L.0.................L.....:.L...H.......:.t.....@...............8.......8...............L...................L.....:.....@...............8.......8...............M.0.................M.....:.....@...............8.......8...............F...................F.....:.L...H.......:.......@...............8.......8...............F.p.................F.....:.....@...............8.......8...............G.0.....
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8308
                                                                                                                    Entropy (8bit):2.79084534928147
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:L2GYTDR2y/TqMY5uqq5xia0aq9c4FM4FnDC8lMhWswRVmkSEE5uWPCNX1wgTcP2S:K7TDsgL8mj1Nt6E
                                                                                                                    MD5:F5BB131F6BEFC28B2CABD582481B008A
                                                                                                                    SHA1:3223853A0F6D4DBE4FAF22EEFF7A46153B7DE855
                                                                                                                    SHA-256:01AE071A25D1F89DE9EED684D6F73D4F1865FEB7359DE5610E8B7C8C6510707D
                                                                                                                    SHA-512:B30AC2955F8C722A4F93A350A76983EBDA452DFE7C2ED0C098CB440A81179F7435EBD2981462D911CB4F5D06BAD1CA3A860D17CE20C88B4F1556787B3E4EBC7B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......p.=u....t ..................................................[y.`.k.`.....6H.H..K.._...d............................@.......@.......@...0...@.......................0.......0.......0.......0.......0.......0.......0...............x...0...............p...........X...........@...........(...p...........X...c.......c.......................c.......c.......................c.......c.......................c.......c.......................c.......c.......................c.......c.............................................................@........@...............8.......8...............L.0.................L.....:.L...H.......:.t.....@...............8.......8...............L...................L.....:.....@...............8.......8...............M.0.................M.....:.....@...............8.......8...............F...................F.....:.L...H.......:.......@...............8.......8...............F.p.................F.....:.....@...............8.......8...............G.0.....
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4644
                                                                                                                    Entropy (8bit):3.1579691241046213
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:stQDI/fPBEezK2o10QJ8paz2gVUT9oNFBW8RgyvYTVAcEjGulw/:stQs/935QJ8paz2lAMKDvw
                                                                                                                    MD5:C0301D2CFE8984C1C0D2CA5B4F683C40
                                                                                                                    SHA1:B79CF104B453801B2E4C073A56D278E51AFC8670
                                                                                                                    SHA-256:0BC9CBDA06570E96C0FBF48BF0C04AB4655F4B2514BC5A06E6114BA81AB8D0F2
                                                                                                                    SHA-512:098975C866969E7BF5CC4B681FE7DF92BB1E5D897F915E7C8C2D07D3928D1A75357D7590A41356FD20CA51BAA21ACE23D9CC627E7ECD1898F7A5D62566607ED8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....$....................................................+..L.9<..E..)^.l.E......v.Qc.....3.........................................................................................................................../.../...x.......@...........`................................... ...3...@...S.......`...............`...............`...............`...........`...................................................................................................@...............8.......8.................P.....................................................@...............8.......8.................P.......................:.....H...............8.......8.................P.....................................................X...............8.......H................. .............0.......1...................$..........(........................................8.......@.................@.............2...............................$.......0.......E.......Q.......f.......l.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4644
                                                                                                                    Entropy (8bit):3.1579691241046213
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:stQDI/fPBEezK2o10QJ8paz2gVUT9oNFBW8RgyvYTVAcEjGulw/:stQs/935QJ8paz2lAMKDvw
                                                                                                                    MD5:C0301D2CFE8984C1C0D2CA5B4F683C40
                                                                                                                    SHA1:B79CF104B453801B2E4C073A56D278E51AFC8670
                                                                                                                    SHA-256:0BC9CBDA06570E96C0FBF48BF0C04AB4655F4B2514BC5A06E6114BA81AB8D0F2
                                                                                                                    SHA-512:098975C866969E7BF5CC4B681FE7DF92BB1E5D897F915E7C8C2D07D3928D1A75357D7590A41356FD20CA51BAA21ACE23D9CC627E7ECD1898F7A5D62566607ED8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....$....................................................+..L.9<..E..)^.l.E......v.Qc.....3.........................................................................................................................../.../...x.......@...........`................................... ...3...@...S.......`...............`...............`...............`...........`...................................................................................................@...............8.......8.................P.....................................................@...............8.......8.................P.......................:.....H...............8.......8.................P.....................................................X...............8.......H................. .............0.......1...................$..........(........................................8.......@.................@.............2...............................$.......0.......E.......Q.......f.......l.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4244
                                                                                                                    Entropy (8bit):2.7693230071083996
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:uggrgimCv6MSG/jNt4SQ5x6SCX1/GMCH2Vs1YF:CP9j0Uf
                                                                                                                    MD5:14D83752CFE0170D8964318C4DB67179
                                                                                                                    SHA1:1EE647E7349417917C33ECDF8A1D2EF2B560A99C
                                                                                                                    SHA-256:01B31C21358BDA7F12D881FA9F9A1ADBB0F2A406442F733E7F93E880EE1E10B0
                                                                                                                    SHA-512:F8966430865375D31F2C20C14A20E1574DD561C6DFB0E8A0C0C2D761BF2330D9BA0A6EFA5042940A1860C30E1DBC2C7D6A7252F1B092E0B58C55CEA08D9849D8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................S..R..$...C..;.t. )l'....{......%...x...............................................D.......P.......`.......`...............................................$...$...................X...........0.......`.......`.......`...............#.......3..............................................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...................................................0...X...............H...p...............8...............8...h...............0...`...............H...x.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4244
                                                                                                                    Entropy (8bit):2.7693230071083996
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:uggrgimCv6MSG/jNt4SQ5x6SCX1/GMCH2Vs1YF:CP9j0Uf
                                                                                                                    MD5:14D83752CFE0170D8964318C4DB67179
                                                                                                                    SHA1:1EE647E7349417917C33ECDF8A1D2EF2B560A99C
                                                                                                                    SHA-256:01B31C21358BDA7F12D881FA9F9A1ADBB0F2A406442F733E7F93E880EE1E10B0
                                                                                                                    SHA-512:F8966430865375D31F2C20C14A20E1574DD561C6DFB0E8A0C0C2D761BF2330D9BA0A6EFA5042940A1860C30E1DBC2C7D6A7252F1B092E0B58C55CEA08D9849D8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................S..R..$...C..;.t. )l'....{......%...x...............................................D.......P.......`.......`...............................................$...$...................X...........0.......`.......`.......`...............#.......3..............................................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...................................................0...X...............H...p...............8...............8...h...............0...`...............H...x.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2328
                                                                                                                    Entropy (8bit):2.7673581901619952
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:4/ssqpOcqq3hiFohmlFz9GqBKhLvoJGw6aCDiBvHQcNY36abU/Pq/LIt:BeUULK9wJ+ixw71U/8Y
                                                                                                                    MD5:F4C2626552051D9FD527A695DE44FF36
                                                                                                                    SHA1:C98AEEF13FC2275D264B6F096F20D403D54124E3
                                                                                                                    SHA-256:7E811F4B376C0F5FEBD4894F3833594D186B4EE1A54B1A68F4132C43AD710B07
                                                                                                                    SHA-512:4D9E977F8F7456153A457B2F8FC38489638D2B0AC21759F17780F9A45A91C7DC59F08D26D2C27D148383123D204D9446DF3AB094F578327F094A5B3DA06D5365
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f...............................................................c.i.TnnoO5...}..._%.J..........`...............................................,.......0.......0.......0.......0.......0.......0.......0.......0...................0...............C...C........... .......0...S...C.......@...............8.......8.................P...........................:.z4......@...............8.......8.................P.......................:.....:.......@...............8.......8...............................................@...............8.......8...........................................................8...p...............8...h...............P............... ...@...p...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................C.o.l.u.m.n.L.a.y.o.u.t.................................b.r.e.a.d.c.r.u.m.b.s...........................h.e.a.d.i.n.g...........................e.x.p.r.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2328
                                                                                                                    Entropy (8bit):2.7673581901619952
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:4/ssqpOcqq3hiFohmlFz9GqBKhLvoJGw6aCDiBvHQcNY36abU/Pq/LIt:BeUULK9wJ+ixw71U/8Y
                                                                                                                    MD5:F4C2626552051D9FD527A695DE44FF36
                                                                                                                    SHA1:C98AEEF13FC2275D264B6F096F20D403D54124E3
                                                                                                                    SHA-256:7E811F4B376C0F5FEBD4894F3833594D186B4EE1A54B1A68F4132C43AD710B07
                                                                                                                    SHA-512:4D9E977F8F7456153A457B2F8FC38489638D2B0AC21759F17780F9A45A91C7DC59F08D26D2C27D148383123D204D9446DF3AB094F578327F094A5B3DA06D5365
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f...............................................................c.i.TnnoO5...}..._%.J..........`...............................................,.......0.......0.......0.......0.......0.......0.......0.......0...................0...............C...C........... .......0...S...C.......@...............8.......8.................P...........................:.z4......@...............8.......8.................P.......................:.....:.......@...............8.......8...............................................@...............8.......8...........................................................8...p...............8...h...............P............... ...@...p...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................C.o.l.u.m.n.L.a.y.o.u.t.................................b.r.e.a.d.c.r.u.m.b.s...........................h.e.a.d.i.n.g...........................e.x.p.r.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23708
                                                                                                                    Entropy (8bit):3.1094631507449915
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:rAAAj+yFDaLKibHosLZZOgedDw3591yMfAaV:rAAAjjDmKibH5LZOuNAaV
                                                                                                                    MD5:83CAF9DCDCFE94C2FBAFAD7D8946DFBF
                                                                                                                    SHA1:4E88C783A718BA249A1031C31705D506C4F9F2DB
                                                                                                                    SHA-256:2A19BFA2344802B17E8CE9C79156013351BF40EBEC6A4DB8AA5707111ED6891F
                                                                                                                    SHA-512:BE8BFE8B5DB155C1E1C3A0F979B154D18F1D65655318F057A1A9D617D63F8BD64686D55CA673DDB42C848A61A8E1B2CE7F612D3DBF2B817EA088D68AAC8EAA03
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....\..................................................z64..............f.1._!Q.....<............@...................................................................(.......................................................HE......H.......0.......0.......@...........p.......................(...........H...........H...........8........... ...............h...........H...........0...............p...........P...........@...........(...x...........h...........h...................x................................... ...3...@.......S...............................................`....... .......3.......`...........................`....... .......3...............0...............0...........@...P.......................`...@.......................`...P.......................`....... ...........................................c............... .......C...P...S...c...p........... .......C...P...3...................................................................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):23708
                                                                                                                    Entropy (8bit):3.1094631507449915
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:rAAAj+yFDaLKibHosLZZOgedDw3591yMfAaV:rAAAjjDmKibH5LZOuNAaV
                                                                                                                    MD5:83CAF9DCDCFE94C2FBAFAD7D8946DFBF
                                                                                                                    SHA1:4E88C783A718BA249A1031C31705D506C4F9F2DB
                                                                                                                    SHA-256:2A19BFA2344802B17E8CE9C79156013351BF40EBEC6A4DB8AA5707111ED6891F
                                                                                                                    SHA-512:BE8BFE8B5DB155C1E1C3A0F979B154D18F1D65655318F057A1A9D617D63F8BD64686D55CA673DDB42C848A61A8E1B2CE7F612D3DBF2B817EA088D68AAC8EAA03
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....\..................................................z64..............f.1._!Q.....<............@...................................................................(.......................................................HE......H.......0.......0.......@...........p.......................(...........H...........H...........8........... ...............h...........H...........0...............p...........P...........@...........(...x...........h...........h...................x................................... ...3...@.......S...............................................`....... .......3.......`...........................`....... .......3...............0...............0...........@...P.......................`...@.......................`...P.......................`....... ...........................................c............... .......C...P...S...c...p........... .......C...P...3...................................................................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12708
                                                                                                                    Entropy (8bit):3.182610951388357
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:lK09k6k6AazkFjncRoJ+IqLhbImsTvI5J:zuFARjLym0vu
                                                                                                                    MD5:CC55E09256ADF4600C5C35B674AB5634
                                                                                                                    SHA1:081DE38DB44DA9BB15342E2655EB5DB350B128C5
                                                                                                                    SHA-256:3963AED9BC93B31EF9A22E2D570FAB4AE6F2514DF1EDD87AE498982D296C4A7F
                                                                                                                    SHA-512:15FCCED7F3A3B5128805CECACD3B242911C778DCDA0FECFDAF627AEC4AB6882DFDB8EAFD03C3580FBDEFE5461CE216D34087FF9987E363CA9E4A056F6F8986C5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u.....1...................................................6v]._...~.E.&W......-.{.j........n.......#...................................................................................................................m...m...p*..............X...........H........... ...h...........h...........h...........@...............`....... ...............h.......p...........p...........................................#...3...C...S...c...s...S...c...................................................0.......@...........@...............................................p.......p...0............... ...................0............... ............... ....................... .......@...3...@....... .......................P...........`...........p....... ...............0...3...............P...........C............... .......P...........`...........p............... .......0...3...................................3.......P...........C....... ...............3.......3.......S.......`.......p...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12708
                                                                                                                    Entropy (8bit):3.182610951388357
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:lK09k6k6AazkFjncRoJ+IqLhbImsTvI5J:zuFARjLym0vu
                                                                                                                    MD5:CC55E09256ADF4600C5C35B674AB5634
                                                                                                                    SHA1:081DE38DB44DA9BB15342E2655EB5DB350B128C5
                                                                                                                    SHA-256:3963AED9BC93B31EF9A22E2D570FAB4AE6F2514DF1EDD87AE498982D296C4A7F
                                                                                                                    SHA-512:15FCCED7F3A3B5128805CECACD3B242911C778DCDA0FECFDAF627AEC4AB6882DFDB8EAFD03C3580FBDEFE5461CE216D34087FF9987E363CA9E4A056F6F8986C5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u.....1...................................................6v]._...~.E.&W......-.{.j........n.......#...................................................................................................................m...m...p*..............X...........H........... ...h...........h...........h...........@...............`....... ...............h.......p...........p...........................................#...3...C...S...c...s...S...c...................................................0.......@...........@...............................................p.......p...0............... ...................0............... ............... ....................... .......@...3...@....... .......................P...........`...........p....... ...............0...3...............P...........C............... .......P...........`...........p............... .......0...3...................................3.......P...........C....... ...............3.......3.......S.......`.......p...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4980
                                                                                                                    Entropy (8bit):3.2404869713638873
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:FI5XkgAkNRK2odbqmVUrg1oNFBjqQXkZkYAvFcIO9kfZ9gbk3hiqlum:FqXkfkNldtqTaK5kx97v
                                                                                                                    MD5:3417211350FD0454411295E5F96F06DA
                                                                                                                    SHA1:05B92C281DA20C487D48B6FA6168C09BE6326338
                                                                                                                    SHA-256:233E77D617FF21362DF49FD85FB0EC608B88A5125276239ED6C89A79A4FA620A
                                                                                                                    SHA-512:A00A94EA578C6C731C4BE5936DB8A18F97DC5AD0A0171040EF36A45CD0EC65ACFF95B96EC0FC16CC8E66C363FC2BDA6BEB5B362CAEADD901DDB45235A3C02420
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....t.........................................................A.DG..y...l.E......v.Qc.....5.......................................#...................................................................................1...1........... ...h...........p...S...S...S...............................................S... ...C...S.......p...S...S.......p.......p...P...............................................+...,...-.......@...$...........8.......8.................P.............................................................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....X...............8.......H................. .............2.......3...................&.............(...."................................8.......@................. .............4...............................'.......z.......................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4980
                                                                                                                    Entropy (8bit):3.2404869713638873
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:FI5XkgAkNRK2odbqmVUrg1oNFBjqQXkZkYAvFcIO9kfZ9gbk3hiqlum:FqXkfkNldtqTaK5kx97v
                                                                                                                    MD5:3417211350FD0454411295E5F96F06DA
                                                                                                                    SHA1:05B92C281DA20C487D48B6FA6168C09BE6326338
                                                                                                                    SHA-256:233E77D617FF21362DF49FD85FB0EC608B88A5125276239ED6C89A79A4FA620A
                                                                                                                    SHA-512:A00A94EA578C6C731C4BE5936DB8A18F97DC5AD0A0171040EF36A45CD0EC65ACFF95B96EC0FC16CC8E66C363FC2BDA6BEB5B362CAEADD901DDB45235A3C02420
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....t.........................................................A.DG..y...l.E......v.Qc.....5.......................................#...................................................................................1...1........... ...h...........p...S...S...S...............................................S... ...C...S.......p...S...S.......p.......p...P...............................................+...,...-.......@...$...........8.......8.................P.............................................................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....X...............8.......H................. .............2.......3...................&.............(...."................................8.......@................. .............4...............................'.......z.......................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4676
                                                                                                                    Entropy (8bit):2.839287124049449
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:VXOxAeaApM2oSMlFeaR9N9jNiE4+jTTQ4SEcaJDdgj5I/iJmlZ:xOWPApMfUe/jNN4kHSEc05gj5I/QmlZ
                                                                                                                    MD5:283D4AD0D3A6E641A77FE8BA5F4FB694
                                                                                                                    SHA1:18A1CE65432EF7BCDA19E255E45C0FF595EA960A
                                                                                                                    SHA-256:BCC886E0C9864A79FC55D13DF16125DD4AB89CC09B2BB1478BEBD8390DDB3069
                                                                                                                    SHA-512:969486772EAAEEF9BF92EDDAF1FDC102148E0CD1AAA0B1FF5563245394732129A5F3AD63B9749FDECFA62CE1BD5461FDED7909684AE62E6B58AA49D4DF3890A6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....D...................................................UA..A.P......<.?..H.X..+...0.ln....+................... ....... ....... ....... .......x.......................................................................*...*...............`...........8...............X...............!...c...!...3...C.......C.......C.......S...`...s...C.......C....................................l.........@...............8.......8.................P.......................:.....h...............8.......H.................P...................................................................>........>........@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4676
                                                                                                                    Entropy (8bit):2.839287124049449
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:VXOxAeaApM2oSMlFeaR9N9jNiE4+jTTQ4SEcaJDdgj5I/iJmlZ:xOWPApMfUe/jNN4kHSEc05gj5I/QmlZ
                                                                                                                    MD5:283D4AD0D3A6E641A77FE8BA5F4FB694
                                                                                                                    SHA1:18A1CE65432EF7BCDA19E255E45C0FF595EA960A
                                                                                                                    SHA-256:BCC886E0C9864A79FC55D13DF16125DD4AB89CC09B2BB1478BEBD8390DDB3069
                                                                                                                    SHA-512:969486772EAAEEF9BF92EDDAF1FDC102148E0CD1AAA0B1FF5563245394732129A5F3AD63B9749FDECFA62CE1BD5461FDED7909684AE62E6B58AA49D4DF3890A6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....D...................................................UA..A.P......<.?..H.X..+...0.ln....+................... ....... ....... ....... .......x.......................................................................*...*...............`...........8...............X...............!...c...!...3...C.......C.......C.......S...`...s...C.......C....................................l.........@...............8.......8.................P.......................:.....h...............8.......H.................P...................................................................>........>........@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9404
                                                                                                                    Entropy (8bit):3.0050401422243547
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ipa5HsOgKF4JYoho9FwxMeH2yL9ah05466lpRzf/nlyZvkcHSZWyv8QTJg8yBSZ9:hsOVF46n9Fwx+kED/Iu0rydBDBBX
                                                                                                                    MD5:DE9F777C1E7309558FF1FEA82DC4E889
                                                                                                                    SHA1:7723B4C647D8DB530998B10F5FC007C7EDA4E387
                                                                                                                    SHA-256:93644763D8F3AD06CFDE9BC69EA6A742E9ED111EC1B2577161A76AD33651518F
                                                                                                                    SHA-512:E4F89FBE42122E2D6BFCEC53E17190AF2188EB3D4D1FF6A191F7CB9BBD3045980D15B84E13A5499D90926F4FEA3E9DA5CBA22CC19D31A46A76609483B4C4210D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....$.....................................................~.E..a..x........x.?.....7......V...................4.......4.......4...-...4.......................................X.......X.......X.......X.......X.......T...T.......X.......P...............(...p...........P...........0...x.......................................P...c.......................3.......@.......`.......p.......3...C...............3...............................................#...........0... ............@s.................................#...............$...............-...............7...............X...............8.......8.................P......................................................L.........H....................H...!...........8.......8.................P.........................!.........:.....:.....:...(.........................x...F...........8.......@.................P.............U...............................$.......0.......;.......D... .....:.L...............B...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9404
                                                                                                                    Entropy (8bit):3.0050401422243547
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:ipa5HsOgKF4JYoho9FwxMeH2yL9ah05466lpRzf/nlyZvkcHSZWyv8QTJg8yBSZ9:hsOVF46n9Fwx+kED/Iu0rydBDBBX
                                                                                                                    MD5:DE9F777C1E7309558FF1FEA82DC4E889
                                                                                                                    SHA1:7723B4C647D8DB530998B10F5FC007C7EDA4E387
                                                                                                                    SHA-256:93644763D8F3AD06CFDE9BC69EA6A742E9ED111EC1B2577161A76AD33651518F
                                                                                                                    SHA-512:E4F89FBE42122E2D6BFCEC53E17190AF2188EB3D4D1FF6A191F7CB9BBD3045980D15B84E13A5499D90926F4FEA3E9DA5CBA22CC19D31A46A76609483B4C4210D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....$.....................................................~.E..a..x........x.?.....7......V...................4.......4.......4...-...4.......................................X.......X.......X.......X.......X.......T...T.......X.......P...............(...p...........P...........0...x.......................................P...c.......................3.......@.......`.......p.......3...C...............3...............................................#...........0... ............@s.................................#...............$...............-...............7...............X...............8.......8.................P......................................................L.........H....................H...!...........8.......8.................P.........................!.........:.....:.....:...(.........................x...F...........8.......@.................P.............U...............................$.......0.......;.......D... .....:.L...............B...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3280
                                                                                                                    Entropy (8bit):3.071854113976862
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:UUZ3M6UJfmMNKiXsykRxktM7DUiTmgx1nxJLNmm/E1jEovEAuAgV:5jUJfmMKiXnPumgDxJL7/EZEIEAcV
                                                                                                                    MD5:00F1748809A48A586521A62CDB074DCE
                                                                                                                    SHA1:6069767E3C6432F69CC37238057E498D074B6B70
                                                                                                                    SHA-256:664F197A02A3576FBD07E3EE26C56434E120BEE42BD51952D3CADDFE23C1099C
                                                                                                                    SHA-512:6FB98B9960128561F497A204ABC118617813E77BCFCA6A146BBA0AFA07A21ADD25D37F63A3E0B6C9AB80E340614900BAD201ABF1F4CD185268D1BDD32E4AEC16
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f............................................................. .)w.Cy.'...................../...X............................................... ....... ....... .......p.......p.......p.......p.......p.......p.......,...,.......p.......H...3...P...`...#...p.......p...,...\...d.......................................................................X.......-.......8.......8.......................................>...................)...............(.0.............................................0........................... ...!......"...#......$...%......&...'......(...)......0.........*...... ...+......0............x...A...........8.......@................................................... .......!......."...&...$.......%...:...(.........:.4......h.L'.....L.......:.4.......h.L.......:.4.....J.......................................8...............P...x...........(...X.......................@...h............... ...X...............X...............(...H...p...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3280
                                                                                                                    Entropy (8bit):3.071854113976862
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:UUZ3M6UJfmMNKiXsykRxktM7DUiTmgx1nxJLNmm/E1jEovEAuAgV:5jUJfmMKiXnPumgDxJL7/EZEIEAcV
                                                                                                                    MD5:00F1748809A48A586521A62CDB074DCE
                                                                                                                    SHA1:6069767E3C6432F69CC37238057E498D074B6B70
                                                                                                                    SHA-256:664F197A02A3576FBD07E3EE26C56434E120BEE42BD51952D3CADDFE23C1099C
                                                                                                                    SHA-512:6FB98B9960128561F497A204ABC118617813E77BCFCA6A146BBA0AFA07A21ADD25D37F63A3E0B6C9AB80E340614900BAD201ABF1F4CD185268D1BDD32E4AEC16
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f............................................................. .)w.Cy.'...................../...X............................................... ....... ....... .......p.......p.......p.......p.......p.......p.......,...,.......p.......H...3...P...`...#...p.......p...,...\...d.......................................................................X.......-.......8.......8.......................................>...................)...............(.0.............................................0........................... ...!......"...#......$...%......&...'......(...)......0.........*...... ...+......0............x...A...........8.......@................................................... .......!......."...&...$.......%...:...(.........:.4......h.L'.....L.......:.4.......h.L.......:.4.....J.......................................8...............P...x...........(...X.......................@...h............... ...X...............X...............(...H...p...............
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9044
                                                                                                                    Entropy (8bit):3.152591846936945
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:LPe8UHXRT3CUu2YqK7ctSLl+GyU2VpfsfQDwnIoyHZ3sNLNFYoYs/5v5Ei3elKlu:b/UHXRT3P5YtbJ+lrwE6Lh/hpu
                                                                                                                    MD5:4C6F9A2253EEF79CF8AE25A4CC42E39E
                                                                                                                    SHA1:1875D60984F86DC1680184B4689AC8036B58BCF1
                                                                                                                    SHA-256:E50F2EF7390BE27A73747A4386B905F2E21D9B2B6617731947BADD0F7E750E09
                                                                                                                    SHA-512:1379254110C1FA439958F1D5A8981AD1BE2B85CB2610226967B67734C6A9B521449D3D6C01FC48EFFA099AA68C13092ADC7E2A8F52D43343C3AB764C56CB4512
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......p.=u....T#....................................................SX_6..}..M.>...sh"...q..!8....T...................L.......L.......L..._...L...............................................................................S...S...x.......x.......X...........0...x.......0...........0...........(...p...........H.......C...S...c...s...........................s....................................................... .......0.......@.......P.......0...c...p.......@...C...........................................@...............................0....................... .......................@.......................................`............................................................... .................................................H...2...........8.......8.............../.P................./.......0.........|.....|.J...........:............|.....|..........H...>...........8.......8...............1.P.................1...=...3.............|.....|.........|.....|.....:.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9044
                                                                                                                    Entropy (8bit):3.152591846936945
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:LPe8UHXRT3CUu2YqK7ctSLl+GyU2VpfsfQDwnIoyHZ3sNLNFYoYs/5v5Ei3elKlu:b/UHXRT3P5YtbJ+lrwE6Lh/hpu
                                                                                                                    MD5:4C6F9A2253EEF79CF8AE25A4CC42E39E
                                                                                                                    SHA1:1875D60984F86DC1680184B4689AC8036B58BCF1
                                                                                                                    SHA-256:E50F2EF7390BE27A73747A4386B905F2E21D9B2B6617731947BADD0F7E750E09
                                                                                                                    SHA-512:1379254110C1FA439958F1D5A8981AD1BE2B85CB2610226967B67734C6A9B521449D3D6C01FC48EFFA099AA68C13092ADC7E2A8F52D43343C3AB764C56CB4512
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......p.=u....T#....................................................SX_6..}..M.>...sh"...q..!8....T...................L.......L.......L..._...L...............................................................................S...S...x.......x.......X...........0...x.......0...........0...........(...p...........H.......C...S...c...s...........................s....................................................... .......0.......@.......P.......0...c...p.......@...C...........................................@...............................0....................... .......................@.......................................`............................................................... .................................................H...2...........8.......8.............../.P................./.......0.........|.....|.J...........:............|.....|..........H...>...........8.......8...............1.P.................1...=...3.............|.....|.........|.....|.....:.
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5672
                                                                                                                    Entropy (8bit):3.0320796986501057
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:hgg89iFJQgh/J2hsfKH/TMDVPmyKiUpNLNJYoFQSTi9em2NytwEmiHj:SQxk+9mvL3m2I
                                                                                                                    MD5:CF06A6E63F464539229BD6B6ABE83CC0
                                                                                                                    SHA1:88AA57096CC51232331A557A78A46180FB572AB8
                                                                                                                    SHA-256:6C5A31C301F439475B21BDD7E71AF3477871A28E815EA04FE710DBF3FD965AE5
                                                                                                                    SHA-512:67595A59EB852C96BA34D45CCE5CD1C6DC3B3DA0774739CB2B7A3231C55F83097F6320480B3B3C2F324CFFE8FEE688AFA0318A35B78CF941DBA52D2F42BC98D5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....(.........................................................G8.........S....w#.f1..U....8...........................................................................................................................7...7...........(...........@...........c...........................p...c...................#...3...p...c...@...P...c...`...c...@...c...@...c...@....................................... ..........H...,...........8.......8...............,.P.................,...+...-.............|.....|.........|.....|...............H...,...........8.......8.................P.....................+.../.............|.....|.........|.....|...............@...............8.......8...............7...................7.....:.:...........@...............8.......8...............8...................8.....:.....d.......@...............8.......8...............F.p.................F.....:.....@...............8.......8...............=...................=.....:.....@...............8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5672
                                                                                                                    Entropy (8bit):3.0320796986501057
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:hgg89iFJQgh/J2hsfKH/TMDVPmyKiUpNLNJYoFQSTi9em2NytwEmiHj:SQxk+9mvL3m2I
                                                                                                                    MD5:CF06A6E63F464539229BD6B6ABE83CC0
                                                                                                                    SHA1:88AA57096CC51232331A557A78A46180FB572AB8
                                                                                                                    SHA-256:6C5A31C301F439475B21BDD7E71AF3477871A28E815EA04FE710DBF3FD965AE5
                                                                                                                    SHA-512:67595A59EB852C96BA34D45CCE5CD1C6DC3B3DA0774739CB2B7A3231C55F83097F6320480B3B3C2F324CFFE8FEE688AFA0318A35B78CF941DBA52D2F42BC98D5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.........=u....(.........................................................G8.........S....w#.f1..U....8...........................................................................................................................7...7...........(...........@...........c...........................p...c...................#...3...p...c...@...P...c...`...c...@...c...@...c...@....................................... ..........H...,...........8.......8...............,.P.................,...+...-.............|.....|.........|.....|...............H...,...........8.......8.................P.....................+.../.............|.....|.........|.....|...............@...............8.......8...............7...................7.....:.:...........@...............8.......8...............8...................8.....:.....d.......@...............8.......8...............F.p.................F.....:.....@...............8.......8...............=...................=.....:.....@...............8.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1060
                                                                                                                    Entropy (8bit):2.6480011627611857
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:CW+EPwDSEEEEEEEADS1cz3/Q0I55Z/acrB80qXEEH4Q+:z+fKn37gs0WW
                                                                                                                    MD5:B1ECA29B7EA18191694D541D8E072DBD
                                                                                                                    SHA1:A532657D22ABE661A2FE2B436B76E8ECA5A60672
                                                                                                                    SHA-256:D6CFD957A5E3480542DA1CD6369B460DF0C92A8C9FE838C904D19DFD2C24C8FC
                                                                                                                    SHA-512:B609E2FFE930F8CCA4DC17CF291A8B2C518B80D0823139F63FFF861F629176A6A8003D4E2A0F2012EF53C22AEAB789C975BAF87815B8EBBF1A5E031100F2F88B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....$...................................................."K..#..S`..E....a.....Sc..O.9........H...............................................................................................................................h...........@...............8.......8.................P.............................p............... ...H...h.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................L.a.b.e.l...............................t.e.x.t................................./. .............................c.o.l.o.r...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.l.o.r.................................y.u.b.i.c.o.G.r.e.y......... ...................q.r.c.:./.q.m.l./.B.r.e.a.d.C.r.u.m.b.S.e.p.a.r.a.t.o.r...q.m.l.....................@...................................................D.......................D...D...D.......D...D.......D.......t...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1060
                                                                                                                    Entropy (8bit):2.6480011627611857
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:CW+EPwDSEEEEEEEADS1cz3/Q0I55Z/acrB80qXEEH4Q+:z+fKn37gs0WW
                                                                                                                    MD5:B1ECA29B7EA18191694D541D8E072DBD
                                                                                                                    SHA1:A532657D22ABE661A2FE2B436B76E8ECA5A60672
                                                                                                                    SHA-256:D6CFD957A5E3480542DA1CD6369B460DF0C92A8C9FE838C904D19DFD2C24C8FC
                                                                                                                    SHA-512:B609E2FFE930F8CCA4DC17CF291A8B2C518B80D0823139F63FFF861F629176A6A8003D4E2A0F2012EF53C22AEAB789C975BAF87815B8EBBF1A5E031100F2F88B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....$...................................................."K..#..S`..E....a.....Sc..O.9........H...............................................................................................................................h...........@...............8.......8.................P.............................p............... ...H...h.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................L.a.b.e.l...............................t.e.x.t................................./. .............................c.o.l.o.r...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.l.o.r.................................y.u.b.i.c.o.G.r.e.y......... ...................q.r.c.:./.q.m.l./.B.r.e.a.d.C.r.u.m.b.S.e.p.a.r.a.t.o.r...q.m.l.....................@...................................................D.......................D...D...D.......D...D.......D.......t...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4492
                                                                                                                    Entropy (8bit):3.1326384147569337
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:091kcMf4CK2oybqmVUXoNFBjb/kIkYCMvFYOWFqChu3:07kcMfDZgLg
                                                                                                                    MD5:5425F074901D2FB8214BC4DD18838159
                                                                                                                    SHA1:A5C68CC96F9BE752FEA6B933F3EA3E97598F11D3
                                                                                                                    SHA-256:9E2681765DAABF5592AD63A2777625B3197F38BAB32686BF48CFCD64A302B95A
                                                                                                                    SHA-512:A90CC8309915208E4AA129BA37B5AC6F2EF7BD149BF9E0F8C2B1650DAAF8131F9AE5E00EA151F25A92A6A280BE949B980564D32C477C1F90DA917CF37B4D24E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................1Eo4,.w.UD.p.2...l.E......v.Qc.....2...`...............................................|...........................................................................................P...........X...s...s...s...........................................#...s...0...S...s...........`.......................................*.......................@...$...........8.......8.................P.............................................................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....X...............8.......H................. ............./.......0...................".............(.........................v...........8.......@................. .............1...............................$.......M.......Y.......d.......p.......t...!.....:.L...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4492
                                                                                                                    Entropy (8bit):3.1326384147569337
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:091kcMf4CK2oybqmVUXoNFBjb/kIkYCMvFYOWFqChu3:07kcMfDZgLg
                                                                                                                    MD5:5425F074901D2FB8214BC4DD18838159
                                                                                                                    SHA1:A5C68CC96F9BE752FEA6B933F3EA3E97598F11D3
                                                                                                                    SHA-256:9E2681765DAABF5592AD63A2777625B3197F38BAB32686BF48CFCD64A302B95A
                                                                                                                    SHA-512:A90CC8309915208E4AA129BA37B5AC6F2EF7BD149BF9E0F8C2B1650DAAF8131F9AE5E00EA151F25A92A6A280BE949B980564D32C477C1F90DA917CF37B4D24E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................1Eo4,.w.UD.p.2...l.E......v.Qc.....2...`...............................................|...........................................................................................P...........X...s...s...s...........................................#...s...0...S...s...........`.......................................*.......................@...$...........8.......8.................P.............................................................@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....@...............8.......8.................P.......................:.....X...............8.......H................. ............./.......0...................".............(.........................v...........8.......@................. .............1...............................$.......M.......Y.......d.......p.......t...!.....:.L...
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13544
                                                                                                                    Entropy (8bit):2.9969035806245974
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:2nCdNsUleqTbDSNA8QwyE29Kkc2IHDEZWNm9ahEgoJ4bCRKs/4E7lMAY2mSDWSlG:2cHvAA84EOFtaC9/oBT8gCxbzi
                                                                                                                    MD5:2BA2F6A82968DDC139673C0E999509E2
                                                                                                                    SHA1:6D75147D4154D04078132E1B330FCF3BBB41F237
                                                                                                                    SHA-256:AC9C5FF87B86CEB252A8410429861E8A9E169ED86968092A2D10A73E8E7818C7
                                                                                                                    SHA-512:8AC3F1481BEA44BCC34495869138C33CE97515F24750F8B0EE5095A88BB499055F9C25B6B9C37421122FFC3B6DB5FD018B5619B60D59B1D3711789B8B1D46E5C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....4....................................................HQ......~=.M.r..e..Xr...........p...................`.......`.......`...W...`.......................................p.......p.......p.......p.......p.......n...n...(&..p...........@.......x...........h...........H...........(...p...........P...........0...x...........P.......C.......................C.......................C........................... ........... ........... ...........@.......P...c...p.......................0.......................................................................#...0...#...@.......P...c...s...............c.......s...............c.......s...............c.......s...........................................@s.........)...............3...............9...............>...............?...............A...............B...............I...............K...............X...P...........8.......8.................P.............................4.......N.................:....3.......>........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13544
                                                                                                                    Entropy (8bit):2.9969035806245974
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:2nCdNsUleqTbDSNA8QwyE29Kkc2IHDEZWNm9ahEgoJ4bCRKs/4E7lMAY2mSDWSlG:2cHvAA84EOFtaC9/oBT8gCxbzi
                                                                                                                    MD5:2BA2F6A82968DDC139673C0E999509E2
                                                                                                                    SHA1:6D75147D4154D04078132E1B330FCF3BBB41F237
                                                                                                                    SHA-256:AC9C5FF87B86CEB252A8410429861E8A9E169ED86968092A2D10A73E8E7818C7
                                                                                                                    SHA-512:8AC3F1481BEA44BCC34495869138C33CE97515F24750F8B0EE5095A88BB499055F9C25B6B9C37421122FFC3B6DB5FD018B5619B60D59B1D3711789B8B1D46E5C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....4....................................................HQ......~=.M.r..e..Xr...........p...................`.......`.......`...W...`.......................................p.......p.......p.......p.......p.......n...n...(&..p...........@.......x...........h...........H...........(...p...........P...........0...x...........P.......C.......................C.......................C........................... ........... ........... ...........@.......P...c...p.......................0.......................................................................#...0...#...@.......P...c...s...............c.......s...............c.......s...............c.......s...........................................@s.........)...............3...............9...............>...............?...............A...............B...............I...............K...............X...P...........8.......8.................P.............................4.......N.................:....3.......>........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6936
                                                                                                                    Entropy (8bit):3.109858577184841
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:LYi9h9w0CZIyU2V/sfBCoUmJ+e38NLNJYoFQSJcc+iBHaR78Eslboh:LdCZ3mJ+IqL3J6Bb
                                                                                                                    MD5:13590B462713E1F7E574E4168C87DB42
                                                                                                                    SHA1:4EBB57D67036071338B4E8F6D60BD639C94B0A85
                                                                                                                    SHA-256:F187134EF052D278A835AC3F510C162D89D52203BC939EAC15959D43173CE104
                                                                                                                    SHA-512:0280CBA4C0D73525DB270FC00C9B64456D8EE8522E313E3B3A75EBA6BF763FB0361DA1AF7B9BC1CD33FEE6DA8837451B1563E1659AB013E06E538474FC49A6A4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......p.=u............................................................{=U.u.+R1^h..T.a..^..N.......D...P...............4.......4.......4...C...4.......@.......@.......X.......X.......X.......X.......X.......X.......X.......C...C... ...X.......H...........(...............`...........8...............................................#...3...C...S...c...s.......................0.......................................................p........................................................................................... ................................... ........................H...,...........8.......8.............../.P................./...+...0.............|.....|.........|.....|...............H...,...........8.......8...............1.P.................1...+...2.............|.....|.........|.....|...............@...............8.......8...............G...................G.....:.:...........@.......$.......8.......8...............J...................J.....:.....@.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6936
                                                                                                                    Entropy (8bit):3.109858577184841
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:LYi9h9w0CZIyU2V/sfBCoUmJ+e38NLNJYoFQSJcc+iBHaR78Eslboh:LdCZ3mJ+IqL3J6Bb
                                                                                                                    MD5:13590B462713E1F7E574E4168C87DB42
                                                                                                                    SHA1:4EBB57D67036071338B4E8F6D60BD639C94B0A85
                                                                                                                    SHA-256:F187134EF052D278A835AC3F510C162D89D52203BC939EAC15959D43173CE104
                                                                                                                    SHA-512:0280CBA4C0D73525DB270FC00C9B64456D8EE8522E313E3B3A75EBA6BF763FB0361DA1AF7B9BC1CD33FEE6DA8837451B1563E1659AB013E06E538474FC49A6A4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......p.=u............................................................{=U.u.+R1^h..T.a..^..N.......D...P...............4.......4.......4...C...4.......@.......@.......X.......X.......X.......X.......X.......X.......X.......C...C... ...X.......H...........(...............`...........8...............................................#...3...C...S...c...s.......................0.......................................................p........................................................................................... ................................... ........................H...,...........8.......8.............../.P................./...+...0.............|.....|.........|.....|...............H...,...........8.......8...............1.P.................1...+...2.............|.....|.........|.....|...............@...............8.......8...............G...................G.....:.:...........@.......$.......8.......8...............J...................J.....:.....@.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15212
                                                                                                                    Entropy (8bit):3.1021605887827577
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:QDPGLj9Q8aNnNFYQZxtWdnYJLmxhqE48GMBXqTV7:YC9ZGnYJM1V
                                                                                                                    MD5:BED8B584CBA1F7BF160013E36360206C
                                                                                                                    SHA1:4D36DE6EA6B0A838AD0761A2092D516D4883225D
                                                                                                                    SHA-256:FB1DF5EE5D860218E4F527E0F8AAACCB823439A03DDC1EDA11786E29BBED5414
                                                                                                                    SHA-512:EA3CB8C6D42568484C31CD7BD546EC230D9F23FE9B891781B3D8E76ED936EEACCC8AC0A27B21471EEE90645FE2E86FF164CF9C76487F61F941A2FAA4DAE71BE4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....l;..................................................M$xKta.._.......e,..........(......v.......!...........|.......|.......|...t...........P.......P.......X.......X...............................................t...t....,..........8...........0.......`.......`...h...........@...........(...x...........`...........@...........p...........X...........8.......c...........c.......p...s...c........................................... ...p.......C...s...C...s.......C.......C...........................................c...............c...................C.......P.......P.......................c...........c...p...c...........C...c...p...c.......c...p...c...............s.......c...p...c...............s...C...C...s...................s...C...C...c...p...c.......c...p...c...........c...p...c...................c...p...c..............,...............=...............>...............?...............@...............@...............8.......8.................P.....................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15212
                                                                                                                    Entropy (8bit):3.1021605887827577
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:QDPGLj9Q8aNnNFYQZxtWdnYJLmxhqE48GMBXqTV7:YC9ZGnYJM1V
                                                                                                                    MD5:BED8B584CBA1F7BF160013E36360206C
                                                                                                                    SHA1:4D36DE6EA6B0A838AD0761A2092D516D4883225D
                                                                                                                    SHA-256:FB1DF5EE5D860218E4F527E0F8AAACCB823439A03DDC1EDA11786E29BBED5414
                                                                                                                    SHA-512:EA3CB8C6D42568484C31CD7BD546EC230D9F23FE9B891781B3D8E76ED936EEACCC8AC0A27B21471EEE90645FE2E86FF164CF9C76487F61F941A2FAA4DAE71BE4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....l;..................................................M$xKta.._.......e,..........(......v.......!...........|.......|.......|...t...........P.......P.......X.......X...............................................t...t....,..........8...........0.......`.......`...h...........@...........(...x...........`...........@...........p...........X...........8.......c...........c.......p...s...c........................................... ...p.......C...s...C...s.......C.......C...........................................c...............c...................C.......P.......P.......................c...........c...p...c...........C...c...p...c.......c...p...c...............s.......c...p...c...............s...C...C...s...................s...C...C...c...p...c.......c...p...c...........c...p...c...................c...p...c..............,...............=...............>...............?...............@...............@...............8.......8.................P.....................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11300
                                                                                                                    Entropy (8bit):3.1086038790997943
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:zcQQZJqV74WLbsn4ywDhnhw/8+DIN5HrAte:zGJwNnhPrIe
                                                                                                                    MD5:0B37756171AA979BACAB4D1A7CD5E7C6
                                                                                                                    SHA1:C626C6AC818E9B50A3EDDE2CB0D69D148FB26359
                                                                                                                    SHA-256:998478F3327C7EE8DC04815293FCEDA1CBCCB78D8522FFB25A93013E72E0F905
                                                                                                                    SHA-512:33D10CD96B6D2478E0857FB95BC649C74C46285ECC8F12ED3CC6DDEAC81EA381A915598DFB43BC9029187C19FA18986F983DD306DB61704D6C962B077F263ED3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....$,..................................................._...$.1.3......TU...%?.y.0.s.4V....d...................D.......D.......D...9...D.......(.......0.......8.......8...............................................b...b...."..........h.......................0...........8........... ...h...........@....... ...S...`.......s...........S.......#...............S...................S.......S....... ...................#...@.......S...`...0.......C...S............................... ...............#...........................#....................@s.................'...............+...............................8...............?...............@...............8.......8.................P.......................:.L..CH..D....X...............8.......8.................P......................................................L.........H....................H...............8.......8.................P.........................#.........:.....:.......(...................x...F...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11300
                                                                                                                    Entropy (8bit):3.1086038790997943
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:zcQQZJqV74WLbsn4ywDhnhw/8+DIN5HrAte:zGJwNnhPrIe
                                                                                                                    MD5:0B37756171AA979BACAB4D1A7CD5E7C6
                                                                                                                    SHA1:C626C6AC818E9B50A3EDDE2CB0D69D148FB26359
                                                                                                                    SHA-256:998478F3327C7EE8DC04815293FCEDA1CBCCB78D8522FFB25A93013E72E0F905
                                                                                                                    SHA-512:33D10CD96B6D2478E0857FB95BC649C74C46285ECC8F12ED3CC6DDEAC81EA381A915598DFB43BC9029187C19FA18986F983DD306DB61704D6C962B077F263ED3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f....$,..................................................._...$.1.3......TU...%?.y.0.s.4V....d...................D.......D.......D...9...D.......(.......0.......8.......8...............................................b...b...."..........h.......................0...........8........... ...h...........@....... ...S...`.......s...........S.......#...............S...................S.......S....... ...................#...@.......S...`...0.......C...S............................... ...............#...........................#....................@s.................'...............+...............................8...............?...............@...............8.......8.................P.......................:.L..CH..D....X...............8.......8.................P......................................................L.........H....................H...............8.......8.................P.........................#.........:.....:.......(...................x...F...........
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2460
                                                                                                                    Entropy (8bit):2.7244805229821814
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:xaNPGBRUOxp7YY2LYJak3MB+6XqLU4+jTuD+SJe6womkJ8+yXSuSfY:xaYZzHU4+jTi+SJe6dNJ8+yXdSQ
                                                                                                                    MD5:1E21970741D2E8A9F788622DB37EF233
                                                                                                                    SHA1:CEEB70C12565FB8DDD96BE0D774656F4D540D81D
                                                                                                                    SHA-256:FAC85876D6C9EB1A3D5F0247CD9F9FFF29BD93E4B2DC0646520C04F81B0739B2
                                                                                                                    SHA-512:96135D67A5ADCA1F2AEDD3318DF8D3FEBF58D9DBBA71E99CC9F8D2EE2D54FF9F14390FC7DE5A81ACC48369912A7F90419079F2323A7A275E312C46AE0CE785F4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................x$.g)...+u..*..........Fp.f6o................................................................. ....... ....... .......0.......0.......0.......0.......0...................0...x...........#...3...C...P...........................@...............8.......8...............................................@...............8.......8.............................................|.................@...............8.......8.........................................:.....x...............8...h...............0...X...............(...p...............@...h.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................I.n.l.i.n.e.P.o.p.u.p...........................C.o.l.u.m.n.L.a.y.o.u.t.................................H.e.a.d.i.n.g.2.................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2460
                                                                                                                    Entropy (8bit):2.7244805229821814
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:xaNPGBRUOxp7YY2LYJak3MB+6XqLU4+jTuD+SJe6womkJ8+yXSuSfY:xaYZzHU4+jTi+SJe6dNJ8+yXdSQ
                                                                                                                    MD5:1E21970741D2E8A9F788622DB37EF233
                                                                                                                    SHA1:CEEB70C12565FB8DDD96BE0D774656F4D540D81D
                                                                                                                    SHA-256:FAC85876D6C9EB1A3D5F0247CD9F9FFF29BD93E4B2DC0646520C04F81B0739B2
                                                                                                                    SHA-512:96135D67A5ADCA1F2AEDD3318DF8D3FEBF58D9DBBA71E99CC9F8D2EE2D54FF9F14390FC7DE5A81ACC48369912A7F90419079F2323A7A275E312C46AE0CE785F4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................x$.g)...+u..*..........Fp.f6o................................................................. ....... ....... .......0.......0.......0.......0.......0...................0...x...........#...3...C...P...........................@...............8.......8...............................................@...............8.......8.............................................|.................@...............8.......8.........................................:.....x...............8...h...............0...X...............(...p...............@...h.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................I.n.l.i.n.e.P.o.p.u.p...........................C.o.l.u.m.n.L.a.y.o.u.t.................................H.e.a.d.i.n.g.2.................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5044
                                                                                                                    Entropy (8bit):3.309368721997223
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:gAwddRK2ohpVc64VUboNFBrIo8Rgd9vnW8VAcEj0Rd0WYy1ux:gAw9a7lPtf7De0WYB
                                                                                                                    MD5:0A78C960D6874444DC12F209E18842CD
                                                                                                                    SHA1:BD01078CFC0A9041E4B988B7D8833B16D6872445
                                                                                                                    SHA-256:379C0862C42220F6F352B536C2C6E9B17533347E05BB39607DCC3F03541C0543
                                                                                                                    SHA-512:970F653C5E5FBE4A1F3812DE460C5DBF35DCE8B2FDC95C1B5F7925A1AA47F30ABE17A4D6A41E5FD1B900F2F90033E60D18D86DA2F27A9737611B1A448EEAE643
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................yF...C.....C..K.l.E......v.Qc.....5...8...................................+...................................................................................1...1...P.......@...........`...S...S...s.......S...............................S.......0...S...S.......0...S...S.......0.......S...S.......0...S...S.......0...S...S...........S...........S...0...................................................@...............8.......8.................P.....................................................@...............8.......8.................P.......................:.....H...............8.......8.................P.....................................................X...............8.......H................. .............2.......3...................).............(....*................................8.......@.................0.............4...............................'.......3.......K.......W.......o.......{.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5044
                                                                                                                    Entropy (8bit):3.309368721997223
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:gAwddRK2ohpVc64VUboNFBrIo8Rgd9vnW8VAcEj0Rd0WYy1ux:gAw9a7lPtf7De0WYB
                                                                                                                    MD5:0A78C960D6874444DC12F209E18842CD
                                                                                                                    SHA1:BD01078CFC0A9041E4B988B7D8833B16D6872445
                                                                                                                    SHA-256:379C0862C42220F6F352B536C2C6E9B17533347E05BB39607DCC3F03541C0543
                                                                                                                    SHA-512:970F653C5E5FBE4A1F3812DE460C5DBF35DCE8B2FDC95C1B5F7925A1AA47F30ABE17A4D6A41E5FD1B900F2F90033E60D18D86DA2F27A9737611B1A448EEAE643
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................yF...C.....C..K.l.E......v.Qc.....5...8...................................+...................................................................................1...1...P.......@...........`...S...S...s.......S...............................S.......0...S...S.......0...S...S.......0.......S...S.......0...S...S.......0...S...S...........S...........S...0...................................................@...............8.......8.................P.....................................................@...............8.......8.................P.......................:.....H...............8.......8.................P.....................................................X...............8.......H................. .............2.......3...................).............(....*................................8.......@.................0.............4...............................'.......3.......K.......W.......o.......{.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):22240
                                                                                                                    Entropy (8bit):3.203807544206639
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:kwM++FC6lj+J6dcWCCV5UBm6OmBGwLv2dWmnWYZh+/Fxpegriuq16TuxdoQoqn:kwM1oWpDUBm6hBGwqUYWOhsX4yEoQR
                                                                                                                    MD5:D2C7CCB39752C13BDB71EE99E5FE2F0C
                                                                                                                    SHA1:7119A18D29E47BC7FC1699F7F0DA9A1B69E36A42
                                                                                                                    SHA-256:28618747ED82788A5A62021014467FFA0F61612118A67830B68BE40C8C299963
                                                                                                                    SHA-512:B8CC77F151A9B48C02236C02E63F3D4B1F5FD548210BC65BF08DBDF215AF46AD0CB22BF4925F89E98DA033480DACEE960A61CC36D3EC8EA0553B1F3F803B99C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....V.....................................................Ur.`..... R.@.A..s0n..e...,.\............1...........................................................H............... ....... ....... ....... ....... ................A.. ...x.......(...x...........p...........h...........X...........P...............(.......x...H...................`.......(...........H...........0...........P.......0.......................8.......c...........p...c...........p...............s....................................................... ...c...........0...c...........0....................................................................... ...........................c...........C.......C...........c...........0.......@.......P...c.......p.......P........... .......c...................................c...............................C...........C...........C...........C............... ...c...0...c...........@...c...........p.......s...0...c...........P...c...........0........... .......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):22240
                                                                                                                    Entropy (8bit):3.203807544206639
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:kwM++FC6lj+J6dcWCCV5UBm6OmBGwLv2dWmnWYZh+/Fxpegriuq16TuxdoQoqn:kwM1oWpDUBm6hBGwqUYWOhsX4yEoQR
                                                                                                                    MD5:D2C7CCB39752C13BDB71EE99E5FE2F0C
                                                                                                                    SHA1:7119A18D29E47BC7FC1699F7F0DA9A1B69E36A42
                                                                                                                    SHA-256:28618747ED82788A5A62021014467FFA0F61612118A67830B68BE40C8C299963
                                                                                                                    SHA-512:B8CC77F151A9B48C02236C02E63F3D4B1F5FD548210BC65BF08DBDF215AF46AD0CB22BF4925F89E98DA033480DACEE960A61CC36D3EC8EA0553B1F3F803B99C1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f.....V.....................................................Ur.`..... R.@.A..s0n..e...,.\............1...........................................................H............... ....... ....... ....... ....... ................A.. ...x.......(...x...........p...........h...........X...........P...............(.......x...H...................`.......(...........H...........0...........P.......0.......................8.......c...........p...c...........p...............s....................................................... ...c...........0...c...........0....................................................................... ...........................c...........C.......C...........c...........0.......@.......P...c.......p.......P........... .......c...................................c...............................C...........C...........C...........C............... ...c...0...c...........@...c...........p.......s...0...c...........P...c...........0........... .......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1240
                                                                                                                    Entropy (8bit):2.7421847661503636
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:fk6hQ38/5z8+K1cz3/kfIvBgCLaiM12Ci4SHIklWlyavENOJaXagV/invAEt:fG3cpdD3MIBH+ACiJIsWICxJaqgUJ
                                                                                                                    MD5:248E628DDD0B856A5DA7EC41610D4552
                                                                                                                    SHA1:8D4DC9A76E8D5A3827FC3BF2F053C7AB13B79DFB
                                                                                                                    SHA-256:B3353B9E374243BAF89CA8E26763E9C397A4D562909C9AC93AF079652433C10D
                                                                                                                    SHA-512:4F6873935D6F71560F5B212C13ECD52D834DCF850A8C8013206479D88967BCCC4312CCB9E10EF49E0F05B7F5E1A3DDB522F83626825946F8B88BF88171F54A73
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................<.Com....H....PR.+.8F%&\..p.....................................................................................................................................................................@...`...............0...`...................0...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................S.n.a.c.k.B.a.r.................................R.e.c.t.a.n.g.l.e...............................c.o.l.o.r...............................#.0.0.0.0.0.0...........................o.p.a.c.i.t.y...........................r.a.d.i.u.s.............................b.a.c.k.g.r.o.u.n.d.............................q.r.c.:./.q.m.l./.S.n.a.c.k.B.a.r.S.u.c.c.e.s.s...q.m.l.....................X...........................................................................`.......
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1240
                                                                                                                    Entropy (8bit):2.7421847661503636
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:fk6hQ38/5z8+K1cz3/kfIvBgCLaiM12Ci4SHIklWlyavENOJaXagV/invAEt:fG3cpdD3MIBH+ACiJIsWICxJaqgUJ
                                                                                                                    MD5:248E628DDD0B856A5DA7EC41610D4552
                                                                                                                    SHA1:8D4DC9A76E8D5A3827FC3BF2F053C7AB13B79DFB
                                                                                                                    SHA-256:B3353B9E374243BAF89CA8E26763E9C397A4D562909C9AC93AF079652433C10D
                                                                                                                    SHA-512:4F6873935D6F71560F5B212C13ECD52D834DCF850A8C8013206479D88967BCCC4312CCB9E10EF49E0F05B7F5E1A3DDB522F83626825946F8B88BF88171F54A73
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:qv4cdata%.......>D.f........................................................<.Com....H....PR.+.8F%&\..p.....................................................................................................................................................................@...`...............0...`...................0...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...L.a.y.o.u.t.s...........................S.n.a.c.k.B.a.r.................................R.e.c.t.a.n.g.l.e...............................c.o.l.o.r...............................#.0.0.0.0.0.0...........................o.p.a.c.i.t.y...........................r.a.d.i.u.s.............................b.a.c.k.g.r.o.u.n.d.............................q.r.c.:./.q.m.l./.S.n.a.c.k.B.a.r.S.u.c.c.e.s.s...q.m.l.....................X...........................................................................`.......
                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):103641
                                                                                                                    Entropy (8bit):2.1505917722895873
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:wCOs0TdSMarWuMzS6nEP4EfV2ciFX+kPn:wBuRMCgqspn
                                                                                                                    MD5:412023E1A8D7DF33D62C750EEE680AF8
                                                                                                                    SHA1:4AE6729353D75B985B468D1BB3ECBC92BAC8D58E
                                                                                                                    SHA-256:DC00B4937A7E1FC5C718B040073DF944E65594E653F4FD28A8A07D0236439746
                                                                                                                    SHA-512:ADBC2DDCC89441B7ECC2EB297011DCD255C9502A3FEF3D516C72E7493130A24A539D685E5CD98CF07C3993C9A4B06B0C3C909C72457F8EC14287AD41DD623ADD
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:--2024-04-17 20:19:13-- https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe..Resolving developers.yubico.com (developers.yubico.com)... 151.101.194.114, 151.101.66.114, 151.101.130.114, .....Connecting to developers.yubico.com (developers.yubico.com)|151.101.194.114|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: 68382872 (65M) [application/x-msdos-program]..Saving to: 'C:/Users/user/Desktop/download/yubikey-manager-qt-1.2.6-win64.exe'.... 0K .......... .......... .......... .......... .......... 0% 400K 2m47s.. 50K .......... .......... .......... .......... .......... 0% 578K 2m21s.. 100K .......... .......... .......... .......... .......... 0% 1.72M 1m47s.. 150K .......... .......... .......... .......... .......... 0% 2.36M 87s.. 200K .......... .......... .......... .......... .......... 0% 868K 85s.. 250K .......... .......... .......... .......... .......... 0% 3.08M 74s.. 300K ...
                                                                                                                    Process:C:\Windows\SysWOW64\wget.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):68382872
                                                                                                                    Entropy (8bit):7.999986576001002
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:1572864:MAhlEw2JR2s5MCiAiXRf+NVvfG+EpW4R+DRSDM63n7:MAPd6R2UMCiAiJ+NV+n1eSDMI
                                                                                                                    MD5:D42393C21AB29DE9F40380E8739F522C
                                                                                                                    SHA1:3A090E815F87BFA0751390FB0A59DB7A14E953D5
                                                                                                                    SHA-256:FC8F1C992C5B9F5D542549072CF58178A45AF31851561B22A768E35DBFD648B7
                                                                                                                    SHA-512:496CC224059A1B9793C3846744928FFE5B760A4B41BCF5D27843E6D4195F6DA795D2B2F670E79AE1E6DFE24118BB2A975C5F952ADE462886B221C964523F81A6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN.s~..PN..VH..PN.Rich.PN.........................PE..L...g.d.................h..."......E6............@.......................................@..........................................@...............P...............................................................................................text....f.......h.................. ..`.rdata..X............l..............@..@.data...x...........................@....ndata...................................rsrc........@......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135., Template: x64;1033, Revision Number: {92878861-3A34-4665-B9B2-927F70E7B11E}, Create Time/Date: Fri Jan 19 23:15:08 2024, Last Saved Time/Date: Fri Jan 19 23:15:08 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192512
                                                                                                                    Entropy (8bit):6.254054628539028
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:uviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdL:uvipBaTDo1j//SZh
                                                                                                                    MD5:E312D6BE7DEE2B8F3737E0A1BC92E3AA
                                                                                                                    SHA1:72487572A3F8B8EFF93489997C8A5041EA7A6867
                                                                                                                    SHA-256:D48C8E848A219BCEB638B2505132756CB908703FE75DEE78BDF475435420DC49
                                                                                                                    SHA-512:B39A0C18AA242887E3F9AE3D49BC9D6765CE15097718964CCCD86B824D13481CBD53175105DB29D17E3A08F74FE4D20DFB3F9989ECA5276C3F5FBB255B80F8AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135., Template: x64;1033, Revision Number: {92878861-3A34-4665-B9B2-927F70E7B11E}, Create Time/Date: Fri Jan 19 23:15:08 2024, Last Saved Time/Date: Fri Jan 19 23:15:08 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192512
                                                                                                                    Entropy (8bit):6.254054628539028
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:uviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdL:uvipBaTDo1j//SZh
                                                                                                                    MD5:E312D6BE7DEE2B8F3737E0A1BC92E3AA
                                                                                                                    SHA1:72487572A3F8B8EFF93489997C8A5041EA7A6867
                                                                                                                    SHA-256:D48C8E848A219BCEB638B2505132756CB908703FE75DEE78BDF475435420DC49
                                                                                                                    SHA-512:B39A0C18AA242887E3F9AE3D49BC9D6765CE15097718964CCCD86B824D13481CBD53175105DB29D17E3A08F74FE4D20DFB3F9989ECA5276C3F5FBB255B80F8AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135., Template: x64;1033, Revision Number: {F1C6F13F-A7CF-4FFA-8DFF-C328A55B769E}, Create Time/Date: Fri Jan 19 23:20:10 2024, Last Saved Time/Date: Fri Jan 19 23:20:10 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192512
                                                                                                                    Entropy (8bit):6.254646206408193
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:nviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdDb:nvipBaTDo1j//SZhD
                                                                                                                    MD5:D5A907E3B279F26804AF0C56B0C65D52
                                                                                                                    SHA1:63BF7F0AFD12EF21781DC14DD3B14C59D9E66518
                                                                                                                    SHA-256:401FFA2EF4F070E211EF3F6E4F8A2A7AF2BC9EA0119BBACAD040669AB6221BBA
                                                                                                                    SHA-512:8D23FED4D26F0E2D1E40D5993AB2F588BE1E7873CBCBE2064351CA8EF705BF74535225E9D0C2ADF93FABFD45691077C7ABB3991A013C8B4B234B9751C991F327
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135., Template: x64;1033, Revision Number: {F1C6F13F-A7CF-4FFA-8DFF-C328A55B769E}, Create Time/Date: Fri Jan 19 23:20:10 2024, Last Saved Time/Date: Fri Jan 19 23:20:10 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192512
                                                                                                                    Entropy (8bit):6.254646206408193
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:nviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdDb:nvipBaTDo1j//SZhD
                                                                                                                    MD5:D5A907E3B279F26804AF0C56B0C65D52
                                                                                                                    SHA1:63BF7F0AFD12EF21781DC14DD3B14C59D9E66518
                                                                                                                    SHA-256:401FFA2EF4F070E211EF3F6E4F8A2A7AF2BC9EA0119BBACAD040669AB6221BBA
                                                                                                                    SHA-512:8D23FED4D26F0E2D1E40D5993AB2F588BE1E7873CBCBE2064351CA8EF705BF74535225E9D0C2ADF93FABFD45691077C7ABB3991A013C8B4B234B9751C991F327
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6636
                                                                                                                    Entropy (8bit):5.765950374468749
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:mLoZZpWnZpdGiz9XFkdG/I0G7yPlHfA6F/UvgU6k8M8M8M8M8M8M8M8M8M8M8eXk:aooGiJVaG/I0G7yPlHfA6GS6POaUWI
                                                                                                                    MD5:88380C2B2F5B223457E6A8D791FC2AE1
                                                                                                                    SHA1:2B1DCC9449C3D5F5EA78FFBAF38425D686EB06CB
                                                                                                                    SHA-256:7D8DD67BB128EBBCDCD53DB55D15C39B03A6A08C8886960A50EF49E2425BEC78
                                                                                                                    SHA-512:FCBD064C3708CAD6BE84E54754D45725AAE42F57C1B58D90BB5CEAC5617AE12F2BBD7CCCD52D919F706F2DC0F96F45F538E91AB796A491BE038A686F908C2CD5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532..vc_runtimeMinimum_x64.msi.@.....@..$..@.....@........&.{4E8C8C37-B448-4BB0-8A8B-F640B3239F71}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........InstallInitialize......&.{36F68A90-239C-34DF-B58C-64B30153CE35}....&.{4E8C8C37-B448-4BB0-8A8B-F640B3239F71}c.&.{36F68A90-239C-34DF-B58C-64B30153CE35}............ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2}..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}...@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2}..&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}...@.....@......&.{B33
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11166
                                                                                                                    Entropy (8bit):5.679576433939137
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:aJmkTNQGQ/EQYMC/0S853D+riQUC3bdeAaWm:anN4Wm
                                                                                                                    MD5:D832AA326A1C8098B1E7606753BCB83F
                                                                                                                    SHA1:A996C39FCB80C22D1FA38E996E5F7069BA4933A8
                                                                                                                    SHA-256:3EDAF1FE890C6F96F3F9F69760880F727E63A9672236ED6DC9A867709DE31208
                                                                                                                    SHA-512:6F5CB999F2FBA16925ED74AB13BC228319B0218B306B6980D476B93AB4924A74B79C1B08718AF1769E5BCEEAAA8A39CD3C3FDB6B2A3DCABD557893C5A615B98C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{AA0C8AB5-7297-4D46-A0D9-08096FE59E46};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135..vc_runtimeMinimum_x64.msi.@.....@o.&..@.....@........&.{92878861-3A34-4665-B9B2-927F70E7B11E}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}@.02:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}@.22:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{B33258FD-750C-3B42-8BE4-535B48E97DB4}$.C:\Windows\system32\vcruntime140.dll.@.......@.....@.....@......&.{4AF15CBB-F5C1-4468-A694-C5A03A2238D5},.C:\Windows\system32\vcrunti
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8325
                                                                                                                    Entropy (8bit):5.771441628100179
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:zsXh52L/ybbUr40j7hpYxqoRpNbADfnpaIekpmbti9WK3Nw+UW5:zGh5D3N8DfRhdUW5
                                                                                                                    MD5:CBA45F8D91FFD074158344B4DC6C946A
                                                                                                                    SHA1:E64D3A8853227F87BF043CFC453E42EE99D53546
                                                                                                                    SHA-256:785C940BA8026C861D3D068CC4B249F1A4BD97E4C3ECF64CB6D59AD1F9A6520C
                                                                                                                    SHA-512:732B0593308E4D1FA7D12945B64A24C5FDFAC38C17D48A453827AD4F0455E92B5BD7263CBA7DDF7CA964A0606C4617A74888EE36C915774ED3268F3377C67E72
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532..vc_runtimeAdditional_x64.msi.@.....@..$..@.....@........&.{DD2B5EB1-E08E-45CD-8D47-2D0457D64BA3}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........InstallInitialize......&.{9B0BAA88-E15F-3A1F-ACC0-B206E9DDF71C}....&.{DD2B5EB1-E08E-45CD-8D47-2D0457D64BA3}c.&.{9B0BAA88-E15F-3A1F-ACC0-B206E9DDF71C}............ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}...@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}..&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}...@.....@...
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10152
                                                                                                                    Entropy (8bit):5.687657270717106
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:zcE5mQrtONHWxSQjmxmY2yI9Hj5taV1iQveR8/RkC5WF7kC1:zcEjZONHW0QjmxmY2yI9Hjnx8/3WF7ki
                                                                                                                    MD5:7D89012CEDF5D3F52BAFB8DCE2997B18
                                                                                                                    SHA1:D42FC524293B6048C431A37A42355B4853B246D3
                                                                                                                    SHA-256:E0FFF94E34353F1472B1D531699F46AB3E50490CF1CCBFF2488C96537B45F88D
                                                                                                                    SHA-512:102B1B2B86008780AF3DE0AC71F98A1A91A470E682FE361F6954F5D7542B94823AEE8BC34855197A31CC019A4C04F0E137B0B93B65D1D66DD39E5D5D6BAD0975
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{19AFE054-CA83-45D5-A9DB-4108EF4BD391}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135..vc_runtimeAdditional_x64.msi.@.....@o.&..@.....@........&.{F1C6F13F-A7CF-4FFA-8DFF-C328A55B769E}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}@.02:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}@.22:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{99A922E3-648F-3C37-8AE6-78232F317B1E}..C:\Windows\system32\mfc140.dll.@.......@.....@.....@......&.{8924DA15-E863-388D-A06B-E7A3931AD77B}..C:\Windows\system32\mfc1
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):1.2076652543611401
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:JSbX72FjFsXAlfLIlHuRpWBhG7777777777777777777777777ZDHF5qK0+TO0j3:JyUIwUiG4SEO1cF
                                                                                                                    MD5:1EAD9E31573161C6BD1B06EE0971E473
                                                                                                                    SHA1:275E281E0FF0B2A441E3C8A883771AF88A0FCC98
                                                                                                                    SHA-256:61F2280E954292F037CFC76C19E8C79DF63521BACE364D6D64BA5ED3E4A32BF9
                                                                                                                    SHA-512:CE082CC58D9AC682D46B98332CF48929501ED658CA4FAB97D550ABF66FE585A4D3D82B385733225CB1F03A63F62144E39B5895670FAB20D3E377C1CF8E053E62
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):1.2071421741287462
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:JSbX72FjWcXsXAlfLIlHuRpZhG7777777777777777777777777ZDHF+a0zsanxr:JEPUIwEP0zsYKcF
                                                                                                                    MD5:37F77681901F8B3A6BA8EED59FBBCB64
                                                                                                                    SHA1:1FC2853FBD82CF456323802990517CE9C212B86B
                                                                                                                    SHA-256:0A2C795F8C1D12A861DFE0611077A78B9CEF8701A69E37355B5F3312CFF237F7
                                                                                                                    SHA-512:ED552CE0975690B0807571CA5313C1785088650DC1717FFDF29A64E07C3C99D1C94A95A6EA10AF560759ADA176121D5A319BB783F4EEE3AECECA94F70E9C0060
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):1.5688916789931897
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:mhc11nTMtRI+aLVL3W6EkkR+eJ4ZMcyI:P1V4cLVLGbvJ4S
                                                                                                                    MD5:6F7A9C6263FCAB8BF235FC43A30D5493
                                                                                                                    SHA1:8A0F0432C04B486E76A2F04419D849BC715CF4A6
                                                                                                                    SHA-256:DE084EBE5D8DA10F1FB5FC6589F010F93CCCE64E4C22FD4D030CB3865D78BB9E
                                                                                                                    SHA-512:BCB1FEB2DBF2CF8D4BBD5FBBCA0BB1B3C194A28F88DB4E5259B2250324A935DB68FD63F1DAE9E598C9B5721F3B23317B24ECE93BE58D7E2B1F50D43B386AA66E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):364484
                                                                                                                    Entropy (8bit):5.36549592578956
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauR:zTtbmkExhMJCIpEi
                                                                                                                    MD5:A1FC4FA10A94944FA4E9E5B5EC5CF988
                                                                                                                    SHA1:8FA6030A8FC7CC8F6E00070A90AA6043E1DDE795
                                                                                                                    SHA-256:8FD933B8413DBD33962A37BBEC9CA24FE2C508CC993C4680FAB6AA22C0A36606
                                                                                                                    SHA-512:FF526D553882BDCDC3588A0116604595226088588410CD48C8987AAE2EC38C3429001772BFCA32B442CE589378E19415B145A1DA6387337CA023231A221C89FC
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):322672
                                                                                                                    Entropy (8bit):6.349766501622675
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:wvXgzuCmFn9TG1w91JjqFXAP4X/oT5ObNJnWzgs+VA1b:wauCmbT8w9a/N8zZ1b
                                                                                                                    MD5:9485D003573E0EAF7952AB23CC82EF7B
                                                                                                                    SHA1:75B1DCAFC21DDC7C3877CAEAC06BB04EBF09EA40
                                                                                                                    SHA-256:5E0E8EAC57B86E2DE7CA7D6E8D34DDDEA602CE3660208FB53947A027635D59A1
                                                                                                                    SHA-512:50BFDCC4F889CD40FE1B79BD3B32515C18836BC533D5590C95ECF4AF5041DF61C87DF6AD87EF9323E19771DE00D7D483FECD07FB7674DF380BE8839F6FF3256A
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................%........&.....O........|...O......O......O......O......OJ.....O.....Rich...................PE..d...m............." ...&.................................................................`A.............................................M...................p...6......pP......|...."..p............................!..@...............P............................text...l........................... ..`.rdata...I.......J..................@..@.data....?...0...:..................@....pdata...6...p...6...V..............@..@.rsrc...............................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5631056
                                                                                                                    Entropy (8bit):6.7478391162368725
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:98304:SCCL/uxq6v+LFFLOAkGkzdnEVomFHKnPn:dCAv+hFLOyomFHKnPn
                                                                                                                    MD5:824D14B924F8F91116CE09B927C22873
                                                                                                                    SHA1:9E2F143A5C52C0FE08E229446BC955B642034363
                                                                                                                    SHA-256:694DDC3842544243C31B586325DB98E30A29EA86D3E96E95DC63CCE537F944F8
                                                                                                                    SHA-512:F8430006A15130DB6775C0198E5EBDCFA2C400B332100575F16415058D6A8662B9A84DFC82BC2F487BF66496B4E0EA38008DF774DD26FD00C85547E3D21A4D59
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............^.......^.......^................V.......V......^................V.......V.......V.......V.......V.....V......Rich............PE..d...V............." ...&..-...(......1,......................................PV.....c.U...`A.........................................o:.d....J;......@?.`.....<..6....U.PP....T.,o...l5.p............................`..@............ -......[:......................text...L.-.......-................. ..`.rdata..P.... -.......-.............@..@.data....4....;.......;.............@....pdata...6....<..8...V<.............@..@.didat..H....0?.......>.............@....rsrc...`....@?.......>.............@..@.reloc..,o....T..p...,T.............@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):51280
                                                                                                                    Entropy (8bit):6.315651616065129
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:odzvsXi+9tLkr8yTby97DVLEdLq9zYS5gElT9zYSY4:cz0Xi+9tLU8CbyBVLEdCzYkZ5zYn4
                                                                                                                    MD5:A3EC0A1C3CBF04EA0EF78C6FE1B92571
                                                                                                                    SHA1:6C26C4F5FD69E2D8BDAEC242E6C6A794E7B8390A
                                                                                                                    SHA-256:DE98DD1B3AE4E852E95F4D4875594324BCC22842A2F63FDB180DAF1DC88B9FD6
                                                                                                                    SHA-512:623A362C1AB7ADFE30EBBA2427FD840CCC4DB7C8AED015A957A919F7A9D1114D939FA7D699516B0D1266A9FF66C0C7BD4888DCFC1106CA66B2AD60994AEDF2CC
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d...6&R..........." ...&.....v......................................................a.....`A......................................................... ...s...........x..PP..............p............................................................................rdata..t...........................@..@.rsrc....s... ...t..................@..@....6&R.........X...............6&R.........l...............6&R.........$...L...L.......6&R.............p...p...........................RSDS.P..V.Q.:..x.e.1....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... ....P..V.Q.:..x.e.1QmS..(....6&R.........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):51280
                                                                                                                    Entropy (8bit):6.357369341231
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:VLfucVI4cK7kYw4JUM3i/EhWQdnYi9z5gEl8sYi9z3j:lucVI4cK4YJUM3XhWQd/z5Z8Mzz
                                                                                                                    MD5:DCC2F5DF97FC90F1E5DB1FCF0C5957DC
                                                                                                                    SHA1:832210C7495E5D14EC0E6359711FAAB5CCE6BFA2
                                                                                                                    SHA-256:430E154790B82D7228784E06B3AB6DD953D1D39B4465647425FB9D79D6A6560C
                                                                                                                    SHA-512:BFC947E6DBD38872A810E386DFDBFAEF1B0B3F7F26A543BF53E3DD2F97A9779425FFFC165E3B7AADE83C732C1D20DC14892E7BC0B6F6863CE1DE8CF0C09FE46E
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d......[.........." ...&.....v.......................................................k....`A......................................................... ..8s...........x..PP..............p............................................................................rdata..t...........................@..@.rsrc...8s... ...t..................@..@.......[........X..................[........l..................[........$...L...L..........[............p...p...........................RSDS..~r[..U.|.*s#b....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHT.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... .....~r[..U.|.*s#b...L..[:..~...[........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):79976
                                                                                                                    Entropy (8bit):4.992680106801791
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:ZjAfSsVPidQr0UZqnn0BDVnPS6VFaGCWKZ+e0petNSaBhp0vcsjsr8gWb8C1dCuZ:ZjAfSsVidQr0UZqnnSVnPS6VFaGCWKZm
                                                                                                                    MD5:FA18E9BE3AB8E1383C09A8BC7B5327DE
                                                                                                                    SHA1:58775CC0C0D493690AFE97474722643435AB7EC6
                                                                                                                    SHA-256:C4B58572CA91D86EBC1B30309C01BD58992E8CD04D80A6A8367DD557ECED4612
                                                                                                                    SHA-512:D8CC94A3E8FF9BF9AC5710A4497EE8FC5265CD61295B61D96B2E60E44FD9B45CFC10685C0748FFC360868FEF47D6999D58B035D3CE32B1609C2A27132894C743
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d...o.;..........." ...&.............................................................(....`A......................................................... ..0...............hP..............p............................................................................rdata..t...........................@..@.rsrc...0.... ......................@..@....o.;.........X...............o.;.........l...............o.;.........$...L...L.......o.;.............p...p...........................RSDSr.~4^.W..].".?......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140DEU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... ...r.~4^.W..].".?...yE......_.'o.;.........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):70224
                                                                                                                    Entropy (8bit):5.151800347766099
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:sV9zfyEBAuhPLNXf/nWHNfdMdf6znABZVznB:w9zlBhZxXf/nWHN28bAhbB
                                                                                                                    MD5:B7472AF63DFEF351AEF41EF92D02C7EA
                                                                                                                    SHA1:93E71A034F188A50DCC8FA899558A40F5A07F5EA
                                                                                                                    SHA-256:CD18143EC60950336F64B98F92F22FAC711778138517FF001AF5B0A891791187
                                                                                                                    SHA-512:BCA21333862BAFDD4FD7F7E5F6AEA405DD4D97EC541DA43DED6ECFC30E10A4F0336D874312C1C142B6EB14108B926B8120851B2B841A85B68429098C87D1B341
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d....^:..........." ...&............................................................(.....`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@.....^:.........X................^:.........l................^:.........$...L...L........^:.............p...p...........................RSDSG...y...#.S.}......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ENU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..0....rsrc$02.... ...G...y...#.S.}.....j.r..@.:.^:.........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):78928
                                                                                                                    Entropy (8bit):4.971295633560392
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:Jwq6Wv6B/iKuFm3OKWxRZ/IadAvpzJZvvvpzicv:JwyyB/+HIa8xWcv
                                                                                                                    MD5:FC36AF2D4105108D81F564E5BF01128B
                                                                                                                    SHA1:DD098C7CCEE43BAC95E93A74D0F7D29F2541E7DC
                                                                                                                    SHA-256:C000218717785A24CBD0DBDCDA095B53FBE646A5BFF2472DC0B17EFBEFF18D06
                                                                                                                    SHA-512:8715BE3401168C29E36BD8A5ABF0468CF3A459DE38C5AB54D6B5D41FB6250E7D23A2FF521C0CEEEB2CAB72592DAD09C46A8E53F8D7DDD383E0F21D1C2C7C5899
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d....Lg'.........." ...&.............................................................4....`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@.....Lg'........X................Lg'........l................Lg'........$...L...L........Lg'............p...p...........................RSDS.q.zM...'..a...:....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ESN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..`....rsrc$02.... ....q.zM...'..a...:.....\...B..Lg'........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):79952
                                                                                                                    Entropy (8bit):4.975295139788217
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:d26iNYajZELogYFmNRYxAaTafCp5eQYZmZUjyyyyyyyyyyyyyyyUGQFUbWTVNecI:dNuqLog6A2SCHu0jOdKzihcZTzt
                                                                                                                    MD5:47B94EBD534AF3FC3F8F14F6C7184B1B
                                                                                                                    SHA1:C66EA5C17191A84F8136AC01A552D4BAE09EAE7D
                                                                                                                    SHA-256:65FC3095C29DF32C568912F478AF06AE4123C855219425CAC9711E5D2ED20CFC
                                                                                                                    SHA-512:E937D4B2E6EB21BA5141B18340F368DACC434921D4150A45C4A18E5ECDCA7ECCE08712041AFB9C7D20ED1BBDD4F07AF128A212E22013F9A8D40CD4EDF1CF3956
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d.....m7.........." ...&..................................................................`A......................................................... ..x...............PP..............p............................................................................rdata..t...........................@..@.rsrc...x.... ......................@..@......m7........X.................m7........l.................m7........$...L...L.........m7............p...p...........................RSDS..b.w.`..........D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140FRA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... .....b.w.`.......d.3.L.+w..s..m7........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):77928
                                                                                                                    Entropy (8bit):4.979866843492843
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:LRE6XaCyqbK15MyBwgDGxNIlW3jSCQQQjeqS1hDDg1UWTVDxU8L9z5NAt9z5k:Lnass5MyBwgSxNIlW3GoiTIkznAPzy
                                                                                                                    MD5:204FB2437BA6C01D8B60FA951DE83C14
                                                                                                                    SHA1:241C0266F6126837214CEBDC9F59C2841C1EC429
                                                                                                                    SHA-256:2A1A7BFBFC82B6BFEE0CDE4D7228C2064086F0D1B318FC88028F7AF7563770CC
                                                                                                                    SHA-512:5A8E5D889AEE4C9CE52BA0E7A9CBBF837569D2A6271F044661D5C78966A1EF2BCD9DAE9E4227B19C7E2071A67006710923E7378D8E0C4926BE6CB88C751BBD1D
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d...O............" ...&............................................................w.....`A......................................................... ..X...............hP..............p............................................................................rdata..t...........................@..@.rsrc...X.... ......................@..@....O..........X...............O..........l...............O..........$...L...L.......O..............p...p...........................RSDS"..Qhk..-6."..).....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ITA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... ..."..Qhk..-6."..).yj.=d..-2.[.O..........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):58960
                                                                                                                    Entropy (8bit):6.15019372899702
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:lanVn/5vfJxsr10/eu9RHreadNtivD9z78gEl+yivD9z1OL:wnp/5rgunjdKvpzwZCvpz1a
                                                                                                                    MD5:44EED5F369A0E09BB27E41374A3848B6
                                                                                                                    SHA1:CF7CD019C385F7F7B471DB19D828613D2018A688
                                                                                                                    SHA-256:30C79F4799F2B9B09435AD8B54B4E95AE2A61CDED4EB37183E56C9D032149F7F
                                                                                                                    SHA-512:0BB7B43439BA7AF2D2C0535B8E08D74D15F7749B9A9FDD3C65160D92241E6F6E93198F30FB04ACF76AB8E65A12168FCF9EF50ECDA753320C21039DBE8A91B665
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d....]............" ...&..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@.....]..........X................]..........l................]..........$...L...L........]..............p...p...........................RSDS.I. ......]B......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140JPN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..p....rsrc$02.... ....I. ......]B...^o..I...Q...]..........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):58448
                                                                                                                    Entropy (8bit):6.272757495163171
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:vTQO54LQTNn6UaHqNA3B2I7CvqmdY9zwXjgElQh9zw:vr51TNnQqNAx2I7CvqmdQzwXjZQTzw
                                                                                                                    MD5:FD4946286CC6AE048475B65FF295FE10
                                                                                                                    SHA1:74E051F4981D67443D2537BA1F72F8610935AE24
                                                                                                                    SHA-256:AEE469AB20483CC111401E2E587DE1BD72C784606836588DD3434D3F617FC2F0
                                                                                                                    SHA-512:0618C021C00E98A38F79FABBD8FEA1BE579532286D84EFE7E3B9AC144E837316369C346BB2EE86618CFE357260A7E64DCCE718965653710180DB1CE5AE2F770D
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d................." ...&..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDS..aM...s......n....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140KOR.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...~...rsrc$02.... .....aM...s......n^:.~.f.l.\.:............................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):75880
                                                                                                                    Entropy (8bit):5.502750701789694
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:lv/gFXOvKRiqNWTMHVhtZgFckD9KxU09z52AI9z5P1XB:l6XOvKzhTW/czkAAz11XB
                                                                                                                    MD5:762ED8118D6A1AA17FE4CBDC6D312E71
                                                                                                                    SHA1:0A6080A36FD1D608FFE38CE4562FA87ED73B8FC1
                                                                                                                    SHA-256:23A2A3A5819EB8B2629E2F9AFF234B3073D67C0478683A4EFD099D7AE8E24059
                                                                                                                    SHA-512:FC7EEAD1CC9AA9EFF86AACD4F1FB32A5B1CEF5DF28F334CE09D5E2FAC451A62C765E7530F668CD5FABAC3046504FC27F84E0B177BE18DCAD37292A9591230966
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}Y=.98S.98S.98S.?...88S.?.Q.88S.Rich98S.PE..d....._..........." ...&............................................................l.....`A......................................................... ..................hP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@......_.........X................._.........l................._.........$...L...L........._.............p...p...........................RSDS..d......S.#.......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140RUS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.. ....rsrc$02.... .....d......S.#...&.'S..v...{.._.........................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5665360
                                                                                                                    Entropy (8bit):6.729717151111203
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:98304:Jn/MrJ4NLMuCnDKFLOAkGkzdnEVomFHKnP9:BM1mMuC+FLOyomFHKnP9
                                                                                                                    MD5:B55A49D3C191468644FA71DFC5624293
                                                                                                                    SHA1:28D5B9925B37BE6E0F4F2C4C6E759B205945F6EF
                                                                                                                    SHA-256:432413EA40ACAAF74ACD0A977EA7CC8DBABBBDB669DC74D7A28EF21605BFBA31
                                                                                                                    SHA-512:AB41DDE6CE0621692C39904BE5359D79EDE531529DD50F0C1BBEF6A610F8A3F0D438B270BE1EA8D618FF4616F955BB5EF343E9ED6BF5510A2EBAF01193607D64
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........p............Z.......Z.......Z................V.......V......Z................V.......V.......V.......V.......V.....V......Rich............................PE..d....N*#.........." ...&.(-..\)......W,.......................................V......:W...`A..........................................:.......;.......?.`....`=..8..."V.PP...PU.Hp....5.p...............................@............@-.X.....:......................text....'-......(-................. ..`.rdata..6....@-......,-.............@..@.data...x7... <.......<.............@....pdata...8...`=..:....<.............@..@.didat..H.....?.......?.............@....rsrc...`.....?.......?.............@..@.reloc..Hp...PU..r....T.............@..B........................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):96880
                                                                                                                    Entropy (8bit):6.376155809326522
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:gnn+7xbxRpFzoCxYjvKv40SwRJYhuW0swuqw3MIal+pz/AZqzXv:M+VTpFzaiv4gRJYhuW0sFcIalCyqb
                                                                                                                    MD5:BCDD9471EF4596550DAE3FB383D6AA44
                                                                                                                    SHA1:3119874DCB0B6AC172768FA4D1AC251BEAE0781C
                                                                                                                    SHA-256:89E9C174666894C17343A5D4C41F3800315732F71A623E2995D63AF02AB9CEB5
                                                                                                                    SHA-512:E0CA7CA032596B7FD9EC73FD2C8C85F662D7AB3EA5FAA6FD35823C83B5620217632028B73C3B7CDA2FAD1BEFC6B423D5347CC7EFACBBFA6E0960B3203E3B8FEB
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h...,.vL,.vL,.vL..rM..vL2..L..vL*;wM*.vL*;rM$.vL*;uM/.vL%..L(.vL..wM).vL,.wL..vL*;sM..vL*;vM-.vL*;.L-.vL*;tM-.vLRich,.vL........................PE..d..._."..........." ...&.F...........O....................................................`A.........................................1.......2.......p.......`.......*..pP...........y..p...........................px..@............p..x............u..H............text....@.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):96848
                                                                                                                    Entropy (8bit):6.371062490660105
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:fnKBnAuq/vwbmCVwRs+JGY0swuNfB1wWrGYdD9z/ZT9zEX:yBU/vwbmCiRs+JGY0sf+WrGYN9h9o
                                                                                                                    MD5:F20BAB281B6B5804CE410AC72C6F15D8
                                                                                                                    SHA1:9423DB7D8F52A79EC422C290E21A93E8339E8747
                                                                                                                    SHA-256:438FEC08BD2EFA035C5B36B1FFC6FD6E6CEA95A6DFEDAF8E2A8B5AE3E130E533
                                                                                                                    SHA-512:DF70FC0092C43889C80644AA96F64CAC3C0473BED10A18741DE189B240F3155133133548A8E854261FD0C84B7D08630B5AF56F7FDEB1DCAC2DA2BDBA2C38A3D6
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h...,.vL,.vL,.vL..rM..vL2..L..vL*;wM*.vL*;rM$.vL*;uM/.vL%..L(.vL..wM).vL,.wL..vL*;sM..vL*;vM-.vL*;.L-.vL*;tM-.vLRich,.vL........................PE..d.....R).........." ...&.F...........O....................................................`A.........................................1.......2.......p.......`.......*..PP...........y..p...........................px..@............p..x............u..H............text....@.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):573008
                                                                                                                    Entropy (8bit):6.5335737504680305
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:mPeu+VwM4PRpJOc8hdGE0bphVSvefIJQEKZm+jWodEEVwDaM:sqwpzSFJQEKZm+jWodEEq9
                                                                                                                    MD5:C3D497B0AFEF4BD7E09C7559E1C75B05
                                                                                                                    SHA1:295998A6455CC230DA9517408F59569EA4ED7B02
                                                                                                                    SHA-256:1E57A6DF9E3742E31A1C6D9BFF81EBEEAE8A7DE3B45A26E5079D5E1CCE54CD98
                                                                                                                    SHA-512:D5C62FDAC7C5EE6B2F84B9BC446D5B10AD1A019E29C653CFDEA4D13D01072FDF8DA6005AD4817044A86BC664D1644B98A86F31C151A3418BE53EB47C1CFAE386
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.(..bF..bF..bF...G..bF.....bF..bG..bF...G..bF...B..bF...E..bF...C..bF...F..bF....bF...D..bF.Rich.bF.........PE..d...M.10.........." ...&.2...T.......................................................b....`A........................................`1..h.......,............p...9...n..PP..............p...........................P...@............P...............................text....1.......2.................. ..`.rdata.......P.......6..............@..@.data....7...0......................@....pdata...9...p...:...&..............@..@.rsrc................`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):35920
                                                                                                                    Entropy (8bit):6.6037218761428065
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:vcSfZMC98zOoKF4tWci5gWLOCSt+e9UR9zsCc525yEFHRN76kUR9zsCcQfq:0SWC+zOjaIcdc9zOggElI9zOp
                                                                                                                    MD5:7B0A25EEE764D8747F02CB3ED980F07A
                                                                                                                    SHA1:9B9C827F8C6E7F497E88B83F0654BDF97C50C50F
                                                                                                                    SHA-256:1274292F4CC655F295272B37E08A9683B8BB8C419B61EA2E1F43EB4D22F02F90
                                                                                                                    SHA-512:3302EE0C62947F3EDDACBED0AE14F531DE24392E2C73B40AB9690E6BE5F869C3B525A27868A4507E7E80EC5DA68B71880731A6B105E16173BAA65C770F2666A7
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_..Q>pVQ>pVQ>pV.LqWS>pVXF.VU>pVW.tWV>pVW.sWS>pVQ>qV{>pVW.qWT>pVW.uWE>pVW.pWP>pVW..VP>pVW.rWP>pVRichQ>pV........PE..d...3G.5.........." ...&.....&....................................................../Z....`A.........................................?..L...<A..x....p.......`.......<..PP...........4..p...........................`3..@............0..8............................text............................... ..`.rdata..2....0......................@..@.data...8....P......................@....pdata.......`.......2..............@..@.rsrc........p.......6..............@..@.reloc...............:..............@..B................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):268392
                                                                                                                    Entropy (8bit):6.52441819904249
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:fQlhTFL4EDrHNvteLN3XjlGXMdnrMWQcldb:mBVvaXjl5WWlb
                                                                                                                    MD5:AA0148E20D34C10E01A4A9E1BAB1D058
                                                                                                                    SHA1:D58A5E3D76403EE5A65A07201AA8A2FAD1A173D2
                                                                                                                    SHA-256:583AD842BCF2F77AF57D07B8F00ECA77BB2DF763DF96BB9C50F7E52031B54E42
                                                                                                                    SHA-512:2711A4CA8F387338DC97DA065D75FE602255CF6E0D1F60C3749311E090ABE4EA852E951C3C6E6350B8F742C4B88FACB22AB0959D9047B0507C3BF050782385F4
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?&..{G..{G..{G...5..yG..r?k.wG..}...sG..}...xG..{G...G..}...|G..}...nG..}...zG..}...zG..}...zG..Rich{G..........................PE..d....u.t.........." ...&..................................................................`A........................................@..................................hP...........R..p............................Q..@...............x............................text...{........................... ..`.rdata..............................@..@.data....*.......&..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):50280
                                                                                                                    Entropy (8bit):6.640596639957661
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:ZBRFMT8ZxzboOqnouLvaXeCo4LmxUMey9z5YAqo9z5gG:ZvofLvaXeN4LBMeOzuAqgzh
                                                                                                                    MD5:6722344B74084D0AF629283060716BAE
                                                                                                                    SHA1:36AA8EF02D3A308464C1EE8F75D6D118314202A0
                                                                                                                    SHA-256:C9FD25862B1B8B2977BF188A4E0C4460DADE43C31710283C2B42DBD3B15B4317
                                                                                                                    SHA-512:1F844BFFF36A7EC0CC3A04B5C88248D952C6C38B7048AE92DEA3FFD8670C8B1C412AD44F2501816F6B80BCA9D5BB8A06CD920D4682BB52F08EF66A8A1D826405
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.C......................D......*.......*..........b....*.......*.......*.......*(......*......Rich............PE..d.....gi.........." ...&.:...........>.......................................@......:1....`A........................................Pf..D....k....... ..........P....t..hP...0..X...`X..p........................... W..@............P..H............................text...~9.......:.................. ..`.rdata...$...P...&...>..............@..@.data...H............d..............@....pdata..P............f..............@..@.rsrc........ .......l..............@..@.reloc..X....0.......r..............@..B................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31856
                                                                                                                    Entropy (8bit):6.7937174645751135
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:r9agvUpWiYEW9xtSt+ebe1nR9zZ1xhkA/NEHRN7jVwR9zk0Qp9:r9tvfvxUc1R9zZfpAy9z5e9
                                                                                                                    MD5:165308EE66D0B8F11CA20F3BCD410EA9
                                                                                                                    SHA1:510969622B7F3C92C152ECFDC5FF08EDEFCB9594
                                                                                                                    SHA-256:08DF3AB1B59D1F7D63F0811838E4FCCC107087FCBC469D94975C0E44477058E7
                                                                                                                    SHA-512:10B98BA3E0C75519E661CF6FAE1797ACEFEA6F5FD48076C3E8C6BA26FE7F3B214BB0AB4F5B74F937D3CE91D65FF2B9ABA1FA584114BE924580283948862D8D78
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.z(...{...{...{..z...{...{...{.T.z...{...{,..{.T.z...{.T.z...{.T.z...{.T.z...{.T.{...{.T.z...{Rich...{................PE..d...~.b|.........." ...&............P........................................p............`A........................................p(..0....)..P....P.......@.......,..pP...`..,...."..p............................!..@............ ...............................text...h........................... ..`.rdata..B.... ......................@..@.data...X....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......*..............@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):412752
                                                                                                                    Entropy (8bit):6.381781875789488
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:5RWVjpZts9k1EBKMft33SNC0sSHTBTjSWqNhycvzZQnj/6qaJzi8e:2PZtSkeBKMft3gC0xnSWkdy8
                                                                                                                    MD5:8441A618D2CEF67BDEDCA224FD61AFA2
                                                                                                                    SHA1:1875E3BC3306F8E3199C38736B9B4F215225220B
                                                                                                                    SHA-256:6CD300E597C477260809C5CA036993D923CD8BE304AE323C9C4D7776115FE62D
                                                                                                                    SHA-512:918D417BE21E837DBB8CFCD93A8EBF908928A87B1252EE330D0666A9EF8EBA0CF7095D5CEE3C85CAD1BD60C04DF73E79D714CBD31F7C37BA6119FB7DB319ADAC
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.................A......................................................................-.......E.............Rich....................PE..d....W............" ...&.....L......pN.......................................@............`A............................................,8...f..T.......8$.......6......PP...0..P....9..p....................:..(....8..@............................................text............................... ..`.rdata..............................@..@.data....4...........h..............@....pdata...6.......8..................@..@.rsrc...8$.......&..................@..@.reloc..P....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):348784
                                                                                                                    Entropy (8bit):6.047658390955032
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:MY2JXxXk4wV1J2Rv9DwCx1Rp9tuwqmhLhfdP2EcCkiNNWA/LL3OpawO5Qa2rUjLM:ShXrwUv9kCl2+WKf32aHlT9/h/Y
                                                                                                                    MD5:E3E6AA23DF3C78B29B0EE90E2712FC7E
                                                                                                                    SHA1:293E126093740FFA95062532D7512567C9648412
                                                                                                                    SHA-256:233E79C5AB80A2902B79C8B41E741DC06CD4A9FF8BCA99A025FE8077A35BE125
                                                                                                                    SHA-512:1DA327F531EBBF1D66C0AD485D1310FBAD4F7A4CD55C9ECE7901C0321C1ED7D2DE945B3C000E643403947AB69A19E189006CBFF92AA9A71B486FE863D2AEA373
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K*].*D..*D..*D..R...*D...E..*D...A..*D...@..*D...G..*D.GXE..*D..*E..*D...M..*D...D..*D......*D...F..*D.Rich.*D.........PE..d...-............" ...&.....~......P........................................@......*.....`A........................................ ....>......,................ ......pP... ..........p...........................p...@............................................text............................... ..`.rdata..............................@..@.data........0......................@....pdata... ......."..................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):196688
                                                                                                                    Entropy (8bit):6.455243093194337
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:OFxwRpcDSgiN1hHxRB+s5zgexVahxUE+30/eRyjyTIZV1YakAU1Bvwp/lC5:K+R5giNjxRhHxV4EseRyjyQIv8/l
                                                                                                                    MD5:EF76327FF132A48F3BAC24598C99B373
                                                                                                                    SHA1:71D2BCA744724AA55C16E74B1ED22B61CCFD8920
                                                                                                                    SHA-256:D49B394DE1154176B39611C37C669EBFF50AA5A818DBD5FF3D2214A299368DDD
                                                                                                                    SHA-512:B3AA61EC77CE171B6A7910F0D973E8393DFC457DB0D5E6035E18EB4CF9D75CA9E4A9FE012E91C2ACF4E9B944535B15CC99AD15A1273E1FDD651FF5406A26CCFA
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[..@.pn..pn..pn...m..pn...k.dpn...j..pn..pn..pn...k..pn...j..pn...o..pn..po.ppn...m..pn...g..pn...n..pn.....pn...l..pn.Rich.pn.........................PE..d.....F..........." ...&.....".......h....................................... ............`A.........................................p......8~..(...............,.......PP......(....R..p............................Q..@............................................text...'........................... ..`.rdata..............................@..@.data...D%...........p..............@....pdata..,............|..............@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):119376
                                                                                                                    Entropy (8bit):6.605105564769165
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:BqvQFDdwFBHKaPX8YKpWgeQqbekRG7MP4ddbHecbWcmpCGtodMzDZ92zfa:BqvQFDUXqWn7CkRG7jecbWb9toaera
                                                                                                                    MD5:E9B690FBE5C4B96871214379659DD928
                                                                                                                    SHA1:C199A4BEAC341ABC218257080B741ADA0FADECAF
                                                                                                                    SHA-256:A06C9EA4F815DAC75D2C99684D433FBFC782010FAE887837A03F085A29A217E8
                                                                                                                    SHA-512:00CF9B22AF6EBBC20D1B9C22FC4261394B7D98CCAD4823ABC5CA6FDAC537B43A00DB5B3829C304A85738BE5107927C0761C8276D6CB7F80E90F0A2C991DBCD8C
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.... ............" ...&. ...d.......................................................:....`A.........................................e..4...4m..........................PP...........N..p............................L..@............0...............................text...V........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):49744
                                                                                                                    Entropy (8bit):6.675573056871668
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:oPIyGVrxmKqOnA4j3z6S2X7pudLAivD9zigElY7ivD9zG:XBr87uWFLpudBvpziZ1vpzG
                                                                                                                    MD5:EB49C1D33B41EB49DFED58AAFA9B9A8F
                                                                                                                    SHA1:61786EB9F3F996D85A5F5EEA4C555093DD0DAAB6
                                                                                                                    SHA-256:6D3A6CDE6FC4D3C79AABF785C04D2736A3E2FD9B0366C9B741F054A13ECD939E
                                                                                                                    SHA-512:D15905A3D7203B00181609F47CE6E4B9591A629F2BF26FF33BF964F320371E06D535912FDA13987610B76A85C65C659ADAC62F6B3176DBCA91A01374178CD5C6
                                                                                                                    Malicious:true
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....=..........." ...&.<...8.......B....................................................`A........................................Pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):38512
                                                                                                                    Entropy (8bit):6.770837685226852
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:XcGvEQQVHOn645dKADczXKxUMKu9z/ezdA99z5K:MtVHa5dKADcjdmzYdAfzo
                                                                                                                    MD5:5F533A0A43600153ECDE78ABAA7D614E
                                                                                                                    SHA1:C0E2438FDB059F6AACCA0FB0DB401767D8010201
                                                                                                                    SHA-256:52890AA0EF3E8EEE53684FCB7D1C1AA76AD0E03F5664D184B424402916F26715
                                                                                                                    SHA-512:702ABC2914A0CF720133EB267A50F37AFDA5C2489F371B6B691031E62EEFED3B7C91C49645C88DD638F870B9EB7E3B463F6EAA43AD5D53D6CB7D224C90A35201
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........j|.Dj|.Dj|.D...Eh|.Dl..Eh|.Dc.YDm|.Dj|.D*|.Dl..Eb|.Dl..Ei|.Dl..Ef|.Dl..Ek|.Dl.5Dk|.Dl..Ek|.DRichj|.D........................PE..d.....Z..........." ...&. ...(......`#..............................................~.....`A........................................p;.......>..x....p.......`..$....F..pP......0....4..p...........................p3..@............0...............................text............ .................. ..`.rdata..H....0.......$..............@..@.data........P.......:..............@....pdata..$....`.......<..............@..@.rsrc........p.......@..............@..@.reloc..0............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18415
                                                                                                                    Entropy (8bit):4.043868285184243
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Haz4aHQbC6dBCLCNavmu6OqSPEmmVUJ9etKL5W2cBxGC4iSM0fvJ9seyryH1mqGI:2yk/RF8e7GWU2
                                                                                                                    MD5:2B063D92663595DFE4781AE687A03D86
                                                                                                                    SHA1:0FB582E756DBC751EA380593AC4DA27DDB4EBB06
                                                                                                                    SHA-256:44C76290F7A2E45940E8338912FEB49BCF4E071CFA85D2D34762857743ACBC8D
                                                                                                                    SHA-512:94C8FDA6173C7F5740F206190EDCD1F1F1C309596B710D400E23CD363A619D707A5D4576D4FE63AB7CB68947F009EFD29A1FBE04743A294698BF2AE17E92C214
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'dc\'9b\'f3\'77\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'88\'cc\'d0\'d0\'eb\'41\'b6\'ce\f0 \par..\b0\f1\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'ca\'c7\'d9\'46\'d3\'c3\'91\'f4\'c5\'63\f0 Microsoft Corporation (\f1\'bb\'f2\'c6\'e4\'ea\'50\'82\'53\'c6\'f3\'98\'49\'a3\'ac\'d2\'95\'d9\'46\'d3\'c3\'91\'f4\'cb\'f9\'be\'d3\'d7\'a1\'b5\'c4\'b5\'d8\'fc\'63\'b6\'f8\'b6\'a8\f0 ) \f1\'d6\'ae\'e9\'67\'b3\'c9\'c1\'a2\'b5\'c4\'ba\'cf\'bc\'73\'a1\'a3\'cb\'fc\'82\'83\'df\'6d\'d3\'c3\'ec\'b6\'c9\'cf\'ca\'f6\'dc\'9b\'f3\'77\'a1\'a3\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'d2\'e0\'df\'6d\'d3\'c3\'ec\'b6\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'84\'d5\
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2980
                                                                                                                    Entropy (8bit):6.163758160900388
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOtMes9T/JhDXsA9EHSniarRFeOrw8N3mZNNTN2N08CEjMUWFPmDlTKJKy2:uDiTlFrDDsA9tfHP8+8nhM0WamzqDFqD
                                                                                                                    MD5:472ABBEDCBAD24DBA5B5F5E8D02C340F
                                                                                                                    SHA1:974F62B5C2E149C3879DD16E5A9DBB9406C3DB85
                                                                                                                    SHA-256:8E2E660DFB66CB453E17F1B6991799678B1C8B350A55F9EBE2BA0028018A15AD
                                                                                                                    SHA-512:676E29378AAED25DE6008D213EFA10D1F5AAD107833E218D71F697E728B7B5B57DE42E7A910F121948D7B1B47AB4F7AE63F71196C747E8AE2B4827F754FC2699
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">....</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ................. ......................../passive | /quiet - .... UI ........... UI.... ........... UI ........../norestart - ................UI ............./log log.txt - .........
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13234
                                                                                                                    Entropy (8bit):5.125368352290407
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:T7wfl7OGpX5a5HEgQ2psch5jotXxEvH++3kamdyjCrDZugDHgbGNl86NhrYGY9D2:Yfl7O5ocINaHmjI44fUixAvOwwrJ2
                                                                                                                    MD5:E7DC9CA9474A13FA4529D91BCD2AB8CC
                                                                                                                    SHA1:511F5DE8A99C09EC3766C5E2494A79EACCA261C8
                                                                                                                    SHA-256:503C433DCDE2F3A9E7D388A5FF2B0612E7D8F90F5188D5B2B60228DB33044FDE
                                                                                                                    SHA-512:77108E53CD58E42F847D8EF23A07723C4849DC41DBE1C3EF939B9170E75F525BEC9D210D6C1FBFEB330ECE2E77B8A8E2808730D9E6F72F5B3FE626D58B6068C6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 LICEN\f1\'c8N\f0\'cd PODM\'cdNKY PRO SOFTWARE SPOLE\f1\'c8NOSTI MICROSOFT\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Tyto licen\f1\'e8n\f0\'ed podm\'ednky p\f1\'f8edstavuj\f0\'ed smlouvu mezi spole\f1\'e8nost\f0\'ed Microsoft Corporation (nebo n\f1\'eckterou z jej\f0\'edch afilac\'ed, v\~z\'e1vislosti na tom, kde bydl\'edte) a v\'e1mi. Vztahuj\'ed se na v\'fd\f1\'9ae uveden\f0\'fd software. Podm\'ednky se rovn\f1\'ec\'9e vztahuj\f0\'ed na jak\'e9koli slu\f1\'9eby Microsoft nebo aktualizace pro software, pokud se na slu\'9eby nebo aktualizace nevztahuj\f0\'ed odli\f1\'9an\f0\'e9 podm\'ednky.\par..\b DODR\f1\'8e\f0\'cdTE-LI
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3333
                                                                                                                    Entropy (8bit):5.370651462060085
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOtesM6H2hDdxHOjZxsaIIy3Iy5sDMN3mkNFN7NwcfiPc3hKPnWZLF0hKqZ:uDiTlVxxHOy/9xXfpZJYnL8xK2S
                                                                                                                    MD5:16343005D29EC431891B02F048C7F581
                                                                                                                    SHA1:85A14C40C482D9351271F6119D272D19407C3CE9
                                                                                                                    SHA-256:07FB3EC174F25DFBE532D9D739234D9DFDA8E9D34F01FE660C5B4D56989FA779
                                                                                                                    SHA-512:FF1AE9C21DCFB018DD4EC82A6D43362CB8C591E21F45DD1C25955D83D328B57C8D454BBE33FBC73A70DADF1DFB3AE27502C9B3A8A3FF2DA97085CA0D9A68AB03
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instala.n. program [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Opravdu chcete akci zru.it?</String>.. <String Id="HelpHeader">N.pov.da nastaven.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [adres..] . Nainstaluje, oprav., odinstaluje nebo.. vytvo.. .plnou m.stn. kopii svazku v adres..i. V.choz. mo.nost. je instalace...../passive | /quiet . Zobraz. minim.ln. u.ivatelsk. rozhran. bez v.zev nebo nezobraz. ..dn. u.ivatelsk. rozhran. a.. ..dn. v.zvy. V.choz. mo.nost. je zobrazen. u.ivatelsk.ho rozhran. a v.ech v.zev...../noresta
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12392
                                                                                                                    Entropy (8bit):5.192979871787938
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:N6AY7JCc/2WVJtntrUqMmvuUh+mxYpnY4+ZqDe6mUZaEzYNvQ8yOejISRC4WL32:PUw2lSSssWVzOHyOejIS/22
                                                                                                                    MD5:2DDCA2866D76C850F68ACDFDB696D6DE
                                                                                                                    SHA1:C5076F10B0F0654CDE2C990DEEB2772F3CC4844B
                                                                                                                    SHA-256:28F63BAD9C2960395106011761993049546607F8A850D344D6A54042176BF03F
                                                                                                                    SHA-512:E3A3693B92873E0B42007616FF6916304EDC5C4F2EEE3E9276F87E86DD94C2BF6E1CF4E895CDF9A1AA0CAC0B381B8840EEE1F491123E901DEE75638B8BC5CE1B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil Tahoma;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT-SOFTWARE-LIZENZBEDINGUNGEN\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Diese Lizenzbestimmungen stellen eine Vereinbarung zwischen Ihnen und der Microsoft Corporation (bzw. abh\'e4ngig von Ihrem Wohnsitz einem ihrer Affiliate-Partner) dar. Sie gelten f\'fcr die oben angef\'fchrte Software. Die Bestimmungen gelten ebenso f\'fcr jegliche von Microsoft angebotenen Dienste oder Updates f\'fcr die Software, sofern diesen keine anderen Bestimmungen beiliegen.\par..\b WENN SIE DIESE LIZENZBESTIMMUNGEN EINHALTEN, VERF\'dcGEN SIE \'dcBER DIE NACHFOLGEND AUFGEF\'dcHRTEN RECHTE.\par....\pard{\pntext\f3\'B7\tab}{\*\pn\pnlvlblt\pnf3\pnindent360{\pntxtb\'B7}}\
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3379
                                                                                                                    Entropy (8bit):5.094097800535488
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOZuesXJhDEVTORNxSMoZN3mteNSiNGNsZuiAXEqicMwhPXbhu9KwKlK8Kq:uDiTl3N7xSbu0N8+AhSNnm
                                                                                                                    MD5:561F3F32DB2453647D1992D4D932E872
                                                                                                                    SHA1:109548642FB7C5CC0159BEDDBCF7752B12B264C0
                                                                                                                    SHA-256:8E0DCA6E085744BFCBFF46F7DCBCFA6FBD722DFA52013EE8CEEAF682D7509581
                                                                                                                    SHA-512:CEF8C80BEF8F88208E0751305DF519C3D2F1C84351A71098DC73392EC06CB61A4ACA35182A0822CF6934E8EE42196E2BCFE810CC859965A9F6F393858A1242DF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] - Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">M.chten Sie den Vorgang wirklich abbrechen?</String>.. <String Id="HelpHeader">Setup-Hilfe</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [Verzeichnis] - installiert, repariert, deinstalliert oder.. erstellt eine vollst.ndige lokale Kopie des Bundles im Verzeichnis. Installieren ist die Standardeinstellung...../passive | /quiet - zeigt eine minimale Benutzeroberfl.che ohne Eingabeaufforderungen oder keine.. Benutzeroberfl.che und keine Eingabeaufforderungen an. Standardm..ig werden die Benutzeroberfl.che und alle Eingab
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12349
                                                                                                                    Entropy (8bit):5.108676965693909
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:7Jja9NaNbUmVao9L5EOMjWghxjUSeuDSej2:dj84gmVz9EDjW8GSZC
                                                                                                                    MD5:A6E352E5804313CCDE3E4D5DDDDE122D
                                                                                                                    SHA1:834E3AAA07DC675589A9E5FCD23CE5586C2739E8
                                                                                                                    SHA-256:5C13A65870D770D1642A4259EECB436257CA39016A0500F747BE9C79BE0C7009
                                                                                                                    SHA-512:6578AC6467F61930BC1B20E404441725C63790C65AEC1ACE297429EAD15F50E68D5FE9CC1451AC86AE23DC1A7FE967650166293010D687785FB81FB4492B87C4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\fbidis\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil\fcharset177 Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\ltrpar\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMES DU CONTRAT DE LICENCE LOGICIEL MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Les pr\'e9sentes conditions de licence constituent un contrat entre Microsoft Corporation (ou en fonction de votre lieu de r\'e9sidence, l\f1\rquote\f0 un de ses affili\'e9s) et vous. Ils s\f1\rquote\f0 appliquent au logiciel vis\'e9 ci-dessus. Les termes s\f1\rquote\f0 appliquent \'e9galement \'e0 tout service et \'e0 toute mise \'e0 jour Microsoft pour ce logiciel, \'e0 moins que d\f1\rquote\f0 autres termes n\f1\rquote\f0 accompagnent ces \'e9l\'e9ments.\par..\b SI VOUS VOUS CONFORMEZ AUX PR\'c9SENTS TERMES DU CONTRAT D
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3366
                                                                                                                    Entropy (8bit):5.0912204406356905
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO1BesgKLhD1K8cocDSN3m4NlN2ZfNmXL8ePZFcZkLPqUf9fQKRLKeKqZfj:uDiTlABzH1/qt4qgcXY
                                                                                                                    MD5:7B46AE8698459830A0F9116BC27DE7DF
                                                                                                                    SHA1:D9BB14D483B88996A591392AE03E245CAE19C6C3
                                                                                                                    SHA-256:704DDF2E60C1F292BE95C7C79EE48FE8BA8534CEB7CCF9A9EA68B1AD788AE9D4
                                                                                                                    SHA-512:FC536DFADBCD81B42F611AC996059A6264E36ECF72A4AEE7D1E37B87AEFED290CC5251C09B68ED0C8719F655B163AD0782ACD8CE6332ED4AB4046C12D8E6DBF6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installation de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Voulez-vous vraiment annuler.?</String>.. <String Id="HelpHeader">Aide du programme d'installation</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installe, r.pare, d.sinstalle ou.. cr.e une copie locale compl.te du groupe dans le r.pertoire. Install est l'option par d.faut...../passive | /quiet - affiche une interface minimale, sans invite, ou n'affiche ni interface.. ni invite. Par d.faut, l'interface et toutes les invites sont affich.es...../norestart - supprime toutes les tentatives de red.
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11440
                                                                                                                    Entropy (8bit):5.037988271709582
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:HJdZDQX6UXR2+5AkgS/PhdzerS8QGowHV66zdgkycjGCDLQ+n3YJ258FSiej4LaW:7azAUd+RrR5jjPLQY3YJTSjk42
                                                                                                                    MD5:BC58AD6ABB16B982AEBADC121B37E706
                                                                                                                    SHA1:25E3E4127A643DB5DB2A0B62B02DE871359FAE42
                                                                                                                    SHA-256:70ECF23C03B66A2B18E173332586AFA8F00F91E02A80628F4F9CB2521E27F6AC
                                                                                                                    SHA-512:8340452CB5E196CB1D5DA6DBB3FA8872E519D7903A05331055370B4850D912674F0B6AF3D6E4F94248FE8135EB378EB36969821D711FE1624A04AF13BBE55D70
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 CONDIZIONI DI LICENZA SOFTWARE MICROSOFT\par..RUNTIME MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Le presenti condizioni di licenza costituiscono il contratto tra Microsoft Corporation (o, in base al luogo di residenza del licenziatario, una delle sue consociate) e il licenziatario. Tali condizioni si applicano al software Microsoft di cui sopra. Le condizioni si applicano inoltre a qualsiasi servizio o aggiornamento di Microsoft relativo al software, tranne se accompagnato da condizioni differenti.\par..\b QUALORA IL LICENZIATARIO SI ATTENGA ALLE PRESENTI CONDIZIONI DI LICENZA, DISPORR\'c0 DEI DIRITTI INDICATI DI SEGUITO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3319
                                                                                                                    Entropy (8bit):5.019774955491369
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO1eesy+hD9BOtBFv5Vo8BbQhMNDJN3msNlNohNNz+wcPclM+PAoYKp+K/u:uDiTlfQvo8WutJ/s9FHNOJp
                                                                                                                    MD5:D90BC60FA15299925986A52861B8E5D5
                                                                                                                    SHA1:FADFCA9AB91B1AB4BD7F76132F712357BD6DB760
                                                                                                                    SHA-256:0C57F40CC2091554307AA8A7C35DD38E4596E9513E9EFAE00AC30498EF4E9BC2
                                                                                                                    SHA-512:11764D0E9F286B5AA7B1A9601170833E462A93A1E569A032FCBA9879174305582BD42794D4131B83FBCFBF1CF868A8D5382B11A4BD21F0F7D9B2E87E3C708C3F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installazione di [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Annullare?</String>.. <String Id="HelpHeader">Guida alla configurazione</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installa, ripara, disinstalla o.. crea una copia locale completa del bundle nella directory. L'opzione predefinita . Install...../passive | /quiet - visualizza un'interfaccia utente minima senza prompt oppure non visualizza alcuna interfaccia utente.. n. prompt. Per impostazione predefinita viene visualizzata l'intera interfaccia utente e tutti i prompt...../norestart - annulla quals
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30228
                                                                                                                    Entropy (8bit):3.785116198512527
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:I6ZzmL3hCm2AivEiTsk3H1DjM3Lm4nVsO4Uy9C0QueLJkEBN7VvfNSqkO+0TU7B9:VArCQx/2LLW7//72
                                                                                                                    MD5:47C315C54B6F2078875119FA7A718499
                                                                                                                    SHA1:F650DDB5DF2AF2EE7555C410D034B37B9DFD055B
                                                                                                                    SHA-256:C3061A334BFD5F02B7085F8F454D5D3D97D477AF14BAB497BF31A7887BC90C5B
                                                                                                                    SHA-512:A0E4B0FCCCFDD93BAF133C2080403E8719E4A6984237F751BD883C0D3C52D818EFD00F8BA7726A2F645F66286305599403470F14D39EEDC526DDE59228A5F261
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset128 MS PGothic;}{\f1\fnil\fcharset0 Tahoma;}{\f2\fnil\fcharset134 SimSun;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9\'83\'7d\'83\'43\'83\'4e\'83\'8d\'83\'5c\'83\'74\'83\'67\f1 \f0\'83\'5c\'83\'74\'83\'67\'83\'45\'83\'46\'83\'41\f1 \f0\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\f1\par..MICROSOFT VISUAL C++ 2015 - 2022 \f0\'83\'89\'83\'93\'83\'5e\'83\'43\'83\'80\f1\par..\b0\f0\'96\'7b\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\'82\'cd\f2\'a1\'a2\f1 Microsoft Corporation\f2\'a3\'a8\f0\'82\'dc\'82\'bd\'82\'cd\'82\'a8\'8b\'71\'97\'6c\'82\'cc\'8f\'8a\'8d\'dd\'92\'6e\'82\'c9\'89\'9e\'82\'b6\'82\'bd\'8a\'d6\'98\'41\'89\'ef\'8e\'d0\f2\'a3\'a9\f0\'82\'c6\'82\'a8\'8b\'71\'97\'6c\'82\'c6\'82\'cc\'8c\'5f\'96\'f1\'82\'f0\'8d\'5c\'90\'ac\'82\'b5\'82\'dc\'82\'b7\f2\'a1\'a3\'b
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3959
                                                                                                                    Entropy (8bit):5.955167044943003
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:uDiTlDuB1n+RNmvFo6bnpojeTPk0R/vueX5OA17IHdGWz:5uB1+gD1DU4EdGE
                                                                                                                    MD5:DC81ED54FD28FC6DB6F139C8DA1BDED6
                                                                                                                    SHA1:9C719C32844F78AAE523ADB8EE42A54D019C2B05
                                                                                                                    SHA-256:6B9BBF90D75CFA7D943F036C01602945FE2FA786C6173E22ACB7AFE18375C7EA
                                                                                                                    SHA-512:FD759C42C7740EE9B42EA910D66B0FA3F813600FD29D074BB592E5E12F5EC09DB6B529680E54F7943821CEFE84CE155A151B89A355D99C25A920BF8F254AA008
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.. <Control Control="UninstallButton" X="270" Y="237" Width="120" Height="23"/>.. <Control Control="RepairButton" X="187" Y="237" Width="80" Height="23"/>.. .. <String Id="Caption">[WixBundleName] .......</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">..........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ............ ......... .........................
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):28393
                                                                                                                    Entropy (8bit):3.874126830110936
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:CuQibAmua4XatV1pMxlD1xzjxsZmfmzw4ezN7RQjyeqCBS96My7yNRylDSFrQv90:n4atZClDFsZuheqooMerJlQq/
                                                                                                                    MD5:641D926354F001034CF3F2F3B0FF33DC
                                                                                                                    SHA1:5505107FFF6CF279769A82510276F61EA18637AE
                                                                                                                    SHA-256:3D4E9C165CBEAB829D608106F0E96450F839FFA8ADBD755F0B51867E89DA2AE0
                                                                                                                    SHA-512:B0339664434B096ABC26D600F7657919EF3689B4E0FDFD4EDD8E479859A51EF51BE8F05FA43E25567FFD6C1C2BCC6EF0D7A857B6D666D264C7783BAD3A383D0E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset129 Malgun Gothic;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'bc\'d2\'c7\'c1\'c6\'ae\'bf\'fe\'be\'ee\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'bc\'ad\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'b7\'b1\'c5\'b8\'c0\'d3\f0 \par..\b0\f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'c0\'ba\f0 Microsoft Corporation(\f1\'b6\'c7\'b4\'c2\f0 \f1\'b0\'c5\'c1\'d6\f0 \f1\'c1\'f6\'bf\'aa\'bf\'a1\f0 \f1\'b5\'fb\'b6\'f3\f0 \f1\'b0\'e8\'bf\'ad\'bb\'e7\f0 \f1\'c1\'df\f0 \f1\'c7\'cf\'b3\'aa\f0 )\f1\'b0\'fa\f0 \f1\'b1\'cd\'c7\'cf\f0 \f1\'b0\'a3\'bf\'a1\f0 \f1\'c3\'bc\'b0\'e1\'b5\'c7\'b4\'c2\f0 \f1\'b0\'e8\'be\'e0\'c0\'d4\'b4\'cf\'b4\'d9\f0 . \f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3249
                                                                                                                    Entropy (8bit):5.985100495461761
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO4TesKOwhDNJCkt1NhEN3m/NFNkbKNdExpVgUnqx6IPaRc0KoUK9TKz0KR:uDiTlUJJCsgqf6YVoz4uU5vI54U5TY
                                                                                                                    MD5:B3399648C2F30930487F20B50378CEC1
                                                                                                                    SHA1:CA7BDAB3BFEF89F6FA3C4AAF39A165D14069FC3D
                                                                                                                    SHA-256:AD7608B87A7135F408ABF54A897A0F0920080F76013314B00D301D6264AE90B2
                                                                                                                    SHA-512:C5B0ECF11F6DADF2E68BC3AA29CC8B24C0158DAE61FE488042D1105341773166C9EBABE43B2AF691AD4D4B458BF4A4BF9689C5722C536439CA3CDC84C0825965
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] .. ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">.. ...</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ..... ... .. .. .... .., .., .. .... ...... ... .........../passive | /quiet - .... .. .. UI. ..... UI ... ..... .... ..... ..... UI. .. ..... ........../norestart - .. .... .. .... ...
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13352
                                                                                                                    Entropy (8bit):5.359561719031494
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:Pd0SEvKJ7P9yEw1VAOV/sHm/Iznc2wf6w2:8Jf/sHmAzcaX
                                                                                                                    MD5:F140FD8CA2C63A861D04310257C1B1DB
                                                                                                                    SHA1:7BF7EF763A1F80ECACA692908F8F0790A88C3CA1
                                                                                                                    SHA-256:6F94A99072061012C5626A6DD069809EC841D6E3102B48394D522A0C2E3AA2B5
                                                                                                                    SHA-512:A0BD65AF13CC11E41E5021DF0399E5D21B340EF6C9BBE9B1B56A1766F609CEB031F550A7A0439264B10D67A76A6403E41ABA49B3C9E347CAEDFE9AF0C5BE1EE6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 POSTANOWIENIA LICENCYJNE DOTYCZ\f1\'a5CE OPROGRAMOWANIA MICROSOFT\par..\f0 MICROSOFT VISUAL C++ \f1\'8cRODOWISKO URUCHOMIENIOWE 2015-2022 \par..\b0\f0 Niniejsze postanowienia licencyjne stanowi\f1\'b9 umow\'ea mi\'eadzy Microsoft Corporation (lub, w zale\'bfno\'9cci od miejsca zamieszkania Licencjobiorcy, jednym z podmiot\f0\'f3w stowarzyszonych Microsoft Corporation) a Licencjobiorc\f1\'b9. Postanowienia te dotycz\'b9 oprogramowania okre\'9clonego powy\'bfej. Niniejsze postanowienia maj\'b9 r\f0\'f3wnie\f1\'bf zastosowanie do wszelkich us\'b3ug i aktualizacji Microsoft dla niniejszego oprogramowania, z wyj\'b9tkiem tych, kt\f0\'f3rym tow
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3212
                                                                                                                    Entropy (8bit):5.268378763359481
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOPesar4hDo7zGriQjDCN3mDNN0NrsNGl3vxkIP2hUdKLK0KbK4n6W0sfNM:uDiTlusPGriQw8n2rOij4JsU
                                                                                                                    MD5:15172EAF5C2C2E2B008DE04A250A62A1
                                                                                                                    SHA1:ED60F870C473EE87DF39D1584880D964796E6888
                                                                                                                    SHA-256:440B309FCDF61FFC03B269FE3815C60CB52C6AE3FC6ACAD14EAC04D057B6D6EA
                                                                                                                    SHA-512:48AA89CF4A0B64FF4DCB82E372A01DFF423C12111D35A4D27B6D8DD793FFDE130E0037AB5E4477818A0939F61F7DB25295E4271B8B03F209D8F498169B1F9BAE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalator [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Czy na pewno chcesz anulowa.?</String>.. <String Id="HelpHeader">Instalator . Pomoc</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [katalog] - Instaluje, naprawia, odinstalowuje.. lub tworzy pe.n. lokaln. kopi. pakietu w katalogu. Domy.lnie jest u.ywany prze..cznik install...../passive | /quiet - Wy.wietla ograniczony interfejs u.ytkownika bez monit.w albo nie wy.wietla ani interfejsu u.ytkownika,.. ani monit.w. Domy.lnie jest wy.wietlany interfejs u.ytkownika oraz wszystkie monity...../norestart - Pom
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10956
                                                                                                                    Entropy (8bit):5.086757849952268
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:H2JR4ufWXXFA+YGRjHquAHHoKWCsGlHIpSDDvJRkYhaDznP3l7wLXiBpt32:WJ6ufB+Yc3AnoZCb5AGPQPCLQ72
                                                                                                                    MD5:9A8D2ACF07F3C01E5CBC461AB932D85B
                                                                                                                    SHA1:8781A298DCC14C18C6F6DB58B64F50B2FC6E338E
                                                                                                                    SHA-256:27891EEC899BE859E3B4D3B29247FC6B535D7E836DEF0329111C48741EC6E701
                                                                                                                    SHA-512:A60262A0C18E3BEF7C6D52F242153EBE891F676ED639F2DACFEBBAC86E70EEBF58AA95A7FE1A16E15A553C1BD3ECACCD8677EB9D2761CB79CB9A342C9B4252E2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMOS DE LICEN\'c7A PARA SOFTWARE MICROSOFT\par..TEMPO DE EXECU\'c7\'c3O DO MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Os presentes termos de licen\'e7a constituem um contrato firmado entre a Microsoft Corporation (ou, dependendo do local no qual voc\'ea esteja domiciliado, uma de suas afiliadas) e voc\'ea. Eles se aplicam ao software indicado acima. Os termos tamb\'e9m se aplicam a quaisquer servi\'e7os ou atualiza\'e7\'f5es da Microsoft para o software, exceto at\'e9 a extens\'e3o de que eles tenham termos diferentes.\par..\b SE VOC\'ca CONCORDAR COM ESTES TERMOS DE LICEN\'c7A, TER\'c1 OS DIREITOS INDICADOS ABAIXO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pn
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3095
                                                                                                                    Entropy (8bit):5.150868216959352
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO5es/4ThDzmU6lDj4N3mBl0N+NWNP4hHCc9skPDXeKKeK9KfKt4eJ2RQdg:uDiTlJhJGl2UsZMLe6
                                                                                                                    MD5:BE27B98E086D2B8068B16DBF43E18D50
                                                                                                                    SHA1:6FAF34A36C8D9DE55650D0466563852552927603
                                                                                                                    SHA-256:F52B54A0E0D0E8F12CBA9823D88E9FD6822B669074DD1DC69DAD6553F7CB8913
                                                                                                                    SHA-512:3B7C773EF72D40A8B123FDB8FC11C4F354A3B152CF6D247F02E494B0770C28483392C76F3C222E3719CF500FE98F535014192ACDDD2ED9EF971718EA3EC0A73E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Instala..o</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Tem certeza de que deseja cancelar?</String>.. <String Id="HelpHeader">Ajuda da Instala..o</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [diret.rio - instala, repara, desinstala ou.. cria uma c.pia local completa do pacote no diret.rio. Install . o padr.o..../passive | /quiet - exibe a IU m.nima sem nenhum prompt ou n.o exibe nenhuma IU e.. nenhum prompt. Por padr.o, a IU e todos os prompts s.o exibidos...../norestart - suprime qualquer tentativa de reiniciar. Por padr.o, a IU perguntar. antes de reiniciar
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31981
                                                                                                                    Entropy (8bit):3.6408688850128446
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:GdkM1I1EqW6aAHmxiTJrN6feZ78C7e5zoPqp007FsrmPx/1JRbnS0Yk4SYdIDtx2:Su4Mtg1S0YkjYWZM
                                                                                                                    MD5:62229BE4447C349DF353C5D56372D64B
                                                                                                                    SHA1:989799ED24913A0E6AE2546EE2A9A8D556E1CB3B
                                                                                                                    SHA-256:1BB3FB55B8A13FA3BAFFFE72F5B1ED8B57A63BD4D8654BB6DC5B9011CE803B44
                                                                                                                    SHA-512:FA366328C3FD4F683FDB1C5A64F5D554DE79620331086E8B4CCC2BFC2595B1FDED02CEC8AA982FCD8B13CC175D222AF2D7E2CD1A33B52F36AFD692B533FDBF13
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset204 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Tahoma;}{\f3\fnil\fcharset204 Garamond;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang1049\'d3\'d1\'cb\'ce\'c2\'c8\'df \'cb\'c8\'d6\'c5\'cd\'c7\'c8\'c8 \'cd\'c0 \'cf\'d0\'ce\'c3\'d0\'c0\'cc\'cc\'cd\'ce\'c5 \'ce\'c1\'c5\'d1\'cf\'c5\'d7\'c5\'cd\'c8\'c5 MICROSOFT\par..\'d1\'d0\'c5\'c4\'c0 \'c2\'db\'cf\'ce\'cb\'cd\'c5\'cd\'c8\'df MICROSOFT VISUAL C++ 2015\f1\endash\f2 2022 \par..\b0\f0\'cd\'e0\'f1\'f2\'ee\'ff\'f9\'e8\'e5 \'f3\'f1\'eb\'ee\'e2\'e8\'ff \'eb\'e8\'f6\'e5\'ed\'e7\'e8\'e8 \'ff\'e2\'eb\'ff\'fe\'f2\'f1\'ff \'f1\'ee\'e3\'eb\'e0\'f8\'e5\'ed\'e8\'e5\'ec \'ec\'e5\'e6\'e4\'f3 \'ea\'ee\'f0\'ef\'ee\'f0\'e0\'f6\'e8\'e5\'e9 Microsoft (\'e8\'eb\'e8, \'e2 \'e7\'e0\'e2\'e8\'f1\'e8\'ec\'ee\'f1\'f2\'e8 \'ee\'f2 \'ec\'e5\'f1\'f2\'e0
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4150
                                                                                                                    Entropy (8bit):5.444436038992627
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlDhQt9esbrohDTWJt49kAr7DHN3m5GNDCNvNLIkflhrWncPingGdZwK1Kqp:uDiTlDYVgmt4xJ88k193ipzjvL
                                                                                                                    MD5:17C652452E5EE930A7F1E5E312C17324
                                                                                                                    SHA1:59F3308B87143D8EA0EA319A1F1A1F5DA5759DD3
                                                                                                                    SHA-256:7333BC8E52548821D82B53DBD7D7C4AA1703C85155480CB83CEFD78380C95661
                                                                                                                    SHA-512:53FD207B96D6BCF0A442E2D90B92E26CBB3ECC6ED71B753A416730E8067E831E9EB32981A9E9368C4CCA16AFBCB2051483FDCFC474EA8F0D652FCA934634FBE8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.... <String Id="Caption">......... ......... [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">....... .. .........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [.......] - ........., .............., ........ ..... ........ ...... ......... ..... ...... . ......... .. ......... - ............../passive | /quiet - ........... ....
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13807
                                                                                                                    Entropy (8bit):5.2077828423114045
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:mfGSPTe1VWjPqkdUxtptACpt4jSzUQBtB7+fzCCnebZ/42W2TEAQjE4oOwuxqrEs:7SK+W6UbACp2SzD9+btebZwZWEdpow2
                                                                                                                    MD5:9625F3A496DBF5E3E0D2F33D417EDBBF
                                                                                                                    SHA1:119376730428812A31B70D58C873866D5307A775
                                                                                                                    SHA-256:F80926604E503697247353F56856B31DE0B3FC1319F1C94068363952549CC9B1
                                                                                                                    SHA-512:DB91A14FC27E3A62324E024DD44E3B5548AF7E1C021201C3D851BD2F32537885AACFC64ADAE619BAC31B60229D1D5FC653F5301CD7187C69BD0ACECCE817D6A3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset238 Garamond;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT YAZILIMI L\f1\u304?SANS KO\'aaULLARI\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 \'c7ALI\f1\'aaMA S\f0\'dcRESI \par..\b0 Bu lisans ko\f1\'baullar\u305?, Microsoft Corporation (veya ya\'baad\u305?\u287?\u305?n\u305?z yere g\f0\'f6re bir ba\f1\u287?l\u305? \'bairketi) ile sizin aran\u305?zda yap\u305?lan s\f0\'f6zle\f1\'bameyi olu\'baturur. Bu ko\'baullar, yukar\u305?da ad\u305? ge\f0\'e7en yaz\f1\u305?l\u305?m i\f0\'e7in ge\'e7erlidir. \f1\'aaartlar, yaz\u305?l\u305?m i\f0\'e7in t\'fcm Microsoft hizmetleri veya g\'fcncelle\f1\'batirmeleri i\f0\'e7in, beraberlerinde farkl\f1\u305? \'baartlar bulunmad\u305?\u287?\u305? s\f0\'fcrece ge\'e7erlidir.\pa
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3221
                                                                                                                    Entropy (8bit):5.280530692056262
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOaesHEqhDTHV4zVy6oBzdp0DYK2GP2ZmN3majyNXNoNKQXVvChcPc+WKb0:uDiTl3PHcIflKNTPgdi12xgg
                                                                                                                    MD5:DEFBEA001DC4EB66553630AC7CE47CCA
                                                                                                                    SHA1:90CED64EC7C861F03484B5D5616FDBCDA8F64788
                                                                                                                    SHA-256:E5ABE3CB3BF84207DAC4E6F5BBA1E693341D01AEA076DD2D91EAA21C6A6CB925
                                                                                                                    SHA-512:B3B7A22D0CDADA21A977F1DCEAF2D73212A4CDDBD298532B1AC97575F36113D45E8D71C60A6D8F8CC2E9DBF18EE1000167CFBF0B2E7ED6F05462D77E0BCA0E90
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Kurulumu</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.ptal etmek istedi.inizden emin misiniz?</String>.. <String Id="HelpHeader">Kurulum Yard.m.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [dizin] - y.kler, onar.r, kald.r.r ya da.. dizindeki paketin tam bir yerel kopyas.n. olu.turur. Varsay.lan install de.eridir...../passive | /quiet - en az d.zeyde istemsiz UI g.sterir ya da hi. UI g.stermez ve.. istem yoktur. Varsay.lan olarak UI ve t.m istemler g.r.nt.lenir...../norestart - yeniden ba.lama denemelerini engeller. Varsay.lan olarak UI yeniden ba.l
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18214
                                                                                                                    Entropy (8bit):3.9837154113926356
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Hom4PyAjs/HBJ5qyK3PG4lk5xxKyAW1yW7/Y3OKchGMvGMLdo4+uHq9f4yPxrdCX:IDM1OR5rGU2
                                                                                                                    MD5:D083C7E300928A0C5AEA5ECBD1653836
                                                                                                                    SHA1:08F4F1F9F7DFA593BE3977515635967CE7A99E7A
                                                                                                                    SHA-256:A808B4933CE3B3E0893504DBEF43EBF90B8B567F94BD6481B6315ED9141E1B11
                                                                                                                    SHA-512:8CB3FFAD879BABA36137B7A21B62D9D6C530693F5E16FBB975F3E7C20F1DB5A686F3A6EE406D69B018AA494E4CD185F71B369A378AE3289B8080105157E63FD0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 Microsoft \f1\'c8\'ed\'bc\'fe\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0\f1\'d5\'e2\'d0\'a9\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\'ca\'c7\f0 Microsoft Corporation\f1\'a3\'a8\'bb\'f2\'c4\'fa\'cb\'f9\'d4\'da\'b5\'d8\'b5\'c4\f0 Microsoft \f1\'b9\'d8\'c1\'aa\'b9\'ab\'cb\'be\'a3\'a9\'d3\'eb\'c4\'fa\'d6\'ae\'bc\'e4\'b4\'ef\'b3\'c9\'b5\'c4\'d0\'ad\'d2\'e9\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'ca\'ca\'d3\'c3\'d3\'da\'c9\'cf\'ca\'f6\'c8\'ed\'bc\'fe\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'d2\'b2\'ca\'ca\'d3\'c3\'d3\'da\'d5\'eb\'b6\'d4\'b8\'c3\'c8\'ed\'bc\'fe\'b5\'c4\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'ce\'f1\'bb\'f2\'b8\'fc\'d0\'c2\'a3\'ac\'
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2978
                                                                                                                    Entropy (8bit):6.135205733555905
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOtKesi+hDtkQf7lz+W0gopN3m5+3cNONeN1ra8vWqPtlTKxKUTKlKXRoR+:uDiTlV5kQR9GLeE0ZxV6gIV
                                                                                                                    MD5:3D1E15DEEACE801322E222969A574F17
                                                                                                                    SHA1:58074C83775E1A884FED6679ACF9AC78ABB8A169
                                                                                                                    SHA-256:2AC8B7C19A5189662DE36A0581C90DBAD96DF259EC00A28F609B644C3F39F9CA
                                                                                                                    SHA-512:10797919845C57C5831234E866D730EBD13255E5BF8BA8087D53F1D0FC5D72DC6D5F6945DBEBEE69ACC6A2E20378750C4B78083AE0390632743C184532358E10
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">......</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [..] - .......... ..................Install ........../passive | /quiet - ..... UI ......... UI ... ........ UI ........../norestart - ..................... UI.../log log.txt - ............. %TEMP% ...
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10825
                                                                                                                    Entropy (8bit):5.1113252296046126
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:HalhwTwQ4yzePBrarlvTteQH3bf9WaoXUBXZRaS9YARl0hcXNVD32:6lc4krlU2ymLN12
                                                                                                                    MD5:873A413D23F830D3E87DAB3B94153E08
                                                                                                                    SHA1:24CFC24F22CEF89818718A86F55F27606EB42668
                                                                                                                    SHA-256:ABC11BB2B04DFF6AFE2D4D4F40D95A7D62E5AF352928AF90DAA3DADE58DD59BD
                                                                                                                    SHA-512:DC1ECCB5CC4D3047401E2BC31F5EB3E21C7881C02744A2E63C10D3C911D1158DCFAC023988E873C33DC381C989304FE1D3CB27ED99D7801285C4C378553CD821
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 T\'c9RMINOS DE LICENCIA DEL SOFTWARE DE MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Los t\'e9rminos de esta licencia son un contrato entre Microsoft Corporation (o, en funci\'f3n de donde viva, una de las sociedades del grupo) y usted. Se aplican al software mencionado anteriormente. Los t\'e9rminos tambi\'e9n se aplican a los servicios o actualizaciones de software de Microsoft, excepto en la medida en que sus t\'e9rminos sean diferentes.\par..\b SI USTED CUMPLE LOS PRESENTES T\'c9RMINOS DE ESTA LICENCIA, DISPONDR\'c1 DE LOS DERECHOS QUE A CONTINUACI\'d3N SE DESCRIBEN.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb1
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3265
                                                                                                                    Entropy (8bit):5.0491645049584655
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO/esS6VGhDv4tiUiyRUqzC4U+aD6N3m7xNh1NWNGbPz+9o3PWeKK9K9KfT:uDiTlxouUTiySqyIwz9sgxqvjIk8
                                                                                                                    MD5:47F9F8D342C9C22D0C9636BC7362FA8F
                                                                                                                    SHA1:3922D1589E284CE76AB39800E2B064F71123C1C5
                                                                                                                    SHA-256:9CBB2B312C100B309A1B1495E84E2228B937612885F7A642FBBD67969B632C3A
                                                                                                                    SHA-512:E458DF875E9B0622AEBE3C1449868AA6A2826A1F851DB71165A872B2897CF870CCF85046944FF51FFC13BB15E54E9D9424EC36CAF5A2F38CE8B7D6DC0E9B2363
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalaci.n de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.Est. seguro de que desea cancelar la operaci.n?</String>.. <String Id="HelpHeader">Ayuda de configuraci.n</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - instala, repara, desinstala o.. crea una copia local completa del paquete en el directorio. La opci.n predeterminada es la instalaci.n...../passive | /quiet - muestra una IU m.nima sin solicitudes o no muestra ninguna IU ni.. solicitud. De forma predeterminada, se muestran la IU y todas las solicitudes...../norestart - elimina cualquier intento
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (633), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15190
                                                                                                                    Entropy (8bit):3.7409382498403283
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:X0svbDnH5zHqQHG0Hd8Hz7HE06HA0rH3p+pQtHxLUrSzLG0Lt7tHJT5h0MI0Bx7V:X0s/dLbmnoNZtR0eJB7tnI+VEpxEL
                                                                                                                    MD5:BF582D7DDE516B304F9C065D5C7C14D0
                                                                                                                    SHA1:C7469C443BDE7F981AFEB2B8915D6552D74DF578
                                                                                                                    SHA-256:E3BECB81EF61964E7D969653B6DAC7C9873A46E58BAE4400AEB7656A04EAF5BE
                                                                                                                    SHA-512:F9B7A054FF0F8C31DA1EFA5695B70FDCDF69E7EAE34854F08242FDB8AD30D7EFA5E3D118370FB7C91FE7C8D115C7AA77A98EEDA6EA2E2A3BAA665BE018A946CF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.a.l.C.o.n.d.i.t.i.o.n. .C.o.n.d.i.t.i.o.n.=.".V.e.r.s.i.o.n.N.T. .&.g.t.;.=. .v.6...1.". .M.e.s.s.a.g.e.=.".[.W.i.x.B.u.n.d.l.e.N.a.m.e.]. .c.a.n. .o.n.l.y. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .W.i.n.d.o.w.s. .7. .a.n.d. .n.e.w.e.r. .p.l.a.t.f.o.r.m.s...". ./.>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.6...3.2.5.3.2.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".y.e.s.". .I.d.=.".{.8.b.d.f.e.6.6.9.-.9.7.0.5.-.4.1.8.4.-.9.3.6.8.-.d.b.9.c.e.5.8.1.e.0.e.7.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.C.1.4.6.E.
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9235
                                                                                                                    Entropy (8bit):5.167332119309966
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:H8kZ1UVDWkiWZTIsp/4hghFF1Qf4lCfnEtHixEGx736wHqItfSpOtJ32:cM1RWZMi/zzlOnjt5HLoa2
                                                                                                                    MD5:04B33F0A9081C10E85D0E495A1294F83
                                                                                                                    SHA1:1EFE2FB2D014A731B752672745F9FFECDD716412
                                                                                                                    SHA-256:8099DC3CF9502C335DA829E5C755948A12E3E6DE490EB492A99DEB673D883D8B
                                                                                                                    SHA-512:D1DBED00DF921169DD61501E2A3E95E6D7807348B188BE9DD8FC63423501E4D848ECE19AC466C3CACFCCC6084E0EB2F457DC957990F6F511DF10FD426E432685
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT SOFTWARE LICENSE TERMS\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. They apply to the software named above. The terms also apply to any Microsoft services or updates for the software, except to the extent those have different terms.\par..\b IF YOU COMPLY WITH THESE LICENSE TERMS, YOU HAVE THE RIGHTS BELOW.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb120\sa120\sl240\slmult1\tx360 INSTALLATION AND USE RIGHTS. \b0\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\f
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1861
                                                                                                                    Entropy (8bit):6.868587546770907
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:q36cnTKM/3kTIQiBmYKHeQWalGt1Sj9kYIt1uZ+bYOQe0IChR95aW:qqiTKMPuUBm7eQJGtYJM1uZCVszaW
                                                                                                                    MD5:D6BD210F227442B3362493D046CEA233
                                                                                                                    SHA1:FF286AC8370FC655AEA0EF35E9CF0BFCB6D698DE
                                                                                                                    SHA-256:335A256D4779EC5DCF283D007FB56FD8211BBCAF47DCD70FE60DED6A112744EF
                                                                                                                    SHA-512:464AAAB9E08DE610AD34B97D4076E92DC04C2CDC6669F60BFC50F0F9CE5D71C31B8943BD84CEE1A04FB9AB5BBED3442BD41D9CB21A0DD170EA97C463E1CE2B5B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...@...@.............sRGB.........gAMA......a.....PLTE].q^.r_.r_.s`.s`.s`.ta.ta.ub.ub.vc.vd.vd.vd.we.we.xe.xg.yg yg zh zh"zi"{j#|i${j$|n*~n*.n,.o,.p..q0.r2.s3.t5.x;.x<.y>.z?.|B.~C.}E..F..F..H..I..J..L..O..P..W..Y..^..a..c..g..i..q..r..}.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S......pHYs..%...%....^.....tEXtSoftware.Paint.NET v3.5.100.r.....IDATXG..iW.@...EJ.$M...`AEpG..7TpWT@\.."....(..(.._;...di:9.c>q..g....T...._...-....F..+..w.
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2952
                                                                                                                    Entropy (8bit):5.052095286906672
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTl/+desK19hDUNKwsqq8+JIDxN3mt7NlN1NVvAdMcgLPDHVXK8KTKjKnSnYF:uDiTl/BbTxmup/vrxATd
                                                                                                                    MD5:FBFCBC4DACC566A3C426F43CE10907B6
                                                                                                                    SHA1:63C45F9A771161740E100FAF710F30EED017D723
                                                                                                                    SHA-256:70400F181D00E1769774FF36BCD8B1AB5FBC431418067D31B876D18CC04EF4CE
                                                                                                                    SHA-512:063FB6685EE8D2FA57863A74D66A83C819FE848BA3072B6E7D1B4FE397A9B24A1037183BB2FDA776033C0936BE83888A6456AAE947E240521E2AB75D984EE35E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29" />.... <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Are you sure you want to cancel?</String>.. <String Id="HelpHeader">Setup Help</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installs, repairs, uninstalls or.. creates a complete local copy of the bundle in directory. Install is the default...../passive | /quiet - displays minimal UI with no prompts or displays no UI and.. no prompts. By default UI and all prompts are displayed...../norestart - suppress any attempts to restart. By default UI will prompt before restart.../log log.txt - logs to a specific file. B
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8332
                                                                                                                    Entropy (8bit):5.184632608060528
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:8L2HdQG+3VzHfz96zYFGaPSWXdhRAmImlqFQKFBiUxn7Ke5A82rkO/pWk3nswP:ZHAzZ/3
                                                                                                                    MD5:F62729C6D2540015E072514226C121C7
                                                                                                                    SHA1:C1E189D693F41AC2EAFCC363F7890FC0FEA6979C
                                                                                                                    SHA-256:F13BAE0EC08C91B4A315BB2D86EE48FADE597E7A5440DCE6F751F98A3A4D6916
                                                                                                                    SHA-512:CBBFBFA7E013A2B85B78D71D32FDF65323534816978E7544CA6CEA5286A0F6E8E7E5FFC4C538200211F11B94373D5658732D5D8AA1D01F9CCFDBF20F154F1471
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="485" Height="300" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="1" Height="-24" Weight="500" Foreground="000000">Segoe UI</Font>.. <Font Id="2" Height="-22" Weight="500" Foreground="666666">Segoe UI</Font>.. <Font Id="3" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="4" Height="-12" Weight="500" Foreground="ff0000" Background="FFFFFF" Underline="yes">Segoe UI</Font>.... <Image X="11" Y="11" Width="64" Height="64" ImageFile="logo.png" Visible="yes"/>.. <Text X="80" Y="11" Width="-11" Heig
                                                                                                                    Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):195600
                                                                                                                    Entropy (8bit):6.682530937585544
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:OXoiFK6b0k77I+QfaIl191rSJHvlalB+8BHkY6v53EfcUzN0m6I+WxBlnKzeZuqt:OXoQNb++gDrSJdr8BHkPh3wIgnK/IU1a
                                                                                                                    MD5:EAB9CAF4277829ABDF6223EC1EFA0EDD
                                                                                                                    SHA1:74862ECF349A9BEDD32699F2A7A4E00B4727543D
                                                                                                                    SHA-256:A4EFBDB2CE55788FFE92A244CB775EFD475526EF5B61AD78DE2BCDFADDAC7041
                                                                                                                    SHA-512:45B15ADE68E0A90EA7300AEB6DCA9BC9E347A63DBA5CE72A635957564D1BDF0B1584A5E34191916498850FC7B3B7ECFBCBFCB246B39DBF59D47F66BC825C6FD2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3..R...R...R..h.N..R..h.L.R..h.M..R.......R.......R.......R...*<..R...*,..R...R...S..K....R..K....R..N.@..R...R(..R..K....R..Rich.R..................PE..L......Z...........!................d.....................................................@..............................................................D......,.......T...............................@...............X............................text............................... ..`.rdata.............................@..@.data...............................@....gfids..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):650560
                                                                                                                    Entropy (8bit):7.223054615732826
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:LnMwHskY7gjcjhVIEhqgM7bWvcsi6aVArIygU40vy3W/ceKSHMsiFyY6XNR:7MysZgjS1hqgSC/iz0fDjymk4HM5yJR
                                                                                                                    MD5:B73BE38096EDDC4D427FBBFDD8CF15BD
                                                                                                                    SHA1:534F605FD43CC7089E448E5FA1B1A2D56DE14779
                                                                                                                    SHA-256:AB1164DCAF6C7D7D4905881F332A7B6F854BE46E36B860C44D9EEDC96AB6607A
                                                                                                                    SHA-512:5AF779926D344BC7C4140725F90CDDAD5EB778F5CA4856D5A31A6084424964D205638815EAB4454E0EA34EA56FAFCA19FADD1EB2779DC6B7F277E4E4CE4B1603
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p............@..............................................;..............((...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18415
                                                                                                                    Entropy (8bit):4.043868285184243
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Haz4aHQbC6dBCLCNavmu6OqSPEmmVUJ9etKL5W2cBxGC4iSM0fvJ9seyryH1mqGI:2yk/RF8e7GWU2
                                                                                                                    MD5:2B063D92663595DFE4781AE687A03D86
                                                                                                                    SHA1:0FB582E756DBC751EA380593AC4DA27DDB4EBB06
                                                                                                                    SHA-256:44C76290F7A2E45940E8338912FEB49BCF4E071CFA85D2D34762857743ACBC8D
                                                                                                                    SHA-512:94C8FDA6173C7F5740F206190EDCD1F1F1C309596B710D400E23CD363A619D707A5D4576D4FE63AB7CB68947F009EFD29A1FBE04743A294698BF2AE17E92C214
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'dc\'9b\'f3\'77\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'88\'cc\'d0\'d0\'eb\'41\'b6\'ce\f0 \par..\b0\f1\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'ca\'c7\'d9\'46\'d3\'c3\'91\'f4\'c5\'63\f0 Microsoft Corporation (\f1\'bb\'f2\'c6\'e4\'ea\'50\'82\'53\'c6\'f3\'98\'49\'a3\'ac\'d2\'95\'d9\'46\'d3\'c3\'91\'f4\'cb\'f9\'be\'d3\'d7\'a1\'b5\'c4\'b5\'d8\'fc\'63\'b6\'f8\'b6\'a8\f0 ) \f1\'d6\'ae\'e9\'67\'b3\'c9\'c1\'a2\'b5\'c4\'ba\'cf\'bc\'73\'a1\'a3\'cb\'fc\'82\'83\'df\'6d\'d3\'c3\'ec\'b6\'c9\'cf\'ca\'f6\'dc\'9b\'f3\'77\'a1\'a3\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'d2\'e0\'df\'6d\'d3\'c3\'ec\'b6\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'84\'d5\
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2980
                                                                                                                    Entropy (8bit):6.163758160900388
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOtMes9T/JhDXsA9EHSniarRFeOrw8N3mZNNTN2N08CEjMUWFPmDlTKJKy2:uDiTlFrDDsA9tfHP8+8nhM0WamzqDFqD
                                                                                                                    MD5:472ABBEDCBAD24DBA5B5F5E8D02C340F
                                                                                                                    SHA1:974F62B5C2E149C3879DD16E5A9DBB9406C3DB85
                                                                                                                    SHA-256:8E2E660DFB66CB453E17F1B6991799678B1C8B350A55F9EBE2BA0028018A15AD
                                                                                                                    SHA-512:676E29378AAED25DE6008D213EFA10D1F5AAD107833E218D71F697E728B7B5B57DE42E7A910F121948D7B1B47AB4F7AE63F71196C747E8AE2B4827F754FC2699
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">....</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ................. ......................../passive | /quiet - .... UI ........... UI.... ........... UI ........../norestart - ................UI ............./log log.txt - .........
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13234
                                                                                                                    Entropy (8bit):5.125368352290407
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:T7wfl7OGpX5a5HEgQ2psch5jotXxEvH++3kamdyjCrDZugDHgbGNl86NhrYGY9D2:Yfl7O5ocINaHmjI44fUixAvOwwrJ2
                                                                                                                    MD5:E7DC9CA9474A13FA4529D91BCD2AB8CC
                                                                                                                    SHA1:511F5DE8A99C09EC3766C5E2494A79EACCA261C8
                                                                                                                    SHA-256:503C433DCDE2F3A9E7D388A5FF2B0612E7D8F90F5188D5B2B60228DB33044FDE
                                                                                                                    SHA-512:77108E53CD58E42F847D8EF23A07723C4849DC41DBE1C3EF939B9170E75F525BEC9D210D6C1FBFEB330ECE2E77B8A8E2808730D9E6F72F5B3FE626D58B6068C6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 LICEN\f1\'c8N\f0\'cd PODM\'cdNKY PRO SOFTWARE SPOLE\f1\'c8NOSTI MICROSOFT\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Tyto licen\f1\'e8n\f0\'ed podm\'ednky p\f1\'f8edstavuj\f0\'ed smlouvu mezi spole\f1\'e8nost\f0\'ed Microsoft Corporation (nebo n\f1\'eckterou z jej\f0\'edch afilac\'ed, v\~z\'e1vislosti na tom, kde bydl\'edte) a v\'e1mi. Vztahuj\'ed se na v\'fd\f1\'9ae uveden\f0\'fd software. Podm\'ednky se rovn\f1\'ec\'9e vztahuj\f0\'ed na jak\'e9koli slu\f1\'9eby Microsoft nebo aktualizace pro software, pokud se na slu\'9eby nebo aktualizace nevztahuj\f0\'ed odli\f1\'9an\f0\'e9 podm\'ednky.\par..\b DODR\f1\'8e\f0\'cdTE-LI
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3333
                                                                                                                    Entropy (8bit):5.370651462060085
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOtesM6H2hDdxHOjZxsaIIy3Iy5sDMN3mkNFN7NwcfiPc3hKPnWZLF0hKqZ:uDiTlVxxHOy/9xXfpZJYnL8xK2S
                                                                                                                    MD5:16343005D29EC431891B02F048C7F581
                                                                                                                    SHA1:85A14C40C482D9351271F6119D272D19407C3CE9
                                                                                                                    SHA-256:07FB3EC174F25DFBE532D9D739234D9DFDA8E9D34F01FE660C5B4D56989FA779
                                                                                                                    SHA-512:FF1AE9C21DCFB018DD4EC82A6D43362CB8C591E21F45DD1C25955D83D328B57C8D454BBE33FBC73A70DADF1DFB3AE27502C9B3A8A3FF2DA97085CA0D9A68AB03
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instala.n. program [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Opravdu chcete akci zru.it?</String>.. <String Id="HelpHeader">N.pov.da nastaven.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [adres..] . Nainstaluje, oprav., odinstaluje nebo.. vytvo.. .plnou m.stn. kopii svazku v adres..i. V.choz. mo.nost. je instalace...../passive | /quiet . Zobraz. minim.ln. u.ivatelsk. rozhran. bez v.zev nebo nezobraz. ..dn. u.ivatelsk. rozhran. a.. ..dn. v.zvy. V.choz. mo.nost. je zobrazen. u.ivatelsk.ho rozhran. a v.ech v.zev...../noresta
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12392
                                                                                                                    Entropy (8bit):5.192979871787938
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:N6AY7JCc/2WVJtntrUqMmvuUh+mxYpnY4+ZqDe6mUZaEzYNvQ8yOejISRC4WL32:PUw2lSSssWVzOHyOejIS/22
                                                                                                                    MD5:2DDCA2866D76C850F68ACDFDB696D6DE
                                                                                                                    SHA1:C5076F10B0F0654CDE2C990DEEB2772F3CC4844B
                                                                                                                    SHA-256:28F63BAD9C2960395106011761993049546607F8A850D344D6A54042176BF03F
                                                                                                                    SHA-512:E3A3693B92873E0B42007616FF6916304EDC5C4F2EEE3E9276F87E86DD94C2BF6E1CF4E895CDF9A1AA0CAC0B381B8840EEE1F491123E901DEE75638B8BC5CE1B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil Tahoma;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT-SOFTWARE-LIZENZBEDINGUNGEN\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Diese Lizenzbestimmungen stellen eine Vereinbarung zwischen Ihnen und der Microsoft Corporation (bzw. abh\'e4ngig von Ihrem Wohnsitz einem ihrer Affiliate-Partner) dar. Sie gelten f\'fcr die oben angef\'fchrte Software. Die Bestimmungen gelten ebenso f\'fcr jegliche von Microsoft angebotenen Dienste oder Updates f\'fcr die Software, sofern diesen keine anderen Bestimmungen beiliegen.\par..\b WENN SIE DIESE LIZENZBESTIMMUNGEN EINHALTEN, VERF\'dcGEN SIE \'dcBER DIE NACHFOLGEND AUFGEF\'dcHRTEN RECHTE.\par....\pard{\pntext\f3\'B7\tab}{\*\pn\pnlvlblt\pnf3\pnindent360{\pntxtb\'B7}}\
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3379
                                                                                                                    Entropy (8bit):5.094097800535488
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOZuesXJhDEVTORNxSMoZN3mteNSiNGNsZuiAXEqicMwhPXbhu9KwKlK8Kq:uDiTl3N7xSbu0N8+AhSNnm
                                                                                                                    MD5:561F3F32DB2453647D1992D4D932E872
                                                                                                                    SHA1:109548642FB7C5CC0159BEDDBCF7752B12B264C0
                                                                                                                    SHA-256:8E0DCA6E085744BFCBFF46F7DCBCFA6FBD722DFA52013EE8CEEAF682D7509581
                                                                                                                    SHA-512:CEF8C80BEF8F88208E0751305DF519C3D2F1C84351A71098DC73392EC06CB61A4ACA35182A0822CF6934E8EE42196E2BCFE810CC859965A9F6F393858A1242DF
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] - Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">M.chten Sie den Vorgang wirklich abbrechen?</String>.. <String Id="HelpHeader">Setup-Hilfe</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [Verzeichnis] - installiert, repariert, deinstalliert oder.. erstellt eine vollst.ndige lokale Kopie des Bundles im Verzeichnis. Installieren ist die Standardeinstellung...../passive | /quiet - zeigt eine minimale Benutzeroberfl.che ohne Eingabeaufforderungen oder keine.. Benutzeroberfl.che und keine Eingabeaufforderungen an. Standardm..ig werden die Benutzeroberfl.che und alle Eingab
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):12349
                                                                                                                    Entropy (8bit):5.108676965693909
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:7Jja9NaNbUmVao9L5EOMjWghxjUSeuDSej2:dj84gmVz9EDjW8GSZC
                                                                                                                    MD5:A6E352E5804313CCDE3E4D5DDDDE122D
                                                                                                                    SHA1:834E3AAA07DC675589A9E5FCD23CE5586C2739E8
                                                                                                                    SHA-256:5C13A65870D770D1642A4259EECB436257CA39016A0500F747BE9C79BE0C7009
                                                                                                                    SHA-512:6578AC6467F61930BC1B20E404441725C63790C65AEC1ACE297429EAD15F50E68D5FE9CC1451AC86AE23DC1A7FE967650166293010D687785FB81FB4492B87C4
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\fbidis\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil\fcharset177 Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\ltrpar\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMES DU CONTRAT DE LICENCE LOGICIEL MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Les pr\'e9sentes conditions de licence constituent un contrat entre Microsoft Corporation (ou en fonction de votre lieu de r\'e9sidence, l\f1\rquote\f0 un de ses affili\'e9s) et vous. Ils s\f1\rquote\f0 appliquent au logiciel vis\'e9 ci-dessus. Les termes s\f1\rquote\f0 appliquent \'e9galement \'e0 tout service et \'e0 toute mise \'e0 jour Microsoft pour ce logiciel, \'e0 moins que d\f1\rquote\f0 autres termes n\f1\rquote\f0 accompagnent ces \'e9l\'e9ments.\par..\b SI VOUS VOUS CONFORMEZ AUX PR\'c9SENTS TERMES DU CONTRAT D
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3366
                                                                                                                    Entropy (8bit):5.0912204406356905
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO1BesgKLhD1K8cocDSN3m4NlN2ZfNmXL8ePZFcZkLPqUf9fQKRLKeKqZfj:uDiTlABzH1/qt4qgcXY
                                                                                                                    MD5:7B46AE8698459830A0F9116BC27DE7DF
                                                                                                                    SHA1:D9BB14D483B88996A591392AE03E245CAE19C6C3
                                                                                                                    SHA-256:704DDF2E60C1F292BE95C7C79EE48FE8BA8534CEB7CCF9A9EA68B1AD788AE9D4
                                                                                                                    SHA-512:FC536DFADBCD81B42F611AC996059A6264E36ECF72A4AEE7D1E37B87AEFED290CC5251C09B68ED0C8719F655B163AD0782ACD8CE6332ED4AB4046C12D8E6DBF6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installation de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Voulez-vous vraiment annuler.?</String>.. <String Id="HelpHeader">Aide du programme d'installation</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installe, r.pare, d.sinstalle ou.. cr.e une copie locale compl.te du groupe dans le r.pertoire. Install est l'option par d.faut...../passive | /quiet - affiche une interface minimale, sans invite, ou n'affiche ni interface.. ni invite. Par d.faut, l'interface et toutes les invites sont affich.es...../norestart - supprime toutes les tentatives de red.
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11440
                                                                                                                    Entropy (8bit):5.037988271709582
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:HJdZDQX6UXR2+5AkgS/PhdzerS8QGowHV66zdgkycjGCDLQ+n3YJ258FSiej4LaW:7azAUd+RrR5jjPLQY3YJTSjk42
                                                                                                                    MD5:BC58AD6ABB16B982AEBADC121B37E706
                                                                                                                    SHA1:25E3E4127A643DB5DB2A0B62B02DE871359FAE42
                                                                                                                    SHA-256:70ECF23C03B66A2B18E173332586AFA8F00F91E02A80628F4F9CB2521E27F6AC
                                                                                                                    SHA-512:8340452CB5E196CB1D5DA6DBB3FA8872E519D7903A05331055370B4850D912674F0B6AF3D6E4F94248FE8135EB378EB36969821D711FE1624A04AF13BBE55D70
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 CONDIZIONI DI LICENZA SOFTWARE MICROSOFT\par..RUNTIME MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Le presenti condizioni di licenza costituiscono il contratto tra Microsoft Corporation (o, in base al luogo di residenza del licenziatario, una delle sue consociate) e il licenziatario. Tali condizioni si applicano al software Microsoft di cui sopra. Le condizioni si applicano inoltre a qualsiasi servizio o aggiornamento di Microsoft relativo al software, tranne se accompagnato da condizioni differenti.\par..\b QUALORA IL LICENZIATARIO SI ATTENGA ALLE PRESENTI CONDIZIONI DI LICENZA, DISPORR\'c0 DEI DIRITTI INDICATI DI SEGUITO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3319
                                                                                                                    Entropy (8bit):5.019774955491369
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO1eesy+hD9BOtBFv5Vo8BbQhMNDJN3msNlNohNNz+wcPclM+PAoYKp+K/u:uDiTlfQvo8WutJ/s9FHNOJp
                                                                                                                    MD5:D90BC60FA15299925986A52861B8E5D5
                                                                                                                    SHA1:FADFCA9AB91B1AB4BD7F76132F712357BD6DB760
                                                                                                                    SHA-256:0C57F40CC2091554307AA8A7C35DD38E4596E9513E9EFAE00AC30498EF4E9BC2
                                                                                                                    SHA-512:11764D0E9F286B5AA7B1A9601170833E462A93A1E569A032FCBA9879174305582BD42794D4131B83FBCFBF1CF868A8D5382B11A4BD21F0F7D9B2E87E3C708C3F
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installazione di [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Annullare?</String>.. <String Id="HelpHeader">Guida alla configurazione</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installa, ripara, disinstalla o.. crea una copia locale completa del bundle nella directory. L'opzione predefinita . Install...../passive | /quiet - visualizza un'interfaccia utente minima senza prompt oppure non visualizza alcuna interfaccia utente.. n. prompt. Per impostazione predefinita viene visualizzata l'intera interfaccia utente e tutti i prompt...../norestart - annulla quals
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):30228
                                                                                                                    Entropy (8bit):3.785116198512527
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:I6ZzmL3hCm2AivEiTsk3H1DjM3Lm4nVsO4Uy9C0QueLJkEBN7VvfNSqkO+0TU7B9:VArCQx/2LLW7//72
                                                                                                                    MD5:47C315C54B6F2078875119FA7A718499
                                                                                                                    SHA1:F650DDB5DF2AF2EE7555C410D034B37B9DFD055B
                                                                                                                    SHA-256:C3061A334BFD5F02B7085F8F454D5D3D97D477AF14BAB497BF31A7887BC90C5B
                                                                                                                    SHA-512:A0E4B0FCCCFDD93BAF133C2080403E8719E4A6984237F751BD883C0D3C52D818EFD00F8BA7726A2F645F66286305599403470F14D39EEDC526DDE59228A5F261
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset128 MS PGothic;}{\f1\fnil\fcharset0 Tahoma;}{\f2\fnil\fcharset134 SimSun;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9\'83\'7d\'83\'43\'83\'4e\'83\'8d\'83\'5c\'83\'74\'83\'67\f1 \f0\'83\'5c\'83\'74\'83\'67\'83\'45\'83\'46\'83\'41\f1 \f0\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\f1\par..MICROSOFT VISUAL C++ 2015 - 2022 \f0\'83\'89\'83\'93\'83\'5e\'83\'43\'83\'80\f1\par..\b0\f0\'96\'7b\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\'82\'cd\f2\'a1\'a2\f1 Microsoft Corporation\f2\'a3\'a8\f0\'82\'dc\'82\'bd\'82\'cd\'82\'a8\'8b\'71\'97\'6c\'82\'cc\'8f\'8a\'8d\'dd\'92\'6e\'82\'c9\'89\'9e\'82\'b6\'82\'bd\'8a\'d6\'98\'41\'89\'ef\'8e\'d0\f2\'a3\'a9\f0\'82\'c6\'82\'a8\'8b\'71\'97\'6c\'82\'c6\'82\'cc\'8c\'5f\'96\'f1\'82\'f0\'8d\'5c\'90\'ac\'82\'b5\'82\'dc\'82\'b7\f2\'a1\'a3\'b
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3959
                                                                                                                    Entropy (8bit):5.955167044943003
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:uDiTlDuB1n+RNmvFo6bnpojeTPk0R/vueX5OA17IHdGWz:5uB1+gD1DU4EdGE
                                                                                                                    MD5:DC81ED54FD28FC6DB6F139C8DA1BDED6
                                                                                                                    SHA1:9C719C32844F78AAE523ADB8EE42A54D019C2B05
                                                                                                                    SHA-256:6B9BBF90D75CFA7D943F036C01602945FE2FA786C6173E22ACB7AFE18375C7EA
                                                                                                                    SHA-512:FD759C42C7740EE9B42EA910D66B0FA3F813600FD29D074BB592E5E12F5EC09DB6B529680E54F7943821CEFE84CE155A151B89A355D99C25A920BF8F254AA008
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.. <Control Control="UninstallButton" X="270" Y="237" Width="120" Height="23"/>.. <Control Control="RepairButton" X="187" Y="237" Width="80" Height="23"/>.. .. <String Id="Caption">[WixBundleName] .......</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">..........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ............ ......... .........................
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):28393
                                                                                                                    Entropy (8bit):3.874126830110936
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:CuQibAmua4XatV1pMxlD1xzjxsZmfmzw4ezN7RQjyeqCBS96My7yNRylDSFrQv90:n4atZClDFsZuheqooMerJlQq/
                                                                                                                    MD5:641D926354F001034CF3F2F3B0FF33DC
                                                                                                                    SHA1:5505107FFF6CF279769A82510276F61EA18637AE
                                                                                                                    SHA-256:3D4E9C165CBEAB829D608106F0E96450F839FFA8ADBD755F0B51867E89DA2AE0
                                                                                                                    SHA-512:B0339664434B096ABC26D600F7657919EF3689B4E0FDFD4EDD8E479859A51EF51BE8F05FA43E25567FFD6C1C2BCC6EF0D7A857B6D666D264C7783BAD3A383D0E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset129 Malgun Gothic;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'bc\'d2\'c7\'c1\'c6\'ae\'bf\'fe\'be\'ee\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'bc\'ad\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'b7\'b1\'c5\'b8\'c0\'d3\f0 \par..\b0\f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'c0\'ba\f0 Microsoft Corporation(\f1\'b6\'c7\'b4\'c2\f0 \f1\'b0\'c5\'c1\'d6\f0 \f1\'c1\'f6\'bf\'aa\'bf\'a1\f0 \f1\'b5\'fb\'b6\'f3\f0 \f1\'b0\'e8\'bf\'ad\'bb\'e7\f0 \f1\'c1\'df\f0 \f1\'c7\'cf\'b3\'aa\f0 )\f1\'b0\'fa\f0 \f1\'b1\'cd\'c7\'cf\f0 \f1\'b0\'a3\'bf\'a1\f0 \f1\'c3\'bc\'b0\'e1\'b5\'c7\'b4\'c2\f0 \f1\'b0\'e8\'be\'e0\'c0\'d4\'b4\'cf\'b4\'d9\f0 . \f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3249
                                                                                                                    Entropy (8bit):5.985100495461761
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO4TesKOwhDNJCkt1NhEN3m/NFNkbKNdExpVgUnqx6IPaRc0KoUK9TKz0KR:uDiTlUJJCsgqf6YVoz4uU5vI54U5TY
                                                                                                                    MD5:B3399648C2F30930487F20B50378CEC1
                                                                                                                    SHA1:CA7BDAB3BFEF89F6FA3C4AAF39A165D14069FC3D
                                                                                                                    SHA-256:AD7608B87A7135F408ABF54A897A0F0920080F76013314B00D301D6264AE90B2
                                                                                                                    SHA-512:C5B0ECF11F6DADF2E68BC3AA29CC8B24C0158DAE61FE488042D1105341773166C9EBABE43B2AF691AD4D4B458BF4A4BF9689C5722C536439CA3CDC84C0825965
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] .. ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">.. ...</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ..... ... .. .. .... .., .., .. .... ...... ... .........../passive | /quiet - .... .. .. UI. ..... UI ... ..... .... ..... ..... UI. .. ..... ........../norestart - .. .... .. .... ...
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13352
                                                                                                                    Entropy (8bit):5.359561719031494
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:Pd0SEvKJ7P9yEw1VAOV/sHm/Iznc2wf6w2:8Jf/sHmAzcaX
                                                                                                                    MD5:F140FD8CA2C63A861D04310257C1B1DB
                                                                                                                    SHA1:7BF7EF763A1F80ECACA692908F8F0790A88C3CA1
                                                                                                                    SHA-256:6F94A99072061012C5626A6DD069809EC841D6E3102B48394D522A0C2E3AA2B5
                                                                                                                    SHA-512:A0BD65AF13CC11E41E5021DF0399E5D21B340EF6C9BBE9B1B56A1766F609CEB031F550A7A0439264B10D67A76A6403E41ABA49B3C9E347CAEDFE9AF0C5BE1EE6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 POSTANOWIENIA LICENCYJNE DOTYCZ\f1\'a5CE OPROGRAMOWANIA MICROSOFT\par..\f0 MICROSOFT VISUAL C++ \f1\'8cRODOWISKO URUCHOMIENIOWE 2015-2022 \par..\b0\f0 Niniejsze postanowienia licencyjne stanowi\f1\'b9 umow\'ea mi\'eadzy Microsoft Corporation (lub, w zale\'bfno\'9cci od miejsca zamieszkania Licencjobiorcy, jednym z podmiot\f0\'f3w stowarzyszonych Microsoft Corporation) a Licencjobiorc\f1\'b9. Postanowienia te dotycz\'b9 oprogramowania okre\'9clonego powy\'bfej. Niniejsze postanowienia maj\'b9 r\f0\'f3wnie\f1\'bf zastosowanie do wszelkich us\'b3ug i aktualizacji Microsoft dla niniejszego oprogramowania, z wyj\'b9tkiem tych, kt\f0\'f3rym tow
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3212
                                                                                                                    Entropy (8bit):5.268378763359481
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOPesar4hDo7zGriQjDCN3mDNN0NrsNGl3vxkIP2hUdKLK0KbK4n6W0sfNM:uDiTlusPGriQw8n2rOij4JsU
                                                                                                                    MD5:15172EAF5C2C2E2B008DE04A250A62A1
                                                                                                                    SHA1:ED60F870C473EE87DF39D1584880D964796E6888
                                                                                                                    SHA-256:440B309FCDF61FFC03B269FE3815C60CB52C6AE3FC6ACAD14EAC04D057B6D6EA
                                                                                                                    SHA-512:48AA89CF4A0B64FF4DCB82E372A01DFF423C12111D35A4D27B6D8DD793FFDE130E0037AB5E4477818A0939F61F7DB25295E4271B8B03F209D8F498169B1F9BAE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalator [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Czy na pewno chcesz anulowa.?</String>.. <String Id="HelpHeader">Instalator . Pomoc</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [katalog] - Instaluje, naprawia, odinstalowuje.. lub tworzy pe.n. lokaln. kopi. pakietu w katalogu. Domy.lnie jest u.ywany prze..cznik install...../passive | /quiet - Wy.wietla ograniczony interfejs u.ytkownika bez monit.w albo nie wy.wietla ani interfejsu u.ytkownika,.. ani monit.w. Domy.lnie jest wy.wietlany interfejs u.ytkownika oraz wszystkie monity...../norestart - Pom
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10956
                                                                                                                    Entropy (8bit):5.086757849952268
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:H2JR4ufWXXFA+YGRjHquAHHoKWCsGlHIpSDDvJRkYhaDznP3l7wLXiBpt32:WJ6ufB+Yc3AnoZCb5AGPQPCLQ72
                                                                                                                    MD5:9A8D2ACF07F3C01E5CBC461AB932D85B
                                                                                                                    SHA1:8781A298DCC14C18C6F6DB58B64F50B2FC6E338E
                                                                                                                    SHA-256:27891EEC899BE859E3B4D3B29247FC6B535D7E836DEF0329111C48741EC6E701
                                                                                                                    SHA-512:A60262A0C18E3BEF7C6D52F242153EBE891F676ED639F2DACFEBBAC86E70EEBF58AA95A7FE1A16E15A553C1BD3ECACCD8677EB9D2761CB79CB9A342C9B4252E2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMOS DE LICEN\'c7A PARA SOFTWARE MICROSOFT\par..TEMPO DE EXECU\'c7\'c3O DO MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Os presentes termos de licen\'e7a constituem um contrato firmado entre a Microsoft Corporation (ou, dependendo do local no qual voc\'ea esteja domiciliado, uma de suas afiliadas) e voc\'ea. Eles se aplicam ao software indicado acima. Os termos tamb\'e9m se aplicam a quaisquer servi\'e7os ou atualiza\'e7\'f5es da Microsoft para o software, exceto at\'e9 a extens\'e3o de que eles tenham termos diferentes.\par..\b SE VOC\'ca CONCORDAR COM ESTES TERMOS DE LICEN\'c7A, TER\'c1 OS DIREITOS INDICADOS ABAIXO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pn
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3095
                                                                                                                    Entropy (8bit):5.150868216959352
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO5es/4ThDzmU6lDj4N3mBl0N+NWNP4hHCc9skPDXeKKeK9KfKt4eJ2RQdg:uDiTlJhJGl2UsZMLe6
                                                                                                                    MD5:BE27B98E086D2B8068B16DBF43E18D50
                                                                                                                    SHA1:6FAF34A36C8D9DE55650D0466563852552927603
                                                                                                                    SHA-256:F52B54A0E0D0E8F12CBA9823D88E9FD6822B669074DD1DC69DAD6553F7CB8913
                                                                                                                    SHA-512:3B7C773EF72D40A8B123FDB8FC11C4F354A3B152CF6D247F02E494B0770C28483392C76F3C222E3719CF500FE98F535014192ACDDD2ED9EF971718EA3EC0A73E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Instala..o</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Tem certeza de que deseja cancelar?</String>.. <String Id="HelpHeader">Ajuda da Instala..o</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [diret.rio - instala, repara, desinstala ou.. cria uma c.pia local completa do pacote no diret.rio. Install . o padr.o..../passive | /quiet - exibe a IU m.nima sem nenhum prompt ou n.o exibe nenhuma IU e.. nenhum prompt. Por padr.o, a IU e todos os prompts s.o exibidos...../norestart - suprime qualquer tentativa de reiniciar. Por padr.o, a IU perguntar. antes de reiniciar
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):31981
                                                                                                                    Entropy (8bit):3.6408688850128446
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:GdkM1I1EqW6aAHmxiTJrN6feZ78C7e5zoPqp007FsrmPx/1JRbnS0Yk4SYdIDtx2:Su4Mtg1S0YkjYWZM
                                                                                                                    MD5:62229BE4447C349DF353C5D56372D64B
                                                                                                                    SHA1:989799ED24913A0E6AE2546EE2A9A8D556E1CB3B
                                                                                                                    SHA-256:1BB3FB55B8A13FA3BAFFFE72F5B1ED8B57A63BD4D8654BB6DC5B9011CE803B44
                                                                                                                    SHA-512:FA366328C3FD4F683FDB1C5A64F5D554DE79620331086E8B4CCC2BFC2595B1FDED02CEC8AA982FCD8B13CC175D222AF2D7E2CD1A33B52F36AFD692B533FDBF13
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset204 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Tahoma;}{\f3\fnil\fcharset204 Garamond;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang1049\'d3\'d1\'cb\'ce\'c2\'c8\'df \'cb\'c8\'d6\'c5\'cd\'c7\'c8\'c8 \'cd\'c0 \'cf\'d0\'ce\'c3\'d0\'c0\'cc\'cc\'cd\'ce\'c5 \'ce\'c1\'c5\'d1\'cf\'c5\'d7\'c5\'cd\'c8\'c5 MICROSOFT\par..\'d1\'d0\'c5\'c4\'c0 \'c2\'db\'cf\'ce\'cb\'cd\'c5\'cd\'c8\'df MICROSOFT VISUAL C++ 2015\f1\endash\f2 2022 \par..\b0\f0\'cd\'e0\'f1\'f2\'ee\'ff\'f9\'e8\'e5 \'f3\'f1\'eb\'ee\'e2\'e8\'ff \'eb\'e8\'f6\'e5\'ed\'e7\'e8\'e8 \'ff\'e2\'eb\'ff\'fe\'f2\'f1\'ff \'f1\'ee\'e3\'eb\'e0\'f8\'e5\'ed\'e8\'e5\'ec \'ec\'e5\'e6\'e4\'f3 \'ea\'ee\'f0\'ef\'ee\'f0\'e0\'f6\'e8\'e5\'e9 Microsoft (\'e8\'eb\'e8, \'e2 \'e7\'e0\'e2\'e8\'f1\'e8\'ec\'ee\'f1\'f2\'e8 \'ee\'f2 \'ec\'e5\'f1\'f2\'e0
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4150
                                                                                                                    Entropy (8bit):5.444436038992627
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlDhQt9esbrohDTWJt49kAr7DHN3m5GNDCNvNLIkflhrWncPingGdZwK1Kqp:uDiTlDYVgmt4xJ88k193ipzjvL
                                                                                                                    MD5:17C652452E5EE930A7F1E5E312C17324
                                                                                                                    SHA1:59F3308B87143D8EA0EA319A1F1A1F5DA5759DD3
                                                                                                                    SHA-256:7333BC8E52548821D82B53DBD7D7C4AA1703C85155480CB83CEFD78380C95661
                                                                                                                    SHA-512:53FD207B96D6BCF0A442E2D90B92E26CBB3ECC6ED71B753A416730E8067E831E9EB32981A9E9368C4CCA16AFBCB2051483FDCFC474EA8F0D652FCA934634FBE8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.... <String Id="Caption">......... ......... [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">....... .. .........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [.......] - ........., .............., ........ ..... ........ ...... ......... ..... ...... . ......... .. ......... - ............../passive | /quiet - ........... ....
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):13807
                                                                                                                    Entropy (8bit):5.2077828423114045
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:mfGSPTe1VWjPqkdUxtptACpt4jSzUQBtB7+fzCCnebZ/42W2TEAQjE4oOwuxqrEs:7SK+W6UbACp2SzD9+btebZwZWEdpow2
                                                                                                                    MD5:9625F3A496DBF5E3E0D2F33D417EDBBF
                                                                                                                    SHA1:119376730428812A31B70D58C873866D5307A775
                                                                                                                    SHA-256:F80926604E503697247353F56856B31DE0B3FC1319F1C94068363952549CC9B1
                                                                                                                    SHA-512:DB91A14FC27E3A62324E024DD44E3B5548AF7E1C021201C3D851BD2F32537885AACFC64ADAE619BAC31B60229D1D5FC653F5301CD7187C69BD0ACECCE817D6A3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset238 Garamond;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT YAZILIMI L\f1\u304?SANS KO\'aaULLARI\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 \'c7ALI\f1\'aaMA S\f0\'dcRESI \par..\b0 Bu lisans ko\f1\'baullar\u305?, Microsoft Corporation (veya ya\'baad\u305?\u287?\u305?n\u305?z yere g\f0\'f6re bir ba\f1\u287?l\u305? \'bairketi) ile sizin aran\u305?zda yap\u305?lan s\f0\'f6zle\f1\'bameyi olu\'baturur. Bu ko\'baullar, yukar\u305?da ad\u305? ge\f0\'e7en yaz\f1\u305?l\u305?m i\f0\'e7in ge\'e7erlidir. \f1\'aaartlar, yaz\u305?l\u305?m i\f0\'e7in t\'fcm Microsoft hizmetleri veya g\'fcncelle\f1\'batirmeleri i\f0\'e7in, beraberlerinde farkl\f1\u305? \'baartlar bulunmad\u305?\u287?\u305? s\f0\'fcrece ge\'e7erlidir.\pa
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3221
                                                                                                                    Entropy (8bit):5.280530692056262
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOaesHEqhDTHV4zVy6oBzdp0DYK2GP2ZmN3majyNXNoNKQXVvChcPc+WKb0:uDiTl3PHcIflKNTPgdi12xgg
                                                                                                                    MD5:DEFBEA001DC4EB66553630AC7CE47CCA
                                                                                                                    SHA1:90CED64EC7C861F03484B5D5616FDBCDA8F64788
                                                                                                                    SHA-256:E5ABE3CB3BF84207DAC4E6F5BBA1E693341D01AEA076DD2D91EAA21C6A6CB925
                                                                                                                    SHA-512:B3B7A22D0CDADA21A977F1DCEAF2D73212A4CDDBD298532B1AC97575F36113D45E8D71C60A6D8F8CC2E9DBF18EE1000167CFBF0B2E7ED6F05462D77E0BCA0E90
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Kurulumu</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.ptal etmek istedi.inizden emin misiniz?</String>.. <String Id="HelpHeader">Kurulum Yard.m.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [dizin] - y.kler, onar.r, kald.r.r ya da.. dizindeki paketin tam bir yerel kopyas.n. olu.turur. Varsay.lan install de.eridir...../passive | /quiet - en az d.zeyde istemsiz UI g.sterir ya da hi. UI g.stermez ve.. istem yoktur. Varsay.lan olarak UI ve t.m istemler g.r.nt.lenir...../norestart - yeniden ba.lama denemelerini engeller. Varsay.lan olarak UI yeniden ba.l
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18214
                                                                                                                    Entropy (8bit):3.9837154113926356
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:Hom4PyAjs/HBJ5qyK3PG4lk5xxKyAW1yW7/Y3OKchGMvGMLdo4+uHq9f4yPxrdCX:IDM1OR5rGU2
                                                                                                                    MD5:D083C7E300928A0C5AEA5ECBD1653836
                                                                                                                    SHA1:08F4F1F9F7DFA593BE3977515635967CE7A99E7A
                                                                                                                    SHA-256:A808B4933CE3B3E0893504DBEF43EBF90B8B567F94BD6481B6315ED9141E1B11
                                                                                                                    SHA-512:8CB3FFAD879BABA36137B7A21B62D9D6C530693F5E16FBB975F3E7C20F1DB5A686F3A6EE406D69B018AA494E4CD185F71B369A378AE3289B8080105157E63FD0
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 Microsoft \f1\'c8\'ed\'bc\'fe\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0\f1\'d5\'e2\'d0\'a9\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\'ca\'c7\f0 Microsoft Corporation\f1\'a3\'a8\'bb\'f2\'c4\'fa\'cb\'f9\'d4\'da\'b5\'d8\'b5\'c4\f0 Microsoft \f1\'b9\'d8\'c1\'aa\'b9\'ab\'cb\'be\'a3\'a9\'d3\'eb\'c4\'fa\'d6\'ae\'bc\'e4\'b4\'ef\'b3\'c9\'b5\'c4\'d0\'ad\'d2\'e9\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'ca\'ca\'d3\'c3\'d3\'da\'c9\'cf\'ca\'f6\'c8\'ed\'bc\'fe\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'d2\'b2\'ca\'ca\'d3\'c3\'d3\'da\'d5\'eb\'b6\'d4\'b8\'c3\'c8\'ed\'bc\'fe\'b5\'c4\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'ce\'f1\'bb\'f2\'b8\'fc\'d0\'c2\'a3\'ac\'
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2978
                                                                                                                    Entropy (8bit):6.135205733555905
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlOtKesi+hDtkQf7lz+W0gopN3m5+3cNONeN1ra8vWqPtlTKxKUTKlKXRoR+:uDiTlV5kQR9GLeE0ZxV6gIV
                                                                                                                    MD5:3D1E15DEEACE801322E222969A574F17
                                                                                                                    SHA1:58074C83775E1A884FED6679ACF9AC78ABB8A169
                                                                                                                    SHA-256:2AC8B7C19A5189662DE36A0581C90DBAD96DF259EC00A28F609B644C3F39F9CA
                                                                                                                    SHA-512:10797919845C57C5831234E866D730EBD13255E5BF8BA8087D53F1D0FC5D72DC6D5F6945DBEBEE69ACC6A2E20378750C4B78083AE0390632743C184532358E10
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">......</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [..] - .......... ..................Install ........../passive | /quiet - ..... UI ......... UI ... ........ UI ........../norestart - ..................... UI.../log log.txt - ............. %TEMP% ...
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):10825
                                                                                                                    Entropy (8bit):5.1113252296046126
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:HalhwTwQ4yzePBrarlvTteQH3bf9WaoXUBXZRaS9YARl0hcXNVD32:6lc4krlU2ymLN12
                                                                                                                    MD5:873A413D23F830D3E87DAB3B94153E08
                                                                                                                    SHA1:24CFC24F22CEF89818718A86F55F27606EB42668
                                                                                                                    SHA-256:ABC11BB2B04DFF6AFE2D4D4F40D95A7D62E5AF352928AF90DAA3DADE58DD59BD
                                                                                                                    SHA-512:DC1ECCB5CC4D3047401E2BC31F5EB3E21C7881C02744A2E63C10D3C911D1158DCFAC023988E873C33DC381C989304FE1D3CB27ED99D7801285C4C378553CD821
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 T\'c9RMINOS DE LICENCIA DEL SOFTWARE DE MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Los t\'e9rminos de esta licencia son un contrato entre Microsoft Corporation (o, en funci\'f3n de donde viva, una de las sociedades del grupo) y usted. Se aplican al software mencionado anteriormente. Los t\'e9rminos tambi\'e9n se aplican a los servicios o actualizaciones de software de Microsoft, excepto en la medida en que sus t\'e9rminos sean diferentes.\par..\b SI USTED CUMPLE LOS PRESENTES T\'c9RMINOS DE ESTA LICENCIA, DISPONDR\'c1 DE LOS DERECHOS QUE A CONTINUACI\'d3N SE DESCRIBEN.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb1
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3265
                                                                                                                    Entropy (8bit):5.0491645049584655
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTlO/esS6VGhDv4tiUiyRUqzC4U+aD6N3m7xNh1NWNGbPz+9o3PWeKK9K9KfT:uDiTlxouUTiySqyIwz9sgxqvjIk8
                                                                                                                    MD5:47F9F8D342C9C22D0C9636BC7362FA8F
                                                                                                                    SHA1:3922D1589E284CE76AB39800E2B064F71123C1C5
                                                                                                                    SHA-256:9CBB2B312C100B309A1B1495E84E2228B937612885F7A642FBBD67969B632C3A
                                                                                                                    SHA-512:E458DF875E9B0622AEBE3C1449868AA6A2826A1F851DB71165A872B2897CF870CCF85046944FF51FFC13BB15E54E9D9424EC36CAF5A2F38CE8B7D6DC0E9B2363
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalaci.n de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.Est. seguro de que desea cancelar la operaci.n?</String>.. <String Id="HelpHeader">Ayuda de configuraci.n</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - instala, repara, desinstala o.. crea una copia local completa del paquete en el directorio. La opci.n predeterminada es la instalaci.n...../passive | /quiet - muestra una IU m.nima sin solicitudes o no muestra ninguna IU ni.. solicitud. De forma predeterminada, se muestran la IU y todas las solicitudes...../norestart - elimina cualquier intento
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (633), with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):15190
                                                                                                                    Entropy (8bit):3.740650005947859
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:X0svYDnH5zHqQHG0Hd8Hz7HE06HA0rH3pDpatHxLUrXWzLG0LuvtHJq5A04I0BxX:X0s8dLbmnoNOtR0qJivtTIYVEpxEj
                                                                                                                    MD5:9F31DAC727B29B7D2A79347A433E9D0F
                                                                                                                    SHA1:5BE3AA18CB2ED06E871CDC198E059E11BF92EB58
                                                                                                                    SHA-256:0E5D6CE30F863A00CC2032182A5553D30C175AF03815AD1FF1F0E1F7B92F8163
                                                                                                                    SHA-512:700C176B3CD66D31EF7FF656AD23512B7C932D75740AEC828504573BDC065CBB6C918EE64EB1D6D082A5E3551D59CB402F932075DD9BAA607112E92D25E2655C
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.a.l.C.o.n.d.i.t.i.o.n. .C.o.n.d.i.t.i.o.n.=.".V.e.r.s.i.o.n.N.T. .&.g.t.;.=. .v.6...1.". .M.e.s.s.a.g.e.=.".[.W.i.x.B.u.n.d.l.e.N.a.m.e.]. .c.a.n. .o.n.l.y. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .W.i.n.d.o.w.s. .7. .a.n.d. .n.e.w.e.r. .p.l.a.t.f.o.r.m.s...". ./.>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.8...3.3.1.3.5.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".y.e.s.". .I.d.=.".{.c.6.4.9.e.d.e.4.-.f.1.6.a.-.4.4.8.6.-.a.1.1.7.-.d.c.c.2.f.2.a.3.5.1.6.5.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.C.1.4.6.E.
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):9235
                                                                                                                    Entropy (8bit):5.167332119309966
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:H8kZ1UVDWkiWZTIsp/4hghFF1Qf4lCfnEtHixEGx736wHqItfSpOtJ32:cM1RWZMi/zzlOnjt5HLoa2
                                                                                                                    MD5:04B33F0A9081C10E85D0E495A1294F83
                                                                                                                    SHA1:1EFE2FB2D014A731B752672745F9FFECDD716412
                                                                                                                    SHA-256:8099DC3CF9502C335DA829E5C755948A12E3E6DE490EB492A99DEB673D883D8B
                                                                                                                    SHA-512:D1DBED00DF921169DD61501E2A3E95E6D7807348B188BE9DD8FC63423501E4D848ECE19AC466C3CACFCCC6084E0EB2F457DC957990F6F511DF10FD426E432685
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT SOFTWARE LICENSE TERMS\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. They apply to the software named above. The terms also apply to any Microsoft services or updates for the software, except to the extent those have different terms.\par..\b IF YOU COMPLY WITH THESE LICENSE TERMS, YOU HAVE THE RIGHTS BELOW.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb120\sa120\sl240\slmult1\tx360 INSTALLATION AND USE RIGHTS. \b0\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\f
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1861
                                                                                                                    Entropy (8bit):6.868587546770907
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:q36cnTKM/3kTIQiBmYKHeQWalGt1Sj9kYIt1uZ+bYOQe0IChR95aW:qqiTKMPuUBm7eQJGtYJM1uZCVszaW
                                                                                                                    MD5:D6BD210F227442B3362493D046CEA233
                                                                                                                    SHA1:FF286AC8370FC655AEA0EF35E9CF0BFCB6D698DE
                                                                                                                    SHA-256:335A256D4779EC5DCF283D007FB56FD8211BBCAF47DCD70FE60DED6A112744EF
                                                                                                                    SHA-512:464AAAB9E08DE610AD34B97D4076E92DC04C2CDC6669F60BFC50F0F9CE5D71C31B8943BD84CEE1A04FB9AB5BBED3442BD41D9CB21A0DD170EA97C463E1CE2B5B
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:.PNG........IHDR...@...@.............sRGB.........gAMA......a.....PLTE].q^.r_.r_.s`.s`.s`.ta.ta.ub.ub.vc.vd.vd.vd.we.we.xe.xg.yg yg zh zh"zi"{j#|i${j$|n*~n*.n,.o,.p..q0.r2.s3.t5.x;.x<.y>.z?.|B.~C.}E..F..F..H..I..J..L..O..P..W..Y..^..a..c..g..i..q..r..}.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S......pHYs..%...%....^.....tEXtSoftware.Paint.NET v3.5.100.r.....IDATXG..iW.@...EJ.$M...`AEpG..7TpWT@\.."....(..(.._;...di:9.c>q..g....T...._...-....F..+..w.
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2952
                                                                                                                    Entropy (8bit):5.052095286906672
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:c5DiTl/+desK19hDUNKwsqq8+JIDxN3mt7NlN1NVvAdMcgLPDHVXK8KTKjKnSnYF:uDiTl/BbTxmup/vrxATd
                                                                                                                    MD5:FBFCBC4DACC566A3C426F43CE10907B6
                                                                                                                    SHA1:63C45F9A771161740E100FAF710F30EED017D723
                                                                                                                    SHA-256:70400F181D00E1769774FF36BCD8B1AB5FBC431418067D31B876D18CC04EF4CE
                                                                                                                    SHA-512:063FB6685EE8D2FA57863A74D66A83C819FE848BA3072B6E7D1B4FE397A9B24A1037183BB2FDA776033C0936BE83888A6456AAE947E240521E2AB75D984EE35E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29" />.... <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Are you sure you want to cancel?</String>.. <String Id="HelpHeader">Setup Help</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installs, repairs, uninstalls or.. creates a complete local copy of the bundle in directory. Install is the default...../passive | /quiet - displays minimal UI with no prompts or displays no UI and.. no prompts. By default UI and all prompts are displayed...../norestart - suppress any attempts to restart. By default UI will prompt before restart.../log log.txt - logs to a specific file. B
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8332
                                                                                                                    Entropy (8bit):5.184632608060528
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:8L2HdQG+3VzHfz96zYFGaPSWXdhRAmImlqFQKFBiUxn7Ke5A82rkO/pWk3nswP:ZHAzZ/3
                                                                                                                    MD5:F62729C6D2540015E072514226C121C7
                                                                                                                    SHA1:C1E189D693F41AC2EAFCC363F7890FC0FEA6979C
                                                                                                                    SHA-256:F13BAE0EC08C91B4A315BB2D86EE48FADE597E7A5440DCE6F751F98A3A4D6916
                                                                                                                    SHA-512:CBBFBFA7E013A2B85B78D71D32FDF65323534816978E7544CA6CEA5286A0F6E8E7E5FFC4C538200211F11B94373D5658732D5D8AA1D01F9CCFDBF20F154F1471
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="485" Height="300" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="1" Height="-24" Weight="500" Foreground="000000">Segoe UI</Font>.. <Font Id="2" Height="-22" Weight="500" Foreground="666666">Segoe UI</Font>.. <Font Id="3" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="4" Height="-12" Weight="500" Foreground="ff0000" Background="FFFFFF" Underline="yes">Segoe UI</Font>.... <Image X="11" Y="11" Width="64" Height="64" ImageFile="logo.png" Visible="yes"/>.. <Text X="80" Y="11" Width="-11" Heig
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):195600
                                                                                                                    Entropy (8bit):6.682530937585544
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:OXoiFK6b0k77I+QfaIl191rSJHvlalB+8BHkY6v53EfcUzN0m6I+WxBlnKzeZuqt:OXoQNb++gDrSJdr8BHkPh3wIgnK/IU1a
                                                                                                                    MD5:EAB9CAF4277829ABDF6223EC1EFA0EDD
                                                                                                                    SHA1:74862ECF349A9BEDD32699F2A7A4E00B4727543D
                                                                                                                    SHA-256:A4EFBDB2CE55788FFE92A244CB775EFD475526EF5B61AD78DE2BCDFADDAC7041
                                                                                                                    SHA-512:45B15ADE68E0A90EA7300AEB6DCA9BC9E347A63DBA5CE72A635957564D1BDF0B1584A5E34191916498850FC7B3B7ECFBCBFCB246B39DBF59D47F66BC825C6FD2
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3..R...R...R..h.N..R..h.L.R..h.M..R.......R.......R.......R...*<..R...*,..R...R...S..K....R..K....R..N.@..R...R(..R..K....R..Rich.R..................PE..L......Z...........!................d.....................................................@..............................................................D......,.......T...............................@...............X............................text............................... ..`.rdata.............................@..@.data...............................@....gfids..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):650560
                                                                                                                    Entropy (8bit):7.223054615732826
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:LnMwHskY7gjcjhVIEhqgM7bWvcsi6aVArIygU40vy3W/ceKSHMsiFyY6XNR:7MysZgjS1hqgSC/iz0fDjymk4HM5yJR
                                                                                                                    MD5:B73BE38096EDDC4D427FBBFDD8CF15BD
                                                                                                                    SHA1:534F605FD43CC7089E448E5FA1B1A2D56DE14779
                                                                                                                    SHA-256:AB1164DCAF6C7D7D4905881F332A7B6F854BE46E36B860C44D9EEDC96AB6607A
                                                                                                                    SHA-512:5AF779926D344BC7C4140725F90CDDAD5EB778F5CA4856D5A31A6084424964D205638815EAB4454E0EA34EA56FAFCA19FADD1EB2779DC6B7F277E4E4CE4B1603
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p............@..............................................;..............((...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Microsoft Cabinet archive data, many, 5691586 bytes, 14 files, at 0x44 +A "mfc140.dll_amd64" +A "mfc140chs.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 372 datablocks, 0x1 compression
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):5701914
                                                                                                                    Entropy (8bit):7.9976344046322545
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:98304:D4eiFJMoKimNnqFoU9/oN4VIYDzDI/Wuca8WgQl4Q1Tvh1sTSsc0h5dL/IW9T:yJMoKimNqW7NhYDzQWkySL1vh1nv0B8W
                                                                                                                    MD5:D0CBBE859FBB7C25DD5158E0F45D3682
                                                                                                                    SHA1:9C2F0B8379976FDA1B46AA8C4A4A27B6F824B659
                                                                                                                    SHA-256:97AEF328363E120E786841903BB51A17547AA84F64D5D3525940EC5A69B9A627
                                                                                                                    SHA-512:7AD84AE54668C07033AD100BC101FD0BF0B0783A1DD1F018D241097E167328B8E87CC15E4C0B45859E1946D41EF7528F46CA3C44DECCD8859F11274D9E4189B6
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MSCF......V.....D.............................V.X(..........4...t...P.U.......3X.. .mfc140.dll_amd64.P...P.U...3X.. .mfc140chs.dll_amd64.P.....V...3X.. .mfc140cht.dll_amd64.h8...|W...3X.. .mfc140deu.dll_amd64.P...X.X...3X.. .mfc140enu.dll_amd64.P4....Y...3X.. .mfc140esn.dll_amd64.P8....Z...3X.. .mfc140fra.dll_amd64.h0..H4\...3X.. .mfc140ita.dll_amd64.P....d]...3X.. .mfc140jpn.dll_amd64.P....K^...3X.. .mfc140kor.dll_amd64.h(..P/_...3X.. .mfc140rus.dll_amd64.PrV..W`...3X.. .mfc140u.dll_amd64.pz.......3X.. .mfcm140.dll_amd64.Pz..xD....3X.. .mfcm140u.dll_amd64....w7..CK.:{XT..{`..F.@FAEG...A..`xrF...0..G.b..=......2.&..=f.=....#O>......=.N......Q4.`es.Z..{...9.^..o..[.^...m..D-..q..~}>.;.......4....p<.?.t......Kf.y.p.g..g..1.......E...s....3.[P>3'........s.z.H[#.N.KY..={....7..r..k6.S..g........g.[..../.z..u..Z.g.....3.....[...~tN.l.+.T<...WGs.w.&Kk....!".....q.e........RC......G,...Drn....K..&........p._q\.... ....J.d.eFp;...M.s..H...@..;.[.O..4..i...V..7.5O}.{G.J..
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Microsoft Cabinet archive data, many, 968407 bytes, 12 files, at 0x44 +A "concrt140.dll_amd64" +A "msvcp140.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):978623
                                                                                                                    Entropy (8bit):7.996271290668718
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:24576:rpy3SIQkqdsuPBB9WxKqWMX9UTmuPZCGND1TpiSkib:12g+ua4qWMtUTmK4q
                                                                                                                    MD5:3D14B0E254EA96FEF419E6DA38EB25E4
                                                                                                                    SHA1:93341EF98A0E2AE2CCCC7E467AF23BCC477D9A5C
                                                                                                                    SHA-256:8717DC81D0345D8B81AA85E776FD3E0E6010DBA974BF0F5660071E6D680C4526
                                                                                                                    SHA-512:64A656648C16AA78ED74196E327126F6A9EB5D89052CDCD8F83EB655842E41C4F42BE7F61541371F36CE322D208D1D707F485E99A79AA799FAD7FD2C51553811
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:MSCF............D................................'..............K...p.........3X.. .concrt140.dll_amd64.P...p.....3X.. .msvcp140.dll_amd64.P.........3X.. .msvcp140_1.dll_amd64.h....7....3X.. .msvcp140_2.dll_amd64.h...xO....3X.. .msvcp140_atomic_wait.dll_amd64.p|........3X.. .msvcp140_codecvt_ids.dll_amd64.PL..P.....3X. .vcamp140.dll_amd64.pR........3X. .vccorlib140.dll_amd64.P..../....3X. .vcomp140.dll_amd64.P...`/"...3X. .vcruntime140.dll_amd64.P.....$...3X. .vcruntime140_1.dll_amd64.p.....$...3X. .vcruntime140_threads.dll_amd64...z..3..CK.;{XTe.g.FGRgLIv.m.....b3..AP....i.+.nd....z...qV*[....Z^.@m.@."7/)^J*.<.[h.T...~.wf.\.=.............t..".B(...P ......U..y..B~.........[`...l..L3g.7.fzf.)3k..y.......=.G.03....'.W.Z....o............|.E.,..bz..~..?._..m.}...~..G.`./....f.#].....Y.v.^x..p.^.p...m.B.V.j5.^^.....rz...V.8...H.jC....u`.8.I9.^..C!B..AX..*...m.B-.H.......B..8.B....uW....,.."X4...ZaLh..Cl..mp.[..D...M..6$s....xl.P..h8......X.00!.q......c.P.8...
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135., Template: x64;1033, Revision Number: {F1C6F13F-A7CF-4FFA-8DFF-C328A55B769E}, Create Time/Date: Fri Jan 19 23:20:10 2024, Last Saved Time/Date: Fri Jan 19 23:20:10 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192512
                                                                                                                    Entropy (8bit):6.254646206408193
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:nviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdDb:nvipBaTDo1j//SZhD
                                                                                                                    MD5:D5A907E3B279F26804AF0C56B0C65D52
                                                                                                                    SHA1:63BF7F0AFD12EF21781DC14DD3B14C59D9E66518
                                                                                                                    SHA-256:401FFA2EF4F070E211EF3F6E4F8A2A7AF2BC9EA0119BBACAD040669AB6221BBA
                                                                                                                    SHA-512:8D23FED4D26F0E2D1E40D5993AB2F588BE1E7873CBCBE2064351CA8EF705BF74535225E9D0C2ADF93FABFD45691077C7ABB3991A013C8B4B234B9751C991F327
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135., Template: x64;1033, Revision Number: {92878861-3A34-4665-B9B2-927F70E7B11E}, Create Time/Date: Fri Jan 19 23:15:08 2024, Last Saved Time/Date: Fri Jan 19 23:15:08 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):192512
                                                                                                                    Entropy (8bit):6.254054628539028
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:uviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdL:uvipBaTDo1j//SZh
                                                                                                                    MD5:E312D6BE7DEE2B8F3737E0A1BC92E3AA
                                                                                                                    SHA1:72487572A3F8B8EFF93489997C8A5041EA7A6867
                                                                                                                    SHA-256:D48C8E848A219BCEB638B2505132756CB908703FE75DEE78BDF475435420DC49
                                                                                                                    SHA-512:B39A0C18AA242887E3F9AE3D49BC9D6765CE15097718964CCCD86B824D13481CBD53175105DB29D17E3A08F74FE4D20DFB3F9989ECA5276C3F5FBB255B80F8AE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.2502108763839062
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:b3UuAu4vFXioT5G1dv6jucES2qnhRSqdCv2SIdZ:DUldTYnvoucEeR+exZ
                                                                                                                    MD5:84194932610872A1DA9134FCD39A923E
                                                                                                                    SHA1:88BF628026D1AF1A71818D304B36DC0E6AC1AC28
                                                                                                                    SHA-256:29267875AA35EF96DFB906A89F91B38F2C5FC0783322642D7704053A5660633B
                                                                                                                    SHA-512:6803D208CA7D0FBAA858366040D6AADACEC054669DD39454FE090A8ED3C5A1A65F03377833FF7BE7481865730D718BAA830E02FB181D9E7BD4892FB367496AB5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.2502108763839062
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:b3UuAu4vFXioT5G1dv6jucES2qnhRSqdCv2SIdZ:DUldTYnvoucEeR+exZ
                                                                                                                    MD5:84194932610872A1DA9134FCD39A923E
                                                                                                                    SHA1:88BF628026D1AF1A71818D304B36DC0E6AC1AC28
                                                                                                                    SHA-256:29267875AA35EF96DFB906A89F91B38F2C5FC0783322642D7704053A5660633B
                                                                                                                    SHA-512:6803D208CA7D0FBAA858366040D6AADACEC054669DD39454FE090A8ED3C5A1A65F03377833FF7BE7481865730D718BAA830E02FB181D9E7BD4892FB367496AB5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):1.5688916789931897
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:mhc11nTMtRI+aLVL3W6EkkR+eJ4ZMcyI:P1V4cLVLGbvJ4S
                                                                                                                    MD5:6F7A9C6263FCAB8BF235FC43A30D5493
                                                                                                                    SHA1:8A0F0432C04B486E76A2F04419D849BC715CF4A6
                                                                                                                    SHA-256:DE084EBE5D8DA10F1FB5FC6589F010F93CCCE64E4C22FD4D030CB3865D78BB9E
                                                                                                                    SHA-512:BCB1FEB2DBF2CF8D4BBD5FBBCA0BB1B3C194A28F88DB4E5259B2250324A935DB68FD63F1DAE9E598C9B5721F3B23317B24ECE93BE58D7E2B1F50D43B386AA66E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.253443723434847
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:RNUuCu4vFXisT5G3dRI+6RLjxL38V6ES2gV+RSqdCv2SIV4ZMcyI:nULRTYtRI+aLVL3W6EkkR+eJ4ZMcyI
                                                                                                                    MD5:899258109F06BBBF8BA96C547297E5FF
                                                                                                                    SHA1:CE2FDAC96D1D68A172DE566A899B93F74BC5A976
                                                                                                                    SHA-256:3E81487AB5017B519A710EAB22B15BF376BB898878037A65458DB5557E5511BD
                                                                                                                    SHA-512:6B67E76DF70CEDA444B11C4BB7E5054A15020D27AB72AA6BFF06ED4B5FF44D2062FD7C23F4D3898D69D396207E7787984520AC06E417C1982159DCA47F431ED1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.253443723434847
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:RNUuCu4vFXisT5G3dRI+6RLjxL38V6ES2gV+RSqdCv2SIV4ZMcyI:nULRTYtRI+aLVL3W6EkkR+eJ4ZMcyI
                                                                                                                    MD5:899258109F06BBBF8BA96C547297E5FF
                                                                                                                    SHA1:CE2FDAC96D1D68A172DE566A899B93F74BC5A976
                                                                                                                    SHA-256:3E81487AB5017B519A710EAB22B15BF376BB898878037A65458DB5557E5511BD
                                                                                                                    SHA-512:6B67E76DF70CEDA444B11C4BB7E5054A15020D27AB72AA6BFF06ED4B5FF44D2062FD7C23F4D3898D69D396207E7787984520AC06E417C1982159DCA47F431ED1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):1.5644294881620047
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:t8PhcuRc06WXinnT5a1dv6jucES2qnhRSqdCv2SIdZ:Qhc1pnTMnvoucEeR+exZ
                                                                                                                    MD5:EBEA35BEF3592998B70FE427CFA261E3
                                                                                                                    SHA1:40F455B8921C38CC769109B4D4142BA9C5460213
                                                                                                                    SHA-256:A53B79CDA04031BE9CF49BA1BDF6C5209C5E6F7D4866C11B597B9B6D11673041
                                                                                                                    SHA-512:3554940E6652DBB207A6FCA14F08943DBDD9EAABFCA84CE78F58D0BFA38671D3F19E9F382B2CF2A885FA0081BFFDB18D2A153A11F0360F3096F751342E9ED2E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.253443723434847
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:RNUuCu4vFXisT5G3dRI+6RLjxL38V6ES2gV+RSqdCv2SIV4ZMcyI:nULRTYtRI+aLVL3W6EkkR+eJ4ZMcyI
                                                                                                                    MD5:899258109F06BBBF8BA96C547297E5FF
                                                                                                                    SHA1:CE2FDAC96D1D68A172DE566A899B93F74BC5A976
                                                                                                                    SHA-256:3E81487AB5017B519A710EAB22B15BF376BB898878037A65458DB5557E5511BD
                                                                                                                    SHA-512:6B67E76DF70CEDA444B11C4BB7E5054A15020D27AB72AA6BFF06ED4B5FF44D2062FD7C23F4D3898D69D396207E7787984520AC06E417C1982159DCA47F431ED1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.2502108763839062
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:b3UuAu4vFXioT5G1dv6jucES2qnhRSqdCv2SIdZ:DUldTYnvoucEeR+exZ
                                                                                                                    MD5:84194932610872A1DA9134FCD39A923E
                                                                                                                    SHA1:88BF628026D1AF1A71818D304B36DC0E6AC1AC28
                                                                                                                    SHA-256:29267875AA35EF96DFB906A89F91B38F2C5FC0783322642D7704053A5660633B
                                                                                                                    SHA-512:6803D208CA7D0FBAA858366040D6AADACEC054669DD39454FE090A8ED3C5A1A65F03377833FF7BE7481865730D718BAA830E02FB181D9E7BD4892FB367496AB5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.253443723434847
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:RNUuCu4vFXisT5G3dRI+6RLjxL38V6ES2gV+RSqdCv2SIV4ZMcyI:nULRTYtRI+aLVL3W6EkkR+eJ4ZMcyI
                                                                                                                    MD5:899258109F06BBBF8BA96C547297E5FF
                                                                                                                    SHA1:CE2FDAC96D1D68A172DE566A899B93F74BC5A976
                                                                                                                    SHA-256:3E81487AB5017B519A710EAB22B15BF376BB898878037A65458DB5557E5511BD
                                                                                                                    SHA-512:6B67E76DF70CEDA444B11C4BB7E5054A15020D27AB72AA6BFF06ED4B5FF44D2062FD7C23F4D3898D69D396207E7787984520AC06E417C1982159DCA47F431ED1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.253443723434847
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:RNUuCu4vFXisT5G3dRI+6RLjxL38V6ES2gV+RSqdCv2SIV4ZMcyI:nULRTYtRI+aLVL3W6EkkR+eJ4ZMcyI
                                                                                                                    MD5:899258109F06BBBF8BA96C547297E5FF
                                                                                                                    SHA1:CE2FDAC96D1D68A172DE566A899B93F74BC5A976
                                                                                                                    SHA-256:3E81487AB5017B519A710EAB22B15BF376BB898878037A65458DB5557E5511BD
                                                                                                                    SHA-512:6B67E76DF70CEDA444B11C4BB7E5054A15020D27AB72AA6BFF06ED4B5FF44D2062FD7C23F4D3898D69D396207E7787984520AC06E417C1982159DCA47F431ED1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):69632
                                                                                                                    Entropy (8bit):0.14139232804927232
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:mtjZ6BKYsjipV7EipVIqOI9jS0W1VgdCYgNlGPCmd+PdMClrtfMClmVj3mY:oZpdSRES2qnhRSqdCvEdQdv6l
                                                                                                                    MD5:EFB0DEDEADFF818C81BB2223FE013871
                                                                                                                    SHA1:594B2E306BC1C9AA55DA319B0ECD75DF7443BA42
                                                                                                                    SHA-256:80EBD4CC57F676C6DCB7E781B47D5127EE614D005A8067819B09E939404D7457
                                                                                                                    SHA-512:9776555DD54BABD1005AAD54750F38899D3D39DFC53BEBB1FD4A5D6F047914701B11D926FDC6C6FA3F48F6A645784BC7042E1C28514BA8E458B8D2C19F6A3ADA
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):0.10326962097512772
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:xPLG7iVCnLG7iVrKOzPLHKO5qK0xUH+AM9TEknRAzYh0jYnUlUlIVky6l80t/:50i8n0itFzDHF5qK0+TO0jYn8Up801
                                                                                                                    MD5:63695132D6E825EA6F1AD29876A0225D
                                                                                                                    SHA1:595D2A826CDAAC981FEE727570ADD98E7E0EC64C
                                                                                                                    SHA-256:B65AF03666592EC4AD64321F9793C266A66E6E9CE96914EB5AB651A9ED5AB09C
                                                                                                                    SHA-512:9780D67CD5186E38BEC8FFE2CB6D9EAD68298EED14C72873EF7E5FB3DBB7C06D7D8F86F887FAE1661741F386C887426A7FE2A98474A657B2C6949E7F21C82FDB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):0.10211864076181938
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:xPLG7iVCnLG7iVrKOzPLHKO/2aWXhzM9RaKqLoZuliVky6lJl0t/:50i8n0itFzDHF+a0zsanxDr01
                                                                                                                    MD5:7E7C9DB89B2AA4821BE4B30D99EF270B
                                                                                                                    SHA1:44FC0B89DBC8E13230A5B3EDD39CEF7AC232CBEB
                                                                                                                    SHA-256:AAEDA27567AEA600D477C557AF9F94EB2F8861903080358E66C99B29A6919F8C
                                                                                                                    SHA-512:D6794FB6B3D2945BD5306EAF12E011388875D3FA31490E6C6D4984FFEC53A6555BCEB816CDC8F40875CA8E0E0C4D62287643B50284D8A015949007282050F6DB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):1.5644294881620047
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:t8PhcuRc06WXinnT5a1dv6jucES2qnhRSqdCv2SIdZ:Qhc1pnTMnvoucEeR+exZ
                                                                                                                    MD5:EBEA35BEF3592998B70FE427CFA261E3
                                                                                                                    SHA1:40F455B8921C38CC769109B4D4142BA9C5460213
                                                                                                                    SHA-256:A53B79CDA04031BE9CF49BA1BDF6C5209C5E6F7D4866C11B597B9B6D11673041
                                                                                                                    SHA-512:3554940E6652DBB207A6FCA14F08943DBDD9EAABFCA84CE78F58D0BFA38671D3F19E9F382B2CF2A885FA0081BFFDB18D2A153A11F0360F3096F751342E9ED2E8
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):20480
                                                                                                                    Entropy (8bit):1.5688916789931897
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:mhc11nTMtRI+aLVL3W6EkkR+eJ4ZMcyI:P1V4cLVLGbvJ4S
                                                                                                                    MD5:6F7A9C6263FCAB8BF235FC43A30D5493
                                                                                                                    SHA1:8A0F0432C04B486E76A2F04419D849BC715CF4A6
                                                                                                                    SHA-256:DE084EBE5D8DA10F1FB5FC6589F010F93CCCE64E4C22FD4D030CB3865D78BB9E
                                                                                                                    SHA-512:BCB1FEB2DBF2CF8D4BBD5FBBCA0BB1B3C194A28F88DB4E5259B2250324A935DB68FD63F1DAE9E598C9B5721F3B23317B24ECE93BE58D7E2B1F50D43B386AA66E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.2502108763839062
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:b3UuAu4vFXioT5G1dv6jucES2qnhRSqdCv2SIdZ:DUldTYnvoucEeR+exZ
                                                                                                                    MD5:84194932610872A1DA9134FCD39A923E
                                                                                                                    SHA1:88BF628026D1AF1A71818D304B36DC0E6AC1AC28
                                                                                                                    SHA-256:29267875AA35EF96DFB906A89F91B38F2C5FC0783322642D7704053A5660633B
                                                                                                                    SHA-512:6803D208CA7D0FBAA858366040D6AADACEC054669DD39454FE090A8ED3C5A1A65F03377833FF7BE7481865730D718BAA830E02FB181D9E7BD4892FB367496AB5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.2502108763839062
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:b3UuAu4vFXioT5G1dv6jucES2qnhRSqdCv2SIdZ:DUldTYnvoucEeR+exZ
                                                                                                                    MD5:84194932610872A1DA9134FCD39A923E
                                                                                                                    SHA1:88BF628026D1AF1A71818D304B36DC0E6AC1AC28
                                                                                                                    SHA-256:29267875AA35EF96DFB906A89F91B38F2C5FC0783322642D7704053A5660633B
                                                                                                                    SHA-512:6803D208CA7D0FBAA858366040D6AADACEC054669DD39454FE090A8ED3C5A1A65F03377833FF7BE7481865730D718BAA830E02FB181D9E7BD4892FB367496AB5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.253443723434847
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:RNUuCu4vFXisT5G3dRI+6RLjxL38V6ES2gV+RSqdCv2SIV4ZMcyI:nULRTYtRI+aLVL3W6EkkR+eJ4ZMcyI
                                                                                                                    MD5:899258109F06BBBF8BA96C547297E5FF
                                                                                                                    SHA1:CE2FDAC96D1D68A172DE566A899B93F74BC5A976
                                                                                                                    SHA-256:3E81487AB5017B519A710EAB22B15BF376BB898878037A65458DB5557E5511BD
                                                                                                                    SHA-512:6B67E76DF70CEDA444B11C4BB7E5054A15020D27AB72AA6BFF06ED4B5FF44D2062FD7C23F4D3898D69D396207E7787984520AC06E417C1982159DCA47F431ED1
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32768
                                                                                                                    Entropy (8bit):1.2502108763839062
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:b3UuAu4vFXioT5G1dv6jucES2qnhRSqdCv2SIdZ:DUldTYnvoucEeR+exZ
                                                                                                                    MD5:84194932610872A1DA9134FCD39A923E
                                                                                                                    SHA1:88BF628026D1AF1A71818D304B36DC0E6AC1AC28
                                                                                                                    SHA-256:29267875AA35EF96DFB906A89F91B38F2C5FC0783322642D7704053A5660633B
                                                                                                                    SHA-512:6803D208CA7D0FBAA858366040D6AADACEC054669DD39454FE090A8ED3C5A1A65F03377833FF7BE7481865730D718BAA830E02FB181D9E7BD4892FB367496AB5
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):69632
                                                                                                                    Entropy (8bit):0.1434533286870313
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:aIEZMc8VmSRES2gV+RSqdCvid8rdRI+6RLjxLz:aIEZMcOmyEkkR+KdgRI+aLVLz
                                                                                                                    MD5:1AA4F65227A1AAA23120E00EBD458025
                                                                                                                    SHA1:0648ECF2EFFFE6065487462FF75D6CD6AE2A7DEA
                                                                                                                    SHA-256:83EDA89DB4B8D782E893DE252965A2855358A198E30E12191BFCDEA127FBA2EB
                                                                                                                    SHA-512:7E49091DF1326A9C72BBA30DF1A530BB71F5ED745D82EE4D3BFD99788BC6791FA26DDE557869D6869B4BE976027F96D3177BDEF4611228E64D73C000AD1868FB
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):512
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3::
                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:unknown
                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    No static file info
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Apr 17, 2024 20:19:14.144587040 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.144622087 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.144696951 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.146795034 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.146814108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.369203091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.369314909 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.371088028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.371098042 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.371347904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.372380018 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.416121960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.639012098 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.639072895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.639101982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.639142990 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.639156103 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.639170885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.639183044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.639225006 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.639241934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.642410040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.645819902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.645848989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.645910978 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.645927906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.646471977 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.649259090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.652780056 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.652807951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.652851105 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.652865887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.652923107 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.656486988 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.659687042 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.659713984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.659760952 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.659775972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.659887075 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.663207054 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.666645050 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.666687965 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.666727066 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.666743040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.666795969 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.670131922 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.673680067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.673764944 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.673775911 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.677119017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.677175045 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.677184105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.725384951 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.725400925 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.742834091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.742917061 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.742927074 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.744402885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.744491100 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.744498968 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.747526884 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.747597933 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.747606039 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.750363111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.750515938 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.750523090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.755815029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.755870104 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.755873919 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.755887032 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.755954027 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.758292913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.760762930 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.760811090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.760814905 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.760823011 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.760879993 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.763180017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.765536070 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.765587091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.765592098 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.765608072 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.765655994 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.767756939 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.774046898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.774125099 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.774135113 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.780898094 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.780955076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.781006098 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.781017065 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.781069040 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.782809019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.784575939 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.784656048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.784670115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.786350012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.786421061 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.786432981 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.827991962 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.828078985 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.828105927 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.828161955 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.846406937 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.846468925 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.850724936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.850735903 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.850800037 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.853166103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.853230000 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.854816914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.854876041 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.861166954 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.861210108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.861452103 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.861469984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.861565113 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.862649918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.862723112 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.864128113 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.864188910 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.866991997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.867055893 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.869793892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.869863987 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.869873047 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.869920015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.873106956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.873178959 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.881886959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.881912947 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.881984949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.881997108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.882040977 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.889292002 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.889318943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.889375925 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.889385939 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.889440060 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.895448923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.895497084 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.895580053 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.895589113 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.901767015 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.901793003 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.901837111 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.901846886 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.901875019 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.902781963 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.902844906 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.902853012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.908627033 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.908665895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.908713102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.908721924 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.908756971 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.953566074 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.953594923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.953676939 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.953701973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.954436064 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.954490900 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.954499960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.954557896 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.960560083 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.960582018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.960649014 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.960656881 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.960705042 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.965509892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.965531111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.965580940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.965590000 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.965624094 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.965634108 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.966286898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.971100092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.971126080 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.971220016 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.971230030 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.971259117 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.976281881 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.976306915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.976371050 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.976381063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.976411104 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.978396893 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.978442907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.978462934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.978470087 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.978509903 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.983292103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.983338118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.983366966 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.983374119 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.983403921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.983422041 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.987648010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.987689972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.987715006 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.987731934 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.987760067 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.990863085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.990883112 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.990931034 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.990946054 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.990982056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.995398998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.995419979 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.995477915 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.995491982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.995526075 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.996265888 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.996321917 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.996330976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.996377945 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.999847889 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.999869108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:14.999953032 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:14.999960899 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.000006914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.003185034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.003226042 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.003263950 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.003271103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.003299952 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.003319025 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.006351948 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.006373882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.006434917 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.006443977 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.006491899 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.009515047 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.009535074 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.009586096 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.009594917 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.009624958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.009643078 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.011080027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.011146069 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.014028072 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.014046907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.014120102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.014128923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.016778946 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.016803026 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.016854048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.016861916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.016881943 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.017684937 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.017741919 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.017750978 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.017796993 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.054637909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.054657936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.054728031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.054752111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.054805040 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.055476904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.055531025 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.058063984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.058093071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.058152914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.058161974 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.058208942 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.060843945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.060863018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.060910940 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.060921907 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.060930014 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.060951948 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.063612938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.063637018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.063695908 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.063704967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.063729048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.067102909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.067127943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.067171097 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.067179918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.067193985 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.069488049 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.069509983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.069555998 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.069565058 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.069577932 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.071110964 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.071151018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.071177959 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.071185112 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.071213007 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.071229935 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.074238062 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.074253082 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.074310064 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.074318886 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.074348927 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.074362040 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.076175928 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.076190948 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.076251030 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.076258898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.076306105 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.077914953 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.077955961 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.077985048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.077991009 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.078010082 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.078030109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.080827951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.080842972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.080903053 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.080910921 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.080965996 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.083381891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.083409071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.083446026 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.083453894 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.083477974 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.083492041 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.083735943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.083796978 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.086276054 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.086292982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.086380005 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.086389065 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.088785887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.088804960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.088861942 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.088871956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.090562105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.090576887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.090634108 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.090643883 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.091396093 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.091450930 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.091459990 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.093189955 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.093209982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.093256950 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.093274117 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.093287945 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.095169067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.095182896 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.095238924 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.095251083 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.097011089 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.097049952 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.097098112 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.097105980 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.097129107 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.097148895 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.098973989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.099015951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.099049091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.099056959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.099083900 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.099093914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.100548983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.100594044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.100625038 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.100632906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.100657940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.100677013 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.102435112 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.102474928 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.102746964 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.102755070 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.102802038 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.104162931 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.104207039 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.104240894 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.104249954 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.104265928 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.104289055 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.104983091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.105062008 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.107620001 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.107662916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.107707977 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.107721090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.107753038 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.108068943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.108128071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.108139038 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.108150005 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.108195066 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.109843969 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.109886885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.109925985 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.109935999 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.109951019 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.109977961 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.110878944 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.110951900 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.110960007 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.112662077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.112704992 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.113002062 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.113012075 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.114510059 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.114571095 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.114594936 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.114607096 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.114631891 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.115883112 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.115923882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.115973949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.115983009 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.116002083 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.117692947 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.117739916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.117784023 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.117791891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.117808104 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.119430065 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.119469881 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.119504929 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.119513988 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.119543076 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.120330095 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.120372057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.120394945 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.120402098 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.120419979 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.121603012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.121659994 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.121701002 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.121710062 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.121741056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.139511108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.139579058 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.139638901 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.139651060 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.139678001 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.157721043 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.157799006 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.157846928 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.157860994 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.157902002 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.159380913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.159394979 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.159463882 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.159473896 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.160310984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.160325050 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.160384893 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.160394907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.160408974 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.162055016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.162067890 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.162137032 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.162143946 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.162158012 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.163074017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.163083076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.163167953 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.163177967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.164808989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.164825916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.164879084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.164885998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.164911032 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.166161060 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.166174889 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.166232109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.166241884 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.166254044 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.167762041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.167776108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.167834044 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.167843103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.168838024 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.168853045 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.168912888 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.168922901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.170706034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.170720100 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.170773983 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.170785904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.170815945 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.171675920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.171689987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.171749115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.171756983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.173357010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.173372030 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.173418999 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.173425913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.173439980 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.174314976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.174329042 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.174395084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.174407005 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.175282001 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.175299883 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.175343990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.175354004 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.175367117 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.176884890 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.176899910 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.176953077 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.176963091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.176975965 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.178499937 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.178518057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.178577900 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.178586960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.179619074 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.179657936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.179699898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.179711103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.179724932 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.180717945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.180763960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.180793047 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.180799961 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.180830956 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.181845903 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.181885004 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.181921959 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.181931019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.181941986 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.185065031 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.185112953 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.185144901 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.185153008 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.185168028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.185395002 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.185436010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.185463905 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.185472965 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.185486078 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.185502052 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.185667038 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.185741901 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.185746908 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.185776949 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.185810089 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.187649012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.187685966 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.187732935 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.187741041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.187756062 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.187819004 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.187879086 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.187887907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.187908888 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.187973976 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.187982082 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.189304113 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.189342976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.189374924 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.189383984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.189399958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.190324068 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.190367937 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.190393925 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.190402031 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.190438032 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.191071033 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.191142082 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.191143990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.191171885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.191225052 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.192317009 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.192348957 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.192394018 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.192399025 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.192410946 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.193161011 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.193176031 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.193237066 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.193243027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.193255901 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.194708109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.194727898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.194772005 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.194777012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.194792032 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.195576906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.195590973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.195658922 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.195666075 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.195679903 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.196533918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.196557045 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.196599960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.196605921 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.196634054 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.198062897 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.198081017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.198136091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.198143005 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.198164940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.198960066 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.198978901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.199027061 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.199033022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.199054956 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.199595928 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.199616909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.199655056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.199660063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.199687958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.200579882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.200602055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.200649977 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.200654984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.200668097 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.201539993 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.201551914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.201616049 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.201622963 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.201636076 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.202435970 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.202452898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.202500105 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.202507019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.202524900 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.203696966 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.203718901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.203762054 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.203768969 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.203782082 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.204477072 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.204503059 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.204545021 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.204550982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.204565048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.205519915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.205533028 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.205583096 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.205589056 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.205605030 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.206423998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.206445932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.206486940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.206492901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.206506968 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.207402945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.207423925 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.207472086 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.207478046 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.207504988 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.208436966 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.208467007 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.208508015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.208513021 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.208539009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.209419012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.209434986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.209491014 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.209498882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.210280895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.210304976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.210345030 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.210350037 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.210374117 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.211208105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.211226940 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.211277008 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.211287022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.211297989 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.212028980 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.212050915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.212121964 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.212127924 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.212152004 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.213035107 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.213052988 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.213103056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.213109016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.213128090 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.214211941 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.214227915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.214277983 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.214284897 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.214308977 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.214937925 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.214950085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.215002060 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.215008974 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.215020895 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.215732098 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.215755939 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.215784073 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.215790033 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.215816975 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.216667891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.216681004 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.216742039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.216748953 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.217571020 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.217598915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.217643976 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.217650890 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.217664003 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.218316078 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.218327999 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.218379021 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.218385935 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.218420029 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.219320059 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.219336987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.219388962 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.219396114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.219408035 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.220036983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.220047951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.220105886 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.220110893 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.220127106 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.220927000 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.220943928 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.220993996 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.220999956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.221014023 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.221749067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.221760035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.221810102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.221816063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.221838951 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.222594976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.222610950 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.222654104 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.222661018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.222687960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.223556042 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.223567963 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.223618984 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.223624945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.223649979 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.224311113 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.224325895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.224370956 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.224378109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.224390030 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.224951982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.224963903 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.225008011 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.225013971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.225025892 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.225759029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.225778103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.225810051 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.225816011 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.225827932 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.226810932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.226823092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.226871014 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.226877928 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.226888895 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.243127108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.243144989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.243181944 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.243201017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.243222952 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.244352102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.244365931 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.244425058 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.244442940 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.244456053 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.261336088 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.261358023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.261425018 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.261441946 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.262264967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.262276888 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.262334108 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.262342930 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.262371063 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.262995958 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.263010979 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.263072014 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.263079882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.263721943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.263737917 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.263786077 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.263792992 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.263811111 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.264306068 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.264321089 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.264367104 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.264374018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.264416933 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.265166044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.265178919 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.265235901 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.265244007 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.265945911 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.265961885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.266009092 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.266015053 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.266041040 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.267395973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.267411947 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.267472029 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.267478943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.267492056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.268146038 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.268162966 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.268208027 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.268213987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.268230915 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.269064903 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.269077063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.269140959 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.269148111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.269213915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.269229889 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.269268990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.269275904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.269299030 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.269793987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.269805908 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.269853115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.269860983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.269877911 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.270675898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.270692110 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.270729065 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.270735025 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.270761013 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.272316933 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.272329092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.272381067 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.272387981 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.272399902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.272413015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.272423029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.272452116 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.272469044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.272480965 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.272881985 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.272893906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.272933006 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.272939920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.272958994 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.273929119 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.273945093 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.273992062 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.273997068 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.274008989 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.274636984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.274647951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.274710894 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.274715900 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.274728060 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.275557041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.275578022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.275618076 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.275623083 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.275635958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.275685072 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.275696993 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.275733948 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.275739908 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.275752068 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.276499987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.276516914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.276563883 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.276570082 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.276582956 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.277388096 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.277400017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.277445078 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.277451038 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.277466059 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.278024912 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.278040886 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.278080940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.278086901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.278098106 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.278372049 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.278388023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.278422117 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.278428078 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.278439045 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.279202938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.279222012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.279259920 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.279264927 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.279284000 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.280035019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.280046940 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.280093908 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.280107021 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.280123949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.280896902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.280913115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.280951023 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.280955076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.280968904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.280971050 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.280997038 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.280996084 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.281022072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.281028032 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.281059027 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.281080008 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.281831980 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.281847954 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.281893969 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.281900883 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.281928062 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.281928062 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.282601118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.282613993 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.282659054 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.282665014 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.282691002 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.282699108 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.283174992 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.283198118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.283241034 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.283246040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.283267975 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.283283949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.283395052 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.283407927 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.283442020 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.283448935 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.283473969 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.283494949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.284301996 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.284315109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.284360886 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.284365892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.284380913 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.284404993 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.285160065 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.285172939 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.285221100 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.285227060 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.285264015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.285276890 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.285684109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.285701036 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.285746098 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.285754919 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.285768986 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.285795927 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.285929918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.285947084 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.285979986 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.285985947 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.286010027 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.286026955 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.291119099 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.291132927 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.291197062 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.291203022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.291224003 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.291244030 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.292596102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.292609930 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.292656898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.292663097 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.292706966 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.292733908 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.292913914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.292927980 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.292968988 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.292973995 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.293023109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.293023109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.293644905 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.293658018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.293695927 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.293700933 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.293726921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.293735981 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.293963909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.293977976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.294017076 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.294023037 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.294040918 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.294063091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.294303894 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.294316053 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.294354916 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.294361115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.294383049 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.294399977 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.294745922 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.294759989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.294797897 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.294802904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.294826031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.294842958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.295077085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.295090914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.295129061 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.295135021 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.295160055 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.295167923 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.295695066 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.295707941 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.295748949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.295756102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.295826912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.295826912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.296016932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.296035051 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.296073914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.296078920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.296142101 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.296142101 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.297115088 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.297130108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.297178984 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.297187090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.297208071 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.297230959 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.297463894 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.297476053 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.297523975 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.297529936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.297544003 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.297570944 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.298161030 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.298176050 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.298229933 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.298235893 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.298264980 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.298281908 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.298490047 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.298505068 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.298551083 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.298556089 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.298582077 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.298599005 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.299134970 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.299149990 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.299194098 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.299200058 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.299226046 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.299243927 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.299336910 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.299350977 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.299391031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.299396992 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.299420118 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.299434900 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.300165892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.300180912 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.300278902 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.300286055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.300348043 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.300554037 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.300579071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.300620079 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.300627947 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.300657988 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.300693035 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.301402092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.301415920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.301451921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.301459074 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.301482916 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.301497936 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.301552057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.301567078 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.301609039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.301614046 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.301641941 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.301657915 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.302364111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.302380085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.302423000 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.302429914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.302453041 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.302470922 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.302512884 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.302526951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.302558899 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.302565098 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.302598000 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.302618027 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.303360939 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.303375006 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.303416014 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.303421974 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.303459883 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.303483009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.303711891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.303725958 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.303765059 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.303771019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.303796053 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.303808928 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.304380894 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.304394960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.304441929 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.304446936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.304474115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.304482937 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.304626942 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.304723978 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.304738998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.304780960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.304785967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.304810047 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.304837942 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.305025101 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.305545092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.305558920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.305598021 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.305603981 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.305632114 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.305655003 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.305694103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.305707932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.305747986 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.305752993 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.305764914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.305783987 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.305803061 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.306252956 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.306627035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.306642056 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.306679010 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.306684017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.306711912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.306720972 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.306730032 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.306770086 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.306785107 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.306824923 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.306828976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.306857109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.306876898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.307029009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.307492018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.307506084 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.307548046 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.307553053 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.307579041 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.307598114 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.307634115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.307744026 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.307758093 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.307817936 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.307822943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.307857990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.307857990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.308111906 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.308604002 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.308617115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.308685064 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.308685064 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.308691978 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.308728933 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.308748007 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.308760881 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.308775902 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.308799028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.308804035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.308828115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.308840990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.309031963 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.309535027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.309547901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.309583902 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.309590101 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.309609890 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.309623003 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.309674025 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.309768915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.309782028 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.309813976 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.309819937 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.309843063 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.309855938 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.309931993 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.310460091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.310472012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.310511112 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.310518026 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.310532093 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.310550928 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.310878992 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.310890913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.310929060 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.310934067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.310957909 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.310976028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.310976028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.311458111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.311470985 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.311507940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.311515093 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.311530113 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.311553955 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.311785936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.311800003 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.311836958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.311842918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.311858892 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.311877966 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.312536001 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.312549114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.312587023 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.312594891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.312612057 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.312625885 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.312669039 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.312680960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.312716007 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.312721014 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.312747955 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.312757015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.313401937 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.313415051 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.313452005 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.313457966 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.313488960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.313574076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.313591003 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.313608885 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.313613892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.313627958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.313647032 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.313667059 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.314340115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.314352989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.314393044 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.314407110 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.314423084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.314440966 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.314553976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.314567089 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.314604998 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.314610004 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.314621925 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.314646006 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.315299034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.315311909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.315345049 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.315356016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.315376997 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.315387964 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.315426111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.315438986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.315470934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.315476894 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.315500975 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.315511942 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.316191912 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.316205025 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.316255093 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.316262960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.316277981 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.316303015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.316322088 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.316334963 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.316380978 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.316386938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.316426992 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.316606045 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.317075968 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.317090034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.317131042 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.317137957 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.317176104 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.317188025 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.317226887 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.317243099 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.317255020 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.317286968 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.317292929 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.317317009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.317333937 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.317661047 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.318063974 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.318078041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.318120003 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.318126917 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.318141937 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.318161964 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.318205118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.318217993 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.318254948 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.318262100 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.318274975 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.318283081 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.318298101 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.318705082 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.318919897 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.318933010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.318977118 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.318984985 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.318998098 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.319022894 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.319056034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.319068909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.319106102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.319111109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.319152117 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.319152117 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.319205999 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.319860935 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.319874048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.319914103 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.319922924 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.319952965 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.319966078 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320003033 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.320015907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.320040941 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320077896 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320077896 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320085049 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.320116043 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320314884 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320749998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.320763111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.320801973 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320808887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.320825100 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320839882 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320883036 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320885897 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.320899963 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.320931911 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320936918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.320961952 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.320975065 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.321130991 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.321671009 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.321682930 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.321733952 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.321742058 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.321759939 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.321779966 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.322594881 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.322607994 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.322643995 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.322652102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.322665930 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.322685003 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.323100090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.323113918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.323156118 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.323162079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.323175907 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.323200941 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.324024916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.324038029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.324079990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.324089050 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.324117899 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.324140072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.324815035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.324827909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.324867010 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.324873924 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.324887991 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.324912071 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.325649977 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.325663090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.325710058 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.325716972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.325731039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.325754881 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.326690912 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.326704025 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.326749086 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.326754093 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.326769114 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.326792002 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.327497959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.327512026 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.327570915 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.327577114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.327595949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.327609062 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.328836918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.328849077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.328893900 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.328901052 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.328918934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.328938007 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.329617023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.329628944 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.329669952 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.329675913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.329699039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.329710960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.331316948 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.331330061 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.331372023 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.331377983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.331406116 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.331417084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.348789930 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.348803043 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.348850965 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.348865032 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.348886013 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.348906040 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.366147041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.366159916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.366224051 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.366235018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.366251945 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.366275072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.367229939 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.367244005 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.367290020 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.367296934 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.367312908 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.367332935 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.368191957 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.368204117 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.368268967 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.368275881 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.368417025 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.369225979 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.369239092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.369299889 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.369306087 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.369349003 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.370481968 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.370496035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.370553017 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.370562077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.370604992 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.372570992 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.372584105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.372634888 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.372642040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.372669935 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.372688055 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.373408079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.373421907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.373476028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.373481989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.373526096 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.374212980 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.374227047 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.374280930 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.374286890 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.374336958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.375134945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.375149965 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.375205040 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.375212908 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.375253916 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.376368046 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.376380920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.376447916 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.376454115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.376498938 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.377177000 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.377188921 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.377228022 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.377254009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.377259016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.377300978 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.377985954 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.377999067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.378052950 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.378060102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.378082991 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.378104925 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.378808975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.378824949 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.378876925 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.378882885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.378906012 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.378923893 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.380064011 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.380076885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.380129099 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.380137920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.380184889 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.380810022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.380821943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.380876064 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.380882978 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.380928993 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.381671906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.381685019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.381736994 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.381748915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.381788969 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.382664919 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.382677078 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.382740021 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.382747889 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.382780075 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.383363008 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.383378983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.383430958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.383438110 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.383474112 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.384491920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.384507895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.384552956 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.384563923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.384589911 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.384670019 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.385746002 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.385759115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.385819912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.385828972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.385870934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.386502028 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.386517048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.386578083 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.386585951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.386626959 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.387770891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.387784958 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.387833118 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.387840986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.387862921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.387881994 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.388679028 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.388691902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.388745070 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.388751984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.388809919 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.389653921 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.389667034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.389722109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.389729023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.389744043 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.389760971 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.390340090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.390351057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.390424013 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.390424013 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.390433073 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.390470028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.395473957 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.395510912 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.395571947 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.395586967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.395788908 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.397049904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.397063971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.397151947 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.397165060 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.397243023 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.398422956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.398437977 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.398497105 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.398505926 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.398550987 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.399619102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.399632931 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.399697065 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.399704933 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.399749041 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.401132107 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.401144981 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.401199102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.401207924 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.401249886 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.401339054 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.401352882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.401397943 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.401405096 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.401453018 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.402544975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.402559996 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.402626038 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.402631998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.402673960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.403017998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.403033018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.403080940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.403089046 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.403110027 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.403129101 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.404186010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.404198885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.404251099 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.404258013 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.404283047 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.404304028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.404448986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.404463053 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.404510021 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.404516935 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.404563904 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.405457973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.405472994 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.405528069 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.405535936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.405550957 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.405566931 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.406516075 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.406529903 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.406589031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.406595945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.406644106 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.407552958 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.407566071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.407635927 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.407643080 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.407685995 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.408622026 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.408636093 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.408699036 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.408705950 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.408751965 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.409581900 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.409595966 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.409660101 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.409665108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.409704924 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.410520077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.410531998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.410604000 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.410614014 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.410657883 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.412024975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.412038088 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.412091970 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.412107944 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.412149906 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.412890911 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.412904978 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.412961960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.412969112 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.413012981 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.413741112 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.413753033 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.413808107 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.413815022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.413852930 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.414598942 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.414612055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.414665937 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.414674044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.414719105 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.415858984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.415890932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.415946960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.415952921 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.415988922 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.416749954 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.416763067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.416820049 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.416826010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.416865110 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.417659998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.417674065 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.417747021 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.417762041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.417779922 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.417798042 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.418313026 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.418327093 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.418373108 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.418380022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.418420076 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.420119047 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.420141935 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.420191050 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.420198917 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.420245886 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.421015024 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.421030045 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.421086073 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.421092987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.421132088 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.421900034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.421912909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.421979904 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.421987057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.422033072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.422785044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.422799110 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.422848940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.422856092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.422880888 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.422894955 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.424295902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.424309969 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.424365997 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.424374104 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.424415112 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.425239086 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.425254107 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.425302982 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.425309896 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.425334930 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.425350904 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.426122904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.426136971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.426191092 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.426198959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.426244974 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.427046061 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.427062035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.427120924 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.427126884 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.427175999 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.428457022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.428471088 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.428531885 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.428541899 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.428560019 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.428579092 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.429471016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.429485083 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.429558992 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.429567099 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.429614067 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.430306911 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.430321932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.430372953 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.430380106 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.430419922 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.431231976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.431245089 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.431298971 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.431307077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.431343079 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.432657957 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.432672024 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.432734013 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.432743073 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.432805061 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.433736086 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.433751106 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.433813095 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.433819056 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.433860064 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.434693098 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.434706926 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.434763908 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.434771061 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.434820890 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.435595989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.435611010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.435661077 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.435667992 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.435692072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.435713053 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.436949015 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.436964989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.437022924 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.437030077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.437074900 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.437959909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.437973976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.438029051 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.438035965 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.438080072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.438806057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.438819885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.438895941 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.438900948 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.438946009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.439740896 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.439757109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.439825058 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.439825058 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.439832926 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.439915895 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.441173077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.441186905 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.441250086 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.441260099 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.441307068 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.442126989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.442142010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.442195892 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.442205906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.442248106 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.443018913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.443033934 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.443089962 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.443098068 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.443139076 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.444008112 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.444035053 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.444084883 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.444093943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.444119930 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.444144011 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.445282936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.445297956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.445353031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.445362091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.445408106 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.446536064 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.446552038 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.446620941 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.446634054 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.446676016 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.447199106 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.447213888 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.447258949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.447267056 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.447309017 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.448184967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.448199034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.448255062 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.448265076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.448306084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.449580908 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.449596882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.449671030 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.449681997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.449724913 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.450476885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.450489998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.450577974 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.450589895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.450630903 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.451539993 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.451554060 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.451605082 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.451615095 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.451656103 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.452471018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.452485085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.452528954 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.452538967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.452553034 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.452569008 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.470412970 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.470426083 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.470526934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.470542908 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.470949888 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.471441031 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.471453905 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.471513033 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.471519947 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.471559048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.472054958 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.472069025 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.472148895 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.472155094 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.472206116 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.473836899 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.473850012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.473903894 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.473908901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.473948956 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.474596024 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.474610090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.474662066 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.474668026 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.474706888 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.475965023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.475977898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.476036072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.476042986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.476080894 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.476788044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.476800919 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.476850986 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.476857901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.476883888 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.476896048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.477355003 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.477368116 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.477410078 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.477416992 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.477441072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.477448940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.478754997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.478775024 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.478818893 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.478825092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.478847980 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.478866100 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.479670048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.479684114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.479732037 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.479737997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.479763031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.479772091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.480545044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.480559111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.480600119 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.480606079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.480633020 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.480645895 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.481439114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.481452942 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.481494904 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.481501102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.481524944 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.481540918 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.482964039 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.482983112 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.483047009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.483052969 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.483078003 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.483092070 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.483849049 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.483861923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.483905077 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.483910084 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.483939886 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.483951092 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.484817982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.484832048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.484875917 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.484882116 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.484906912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.484930038 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.485723972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.485737085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.485788107 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.485794067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.485811949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.485831022 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.487137079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.487149954 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.487195969 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.487200975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.487225056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.487263918 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.488051891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.488065004 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.488115072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.488121033 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.488136053 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.488208055 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.488965034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.488977909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.489026070 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.489032030 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.489049911 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.489068031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.490768909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.490782022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.490830898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.490837097 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.490864992 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.490875006 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.491235971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.491249084 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.491292953 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.491298914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.491318941 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.491329908 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.492211103 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.492634058 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.492647886 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.492707014 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.492712975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.492752075 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.493194103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.493211985 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.493216991 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.493223906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.493256092 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.493292093 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.494786978 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.494798899 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.494849920 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.494858980 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.494874001 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.494895935 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.495444059 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.495457888 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.495518923 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.495523930 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.495563030 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.496407986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.496422052 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.496479988 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.496484995 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.496520042 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.499063969 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.499077082 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.499140024 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.499146938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.499171972 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.499185085 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.499984980 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.501044989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.501059055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.501115084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.501126051 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.501142025 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.501164913 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.502114058 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.502136946 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.502175093 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.502180099 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.502217054 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.502217054 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.503401041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.503413916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.503462076 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.503468990 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.503503084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.503521919 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.503778934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.504065990 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.504079103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.504137039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.504143000 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.504190922 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.505618095 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.505630970 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.505636930 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.505683899 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.505688906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.505729914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.506306887 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.506711006 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.506725073 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.506771088 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.506776094 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.506800890 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.506815910 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.506900072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.507569075 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.507580996 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.507627010 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.507632017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.507651091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.507667065 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.508214951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.508229971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.508290052 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.508296967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.508310080 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.508503914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.508503914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.509881973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.509896994 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.509943008 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.509948969 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.509978056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.509996891 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.510516882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.510530949 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.510584116 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.510596991 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.510656118 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.511395931 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.511410952 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.511451960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.511457920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.511485100 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.511493921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.513123035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.513138056 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.513185024 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.513190031 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.513207912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.513225079 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.514142990 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.514157057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.514203072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.514209032 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.514247894 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.514259100 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.514780998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.514796019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.514837027 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.514841080 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.514863014 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.514878035 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.515685081 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.515697956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.515733957 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.515738964 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.515762091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.515773058 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.517258883 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.517292023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.517332077 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.517337084 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.517352104 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.517375946 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.518248081 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.518263102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.518300056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.518305063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.518327951 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.518341064 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.518904924 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.518919945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.518958092 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.518964052 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.518989086 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.518996954 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.519824028 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.519838095 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.519876957 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.519882917 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.519901037 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.519920111 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.521387100 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.521401882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.521444082 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.521450043 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.521464109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.521487951 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.522439003 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.522453070 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.522491932 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.522496939 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.522519112 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.522536039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.523022890 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.523036957 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.523072958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.523077965 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.523101091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.523118019 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.524034977 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.524049997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.524087906 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.524092913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.524116039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.524147034 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.525585890 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.525599003 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.525651932 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.525657892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.525681019 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.525695086 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.526537895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.526556015 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.526590109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.526595116 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.526616096 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.526629925 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.527224064 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.527239084 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.527266979 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.527282953 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.527287960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.527328968 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.527353048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.528080940 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.528107882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.528153896 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.528160095 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.528189898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.528189898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.529843092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.529859066 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.529897928 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.529902935 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.529921055 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.529936075 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.530687094 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.530700922 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.530740023 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.530745029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.530766964 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.530777931 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.531407118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.531454086 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.531456947 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.531478882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.531511068 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.532380104 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.532397032 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.532440901 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.532447100 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.532473087 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.533864021 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.533878088 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.533926010 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.533931971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.533955097 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.534840107 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.534852982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.534900904 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.534905910 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.534929991 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.535542011 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.535554886 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.535598040 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.535607100 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.535623074 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.536454916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.536468029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.536513090 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.536520004 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.536557913 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.537146091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.538193941 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.538208961 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.538274050 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.538280010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.538309097 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.539062977 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.539082050 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.539124966 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.539132118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.539161921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.539664030 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.539675951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.539722919 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.539730072 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.539758921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.540575981 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.540595055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.540635109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.540641069 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.540654898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.542315960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.542334080 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.542402983 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.542408943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.542423010 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.543097973 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.543179035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.543201923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.543234110 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.543237925 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.543272018 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.543890953 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.543909073 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.543946981 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.543953896 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.543994904 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.544718981 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.544730902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.544780016 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.544785976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.544805050 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.545545101 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.546341896 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.546355963 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.546413898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.546423912 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.546449900 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.547086000 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.547542095 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.547555923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.547615051 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.547626019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.547642946 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.547801018 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.548065901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.548083067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.548125029 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.548131943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.548203945 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.548368931 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.549726009 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.549740076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.549796104 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.549808979 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.549825907 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.550709963 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.550726891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.550776958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.550784111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.550801039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.551575899 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.551589012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.551644087 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.551651955 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.552186012 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.552202940 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.552243948 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.552249908 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.552268982 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.553901911 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.553915024 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.553967953 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.553975105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.553997993 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.554774046 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.554790020 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.554831028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.554836035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.554861069 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.555764914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.555778027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.555820942 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.555826902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.555840015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.556385040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.556402922 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.556442022 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.556447983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.556461096 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.558022976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.558057070 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.558099031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.558104038 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.558115959 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.559010983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.559030056 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.559092045 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.559098959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.559112072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.574443102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.574455976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.574496031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.574503899 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.574529886 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.575589895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.575607061 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.575639009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.575645924 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.575664043 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.577068090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.577081919 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.577124119 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.577130079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.577153921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.578035116 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.578054905 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.578092098 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.578097105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.578125000 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.578788996 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.578800917 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.578849077 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.578855038 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.578870058 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.579803944 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.579822063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.579863071 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.579869986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.579883099 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.580795050 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.580806971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.580847025 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.580852985 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.580882072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.582220078 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.582237959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.582293034 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.582298994 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.583415985 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.583429098 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.583503962 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.583508968 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.583621025 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.583655119 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.583694935 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.583705902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.583718061 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.585375071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.585387945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.585455894 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.585460901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.586298943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.586317062 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.586368084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.586374044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.587929964 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.587943077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.588007927 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.588013887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.588051081 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.588069916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.588098049 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.588109970 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.588159084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.589600086 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.589613914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.589672089 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.589679956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.590501070 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.590519905 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.590564013 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.590569973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.590599060 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.591414928 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.591427088 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.591471910 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.591478109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.591507912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.592597961 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.592617035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.592710972 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.592710972 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.592717886 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.593540907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.593554974 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.593619108 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.593625069 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.594695091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.594712973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.594748020 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.594754934 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.594779015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.595694065 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.595707893 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.595751047 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.595757961 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.595776081 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.598179102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.598196983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.598233938 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.598241091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.598263979 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.599004984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.599018097 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.599071980 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.599078894 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.599106073 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.599523067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.599539995 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.599574089 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.599582911 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.599605083 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.600732088 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.600744963 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.600785971 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.600791931 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.600820065 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.603286028 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.603305101 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.603338003 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.603343964 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.603374004 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.604562998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.604578972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.604619980 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.604626894 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.604655981 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.605048895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.605070114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.605103016 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.605108976 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.605132103 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.606283903 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.606300116 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.606348038 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.606354952 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.607636929 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.607655048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.607688904 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.607695103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.607721090 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.608818054 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.608829975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.608863115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.608867884 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.608894110 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.609549046 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.609565020 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.609599113 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.609603882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.609627962 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.610543013 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.610555887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.610598087 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.610601902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.610615969 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.611470938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.611488104 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.611526012 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.611530066 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.611555099 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.612960100 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.612973928 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.613018990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.613023996 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.613048077 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.613574982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.613590956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.613624096 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.613629103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.613647938 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.614550114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.614562988 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.614623070 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.614628077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.615602970 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.615619898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.615655899 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.615659952 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.615679026 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.616607904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.616621017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.616667032 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.616672039 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.616694927 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.617898941 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.617919922 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.617958069 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.617964983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.617989063 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.618813038 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.618827105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.618870020 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.618875027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.618899107 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.619781017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.619798899 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.619832039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.619837999 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.619862080 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.620731115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.620743990 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.620791912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.620799065 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.620821953 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.621738911 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.621757030 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.621794939 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.621802092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.621830940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.623059988 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.623073101 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.623117924 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.623125076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.623153925 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.623826027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.623843908 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.623878002 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.623883963 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.623913050 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.624840975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.624854088 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.624908924 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.624916077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.625844955 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.625863075 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.625895977 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.625902891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.625935078 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.627140999 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.627155066 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.627197981 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.627204895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.627234936 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.627974987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.627993107 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.628031969 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.628038883 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.628067017 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.629010916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.629024029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.629082918 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.629090071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.629105091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.630039930 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.630059004 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.630106926 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.630115032 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.630130053 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.631119013 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.631131887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.631186962 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.631194115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.632142067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.632159948 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.632198095 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.632205009 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.632227898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.633096933 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.633109093 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.633147001 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.633153915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.633179903 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.634074926 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.634093046 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.634124041 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.634130955 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.634155989 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.635250092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.635262966 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.635305882 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.635312080 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.635329962 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.636205912 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.636223078 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.636255980 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.636261940 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.636277914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.637093067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.637109041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.637140989 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.637146950 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.637173891 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.638163090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.638180017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.638212919 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.638217926 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.638242006 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.639461040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.639475107 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.639528036 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.639533997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.640319109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.640337944 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.640388012 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.640393019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.640424967 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.641613007 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.641625881 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.641666889 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.641673088 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.641702890 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.643301010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.643326998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.643358946 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.643364906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.643399000 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.644908905 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.644922018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.644963980 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.644968987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.644999981 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.645500898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.645509005 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.645549059 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.645555019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.645587921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.646354914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.646367073 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.646429062 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.646437883 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.646452904 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.647346973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.647365093 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.647403002 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.647408962 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.647454977 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.649050951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.649068117 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.649117947 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.649123907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.649588108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.649607897 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.649643898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.649651051 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.649679899 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.650544882 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.650563955 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.650603056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.650609016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.650650024 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.651498079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.651516914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.651550055 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.651555061 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.651586056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.652630091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.652643919 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.652681112 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.652688026 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.652715921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.653609991 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.653633118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.653667927 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.653675079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.653708935 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.654561043 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.654575109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.654608965 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.654614925 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.654634953 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.654783010 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.655613899 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.655637980 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.655674934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.655674934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.655683041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.655698061 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.656177998 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.656719923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.656727076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.656771898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.656809092 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.656812906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.656867027 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.657754898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.657768965 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.657828093 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.657833099 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.657844067 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.657953978 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.658796072 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.658808947 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.658855915 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.658862114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.658895969 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.659064054 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.659821987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.659837008 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.659874916 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.659879923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.659912109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.660048962 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.660912991 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.660926104 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.660960913 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.660965919 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.661003113 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.661134005 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.661885023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.661900043 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.661947012 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.661953926 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.661976099 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.662087917 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.662898064 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.662911892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.662961006 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.662966967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.662992954 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.663213015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.663857937 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.663867950 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.663911104 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.663916111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.663950920 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.664252043 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.679414988 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.679429054 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.679486990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.679502964 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.680025101 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.680042028 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.680082083 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.680088997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.680114031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.681220055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.681232929 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.681293011 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.681301117 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.681327105 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.681982994 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.682001114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.682038069 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.682043076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.682074070 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.683757067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.683769941 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.683818102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.683824062 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.683857918 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.684750080 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.684768915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.684822083 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.684828997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.685281992 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.685295105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.685338974 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.685344934 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.685373068 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.686270952 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.686288118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.686321020 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.686327934 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.686356068 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.687793016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.687805891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.687848091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.687853098 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.687880993 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.688344002 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.688364029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.688412905 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.688422918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.688440084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.689191103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.689205885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.689250946 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.689258099 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.689280987 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.690129995 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.690146923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.690186977 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.690192938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.690222025 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.691893101 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.691909075 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.691956043 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.691961050 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.691993952 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.692416906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.692436934 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.692467928 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.692473888 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.692506075 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.693449020 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.693491936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.693511009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.693517923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.693574905 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.694389105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.694427013 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.694458961 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.694464922 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.694489002 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.695534945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.695555925 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.695609093 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.695615053 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.695642948 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.696480989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.696494102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.696556091 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.696563005 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.696574926 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.697441101 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.697462082 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.697514057 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.697520018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.697531939 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.698484898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.698496103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.698550940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.698558092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.698584080 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.700201988 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.700218916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.700272083 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.700280905 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.700294971 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.700691938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.700706959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.700748920 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.700754881 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.700786114 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.703810930 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.703830004 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.703902960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.703922987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.704314947 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.704329967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.704377890 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.704384089 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.704413891 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.705375910 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.705396891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.705427885 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.705435038 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.705461979 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.706526995 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.706541061 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.706590891 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.706598997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.706624031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.708046913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.708064079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.708132982 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.708139896 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.708153009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.709436893 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.709455967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.709506035 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.709512949 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.709532976 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.710172892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.710192919 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.710227966 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.710233927 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.710259914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.711081982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.711096048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.711142063 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.711148977 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.711162090 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.712292910 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.712310076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.712347031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.712352991 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.712388039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.713134050 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.713149071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.713188887 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.713193893 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.713221073 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.714185953 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.714205027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.714257002 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.714262962 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.714303017 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.715261936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.715275049 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.715322018 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.715333939 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.715349913 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.716259956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.716278076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.716434002 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.716442108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.717461109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.717473984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.717538118 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.717545033 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.718420029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.718437910 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.718492031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.718499899 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.718523026 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.719108105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.719124079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.719177008 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.719183922 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.719208956 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.720130920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.720149040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.720201015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.720207930 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.720237970 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.721126080 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.721138000 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.721189022 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.721195936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.721220970 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.722199917 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.722224951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.722271919 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.722278118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.722305059 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.723210096 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.723222971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.723259926 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.723265886 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.723293066 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.724226952 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.724245071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.724277973 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.724284887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.724333048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.725946903 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.725960970 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.726020098 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.726031065 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.726362944 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.726381063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.726413012 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.726419926 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.726447105 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.727582932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.727600098 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.727669001 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.727675915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.728302956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.728328943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.728374004 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.728379011 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.728421926 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.729901075 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.729913950 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.729980946 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.729988098 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.730550051 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.730567932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.730617046 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.730623007 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.730654955 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.731842995 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.731861115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.731920004 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.731926918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.731964111 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.733099937 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.733118057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.733164072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.733170986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.733196974 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.734004021 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.734019041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.734082937 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.734090090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.734114885 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.734518051 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.734536886 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.734606981 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.734613895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.734651089 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.735614061 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.735627890 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.735667944 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.735675097 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.735702991 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.737322092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.737340927 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.737401009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.737406015 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.737436056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.738507986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.738519907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.738576889 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.738584042 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.738610029 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.739039898 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.739058971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.739109039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.739115953 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.739130020 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.740665913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.740701914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.740755081 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.740761042 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.740789890 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.741224051 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.741241932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.741291046 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.741296053 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.741311073 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.742480993 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.742500067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.742546082 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.742552996 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.742577076 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.742729902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.742746115 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.742786884 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.742793083 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.742809057 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.744405031 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.744420052 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.744473934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.744478941 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.744508982 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.745666027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.745690107 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.745728970 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.745733023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.745831013 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.746280909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.746294022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.746337891 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.746345043 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.746371031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.748492002 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.748505116 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.748560905 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.748568058 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.748595953 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.749165058 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.749180079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.749238014 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.749243975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.749267101 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.750118971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.750138044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.750169992 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.750176907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.750197887 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.750895977 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.750909090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.750956059 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.750962019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.750978947 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.753056049 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.753074884 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.753249884 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.753256083 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.753530025 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.753545046 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.753613949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.753613949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.753621101 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.754646063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.754663944 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.754699945 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.754704952 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.754731894 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.755542040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.755556107 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.755597115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.755604029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.755634069 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.756503105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.756521940 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.756586075 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.756591082 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.756617069 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.757607937 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.757622004 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.757663965 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.757668972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.757694960 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.758483887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.758505106 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.758538008 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.758543968 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.758717060 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.759624958 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.759638071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.759668112 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.759675026 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.759715080 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.760586023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.760601997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.760648966 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.760653973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.760678053 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.761677027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.761697054 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.761739016 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.761744022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.761773109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.762612104 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.762625933 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.762659073 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.762665033 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.762690067 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.763703108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.763720989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.763766050 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.763772011 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.763803959 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.764919043 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.764933109 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.764995098 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.765000105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.765033007 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.765641928 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.765660048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.765706062 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.765711069 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.765739918 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.767757893 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.767771959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.768059015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.768069029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.768374920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.768383026 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.768435001 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.768440962 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.781904936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.781918049 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.781975031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.781981945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.783564091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.783581018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.783620119 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.783626080 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.783654928 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.784316063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.784328938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.784389973 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.784398079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.784411907 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.785497904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.785520077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.785550117 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.785554886 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.785593033 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.786427021 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.786443949 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.786508083 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.786513090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.787981987 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.787998915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.788080931 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.788081884 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.788086891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.789200068 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.789212942 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.789258957 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.789264917 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.789289951 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.790131092 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.790148973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.790188074 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.790194035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.790218115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.790962934 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.790977001 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.791023016 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.791028023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.791049004 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.792201042 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.792217016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.792304039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.792304039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.792309999 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.793282986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.793296099 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.793335915 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.793342113 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.793365955 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.794277906 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.794295073 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.794327021 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.794332981 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.794361115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.794815063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.794832945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.794867039 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.794873953 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.794899940 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.795757055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.795779943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.795825958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.795830965 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.795845032 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.796713114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.796725988 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.796767950 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.796775103 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.796797037 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.797940969 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.797960043 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.797995090 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.798002005 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.798015118 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.798890114 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.799495935 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.799511909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.799546957 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.799555063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.799582005 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.799839973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.799856901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.799890995 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.799896955 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.799917936 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.800895929 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.800909996 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.800966978 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.800973892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.802056074 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.802073002 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.802155018 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.802155018 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.802161932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.803986073 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.803997040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.804059029 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.804064989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.804821968 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.804841042 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.804869890 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.804874897 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.804905891 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.805419922 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.805433035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.805470943 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.805476904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.805499077 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.808288097 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.808305025 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.808371067 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.808377981 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.808407068 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.808857918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.808871984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.808906078 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.808911085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.808939934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.809796095 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.809813023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.809848070 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.809853077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.809871912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.810724974 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.810738087 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.810776949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.810781956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.810797930 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.813394070 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.813411951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.813455105 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.813462019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.813484907 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.814730883 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.814744949 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.814785957 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.814793110 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.814815044 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.815522909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.815541983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.815574884 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.815579891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.815608025 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.816343069 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.816354990 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.816395998 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.816401958 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.816421032 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.817378044 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.817395926 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.817436934 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.817444086 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.817456961 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.818332911 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.818346024 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.818419933 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.818427086 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.818442106 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.819192886 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.819210052 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.819247961 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.819252968 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.819281101 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.820382118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.820394993 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.820468903 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.820476055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.821376085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.821413040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.821448088 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.821455002 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.821492910 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.821636915 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.822319984 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.822349072 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.822388887 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.822393894 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.822422028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.823278904 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.823306084 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.823348999 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.823354959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.823389053 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.824275017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.824294090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.824335098 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.824342966 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.824366093 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.825443029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.825464964 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.825500965 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.825506926 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.825539112 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.826313972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.826335907 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.826397896 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.826405048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.826452017 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.826931953 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.827338934 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.827366114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.827419996 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.827425957 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.827455044 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.828234911 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.828264952 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.828299046 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.828305006 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.828350067 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.829463959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.829487085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.829540968 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.829550982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.829581976 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.830432892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.830456972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.830493927 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.830499887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.830532074 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.831403017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.831423998 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.831463099 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.831470013 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.831584930 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.832360983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.832386017 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.832422972 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.832428932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.832453966 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.833476067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.833497047 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.833535910 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.833543062 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.833565950 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.834486008 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.834512949 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.834544897 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.834551096 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.834563971 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.835489035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.835508108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.835544109 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.835550070 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.835562944 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.836421967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.836447001 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.836478949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.836487055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.836502075 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.837552071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.837569952 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.837604046 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.837611914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.837624073 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.838438034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.838465929 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.838520050 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.838527918 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.838541031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.839482069 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.839498997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.839545965 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.839554071 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.839579105 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.840398073 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.840425014 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.840456009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.840461969 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.840475082 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.841545105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.841563940 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.841600895 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.841607094 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.841620922 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.842525005 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.842571020 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.842601061 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.842607975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.842623949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.843449116 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.843482018 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.843504906 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.843511105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.843538046 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.844419003 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.844436884 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.844470978 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.844476938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.844507933 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.845602036 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.845622063 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.845658064 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.845664978 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.845679998 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.846494913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.846529961 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.846550941 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.846558094 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.846597910 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.847459078 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.847479105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.847518921 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.847524881 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.847557068 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.848402977 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.848423958 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.848473072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.848479986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.848535061 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.849546909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.849565029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.849603891 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.849610090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.849632025 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.850516081 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.850533962 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.850573063 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.850579023 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.850604057 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.851461887 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.851489067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.851521015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.851527929 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.851541042 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.853001118 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.853019953 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.853053093 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.853059053 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.853076935 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.853976965 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.854015112 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.854029894 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.854034901 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.854067087 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.854590893 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.854608059 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.854641914 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.854648113 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.854662895 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.855804920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.855829000 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.855853081 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.855885029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.855899096 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.855899096 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.856910944 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.856930971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.856971979 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.856978893 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.857007980 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.857654095 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.857671022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.857707977 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.857714891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.857728958 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.858558893 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.858577013 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.858630896 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.858638048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.858652115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.859606028 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.859627008 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.859661102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.859668016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.859695911 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.860557079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.860574961 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.860615015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.860620975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.860639095 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.861722946 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.861741066 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.861778975 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.861785889 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.861813068 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.862596989 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.862615108 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.862648964 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.862653971 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.862677097 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.863554001 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.863570929 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.863604069 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.863610983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.863632917 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.864537001 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.864556074 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.864594936 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.864602089 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.864630938 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.865789890 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.865808010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.865840912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.865848064 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.865861893 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.866633892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.866657019 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.866691113 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.866697073 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.866708994 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.867710114 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.867727995 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.867763996 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.867770910 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.867784023 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.868577003 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.868598938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.868630886 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.868638039 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.868669987 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.869755983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.869772911 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.869811058 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.869817972 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.869829893 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.871809959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.871834040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.871875048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.871881962 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.871895075 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.872351885 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.872369051 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.872404099 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.872410059 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.872435093 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.873301029 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.873323917 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.873358011 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.873368979 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.873378992 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.887480021 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.887500048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.887537956 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.887547970 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.887576103 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.888273001 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.888293982 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.888322115 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.888328075 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.888349056 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.888911009 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.888931036 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.888963938 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.888971090 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.888986111 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.889755964 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.889779091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.889811993 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.889817953 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.889831066 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.892004013 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.892020941 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.892064095 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.892070055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.892105103 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.893104076 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.893126965 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.893182993 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.893188953 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.893201113 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.893727064 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.893744946 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.893789053 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.893795967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.893820047 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.894435883 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.894458055 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.894500017 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.894505978 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.894520998 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.895992994 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.896030903 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.896068096 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.896074057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.896087885 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.896610022 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.896631956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.896682978 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.896688938 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.896706104 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.897934914 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.897953033 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.897994041 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.898000002 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.898021936 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.898556948 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.898580074 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.898616076 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.898622036 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.898639917 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.899678946 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.899697065 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.899739981 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.899748087 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.899774075 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.900707006 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.900729895 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.900769949 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.900775909 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.900806904 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.902002096 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.902019024 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.902081966 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.902089119 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.902122974 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.902535915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.902556896 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.902589083 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.902595997 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.902625084 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.903753996 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.903770924 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.903815985 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.903821945 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.903848886 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.904652119 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.904674053 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.904716015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.904721975 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.904747009 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.905555010 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.905572891 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.905622005 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.905627966 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.905648947 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.907253027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.907275915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.907330990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.907336950 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.907361984 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.907844067 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.907862902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.907896996 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.907902956 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.907917023 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.908685923 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.908710957 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.908744097 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.908750057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.908762932 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.909595013 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.909612894 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.909651995 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.909657955 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.909681082 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.912374973 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.912398100 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.912468910 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.912477970 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.912933111 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.912951946 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.912991047 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.912997007 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.913022041 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.913924932 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.913947105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.913980961 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.913986921 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.914006948 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.915654898 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.916999102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.917017937 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.917067051 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.917073011 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.917095900 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.917965889 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.918010950 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.918052912 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.918060064 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.918088913 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.918895960 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.918914080 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.919001102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.919001102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.919008970 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.919483900 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.919507027 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.919536114 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.919543028 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.919569016 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.921360016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.921377897 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.921416044 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.921421051 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.921438932 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.922280073 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.922302961 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.922333002 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.922338009 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.922354937 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.922477007 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.922496080 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.922528982 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.922535896 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.922547102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.923283100 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.923322916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.923336029 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.923341036 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.923367023 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.925019979 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.925038099 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.925072908 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.925077915 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.925091028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.925966024 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.925988913 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.926023006 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.926029921 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.926052094 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.926414967 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.926433086 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.926465034 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.926470995 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.926487923 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.928040981 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.928065062 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.928117990 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.928123951 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.928144932 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.929239035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.929256916 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.929299116 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.929305077 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.929330111 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.929995060 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.930018902 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.930051088 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.930057049 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.930082083 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.930366993 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.930383921 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.930418015 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.930424929 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.930447102 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.932074070 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.932095051 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.932126999 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.932132959 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.932166100 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.933159113 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.933176041 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.933212996 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.933218002 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.933235884 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.933888912 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.933911085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.933942080 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.933948040 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.933978081 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.935405016 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.935424089 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.935456038 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.935460091 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.935497999 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.936131954 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.936155081 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.936187029 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.936192036 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.936216116 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.937261105 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.937277079 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.937345028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.937345028 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.937350988 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.937866926 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.937891006 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.937937975 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.937947035 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.937957048 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.939306021 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.939337015 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.939419031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.939419031 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.939426899 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.940138102 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.940161943 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.940200090 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.940207005 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.940233946 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.941416025 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.941450119 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.941488981 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.941494942 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.941508055 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.942348003 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.942388058 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.942420006 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.942426920 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.942464113 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.943526983 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.943546057 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.943592072 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.943598986 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.943619013 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.944277048 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.944299936 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.944340944 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.944348097 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.944372892 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.945355892 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.945393085 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    Apr 17, 2024 20:19:15.945419073 CEST49705443192.168.2.5151.101.194.114
                                                                                                                    Apr 17, 2024 20:19:15.945425034 CEST44349705151.101.194.114192.168.2.5
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Apr 17, 2024 20:19:13.993823051 CEST192.168.2.51.1.1.10x95afStandard query (0)developers.yubico.comA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Apr 17, 2024 20:19:14.123472929 CEST1.1.1.1192.168.2.50x95afNo error (0)developers.yubico.com151.101.194.114A (IP address)IN (0x0001)false
                                                                                                                    Apr 17, 2024 20:19:14.123472929 CEST1.1.1.1192.168.2.50x95afNo error (0)developers.yubico.com151.101.66.114A (IP address)IN (0x0001)false
                                                                                                                    Apr 17, 2024 20:19:14.123472929 CEST1.1.1.1192.168.2.50x95afNo error (0)developers.yubico.com151.101.130.114A (IP address)IN (0x0001)false
                                                                                                                    Apr 17, 2024 20:19:14.123472929 CEST1.1.1.1192.168.2.50x95afNo error (0)developers.yubico.com151.101.2.114A (IP address)IN (0x0001)false
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.549705151.101.194.1144434712C:\Windows\SysWOW64\wget.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-04-17 18:19:14 UTC259OUTGET /yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe HTTP/1.1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                                                                                    Accept: */*
                                                                                                                    Accept-Encoding: identity
                                                                                                                    Host: developers.yubico.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-04-17 18:19:14 UTC983INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 68382872
                                                                                                                    X-GUploader-UploadID: ABPtcPo_z8yiUtY8sTgWsDHwRVUV914N-1tuvtPhA8qEei2sM9cFScuS4grD5GmQoG-9hNDM-qE
                                                                                                                    Expires: Wed, 17 Apr 2024 18:19:14 GMT
                                                                                                                    Cache-Control: private, max-age=0
                                                                                                                    Last-Modified: Thu, 04 Apr 2024 13:39:09 GMT
                                                                                                                    ETag: "d42393c21ab29de9f40380e8739f522c"
                                                                                                                    x-goog-generation: 1712237949921123
                                                                                                                    x-goog-metageneration: 1
                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                    x-goog-stored-content-length: 68382872
                                                                                                                    x-amz-meta-goog-reserved-file-mtime: 1712237827
                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                    x-goog-hash: crc32c=iep1kg==
                                                                                                                    x-goog-hash: md5=1COTwhqynen0A4Doc59SLA==
                                                                                                                    x-amz-checksum-crc32c: iep1kg==
                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Server: UploadServer
                                                                                                                    Date: Wed, 17 Apr 2024 18:19:14 GMT
                                                                                                                    Via: 1.1 varnish
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    X-Served-By: cache-pdk-kfty2130021-PDK
                                                                                                                    X-Cache: MISS
                                                                                                                    X-Cache-Hits: 0
                                                                                                                    X-Timer: S1713377954.499757,VS0,VE68
                                                                                                                    2024-04-17 18:19:14 UTC1378INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 20 81 e9 50 4e d2 e9 50 4e d2 e9 50 4e d2 2a 5f 11 d2 eb 50 4e d2 e9 50 4f d2 4a 50 4e d2 2a 5f 13 d2 e6 50 4e d2 bd 73 7e d2 e3 50 4e d2 2e 56 48 d2 e8 50 4e d2 52 69 63 68 e9 50 4e d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 67 dc a0 64 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 68 00 00 00 22 02 00 00 08 00
                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1 PNPNPN*_PNPOJPN*_PNs~PN.VHPNRichPNPELgdh"
                                                                                                                    2024-04-17 18:19:14 UTC1378INData Raw: ff 75 14 ff d3 8d 45 a4 50 ff 75 08 ff 15 70 82 40 00 5f 5e 33 c0 5b c9 c2 10 00 8b 4c 24 04 a1 88 9a 42 00 8b d1 53 69 d2 18 08 00 00 56 57 8b 54 02 08 f6 c2 02 74 4f 8d 71 01 33 ff 3b 35 8c 9a 42 00 73 42 8b ce 69 c9 18 08 00 00 8d 44 01 08 8b 08 f6 c1 02 74 03 47 eb 1e f6 c1 04 74 09 8b cf 4f 85 c9 74 20 eb 10 f6 c1 10 75 0b 8b d9 33 da 83 e3 01 33 d9 89 18 46 05 18 08 00 00 3b 35 8c 9a 42 00 72 ca 5f 5e 5b c2 04 00 55 8b ec 51 51 8b 55 08 53 56 8b f2 69 f6 18 08 00 00 8b 1d 88 9a 42 00 33 c9 03 f3 57 89 4d fc 89 4d f8 8b 46 08 a8 02 74 0b 39 4d 0c 74 06 24 be 42 89 46 08 3b 15 8c 9a 42 00 73 44 8b c2 69 c0 18 08 00 00 8d 7c 18 08 8d 42 01 8b 0f f6 c1 02 74 0a 6a 01 52 e8 a5 ff ff ff 8b 0f f6 c1 04 75 28 f6 c1 40 74 03 ff 45 fc f6 c1 01 74 05 ff 45 fc
                                                                                                                    Data Ascii: uEPup@_^3[L$BSiVWTtOq3;5BsBiDtGtOt u33F;5Br_^[UQQUSViB3WMMFt9Mt$BF;BsDi|BtjRu(@tEtE
                                                                                                                    2024-04-17 18:19:14 UTC1378INData Raw: 56 e8 78 4d 00 00 6a e4 e9 25 0c 00 00 53 e8 d4 16 00 00 8b 7d f4 8b f0 8d 45 08 50 57 68 00 04 00 00 56 ff 15 e8 80 40 00 85 c0 74 24 8b 45 08 3b c6 76 27 66 39 18 74 22 56 e8 dc 52 00 00 3b c3 74 0e 83 c0 2c 50 ff 75 08 e8 6f 4f 00 00 eb 0a c7 45 fc 01 00 00 00 66 89 1f 39 5d d8 0f 85 07 15 00 00 68 00 04 00 00 57 57 ff 15 ec 80 40 00 e9 f5 14 00 00 6a ff e8 6a 16 00 00 8d 4d 08 51 57 68 00 04 00 00 53 50 53 ff 15 f0 80 40 00 85 c0 0f 85 d3 14 00 00 e9 a0 11 00 00 6a ef e8 43 16 00 00 50 57 e8 32 4a 00 00 e9 45 fe ff ff 6a 31 e8 30 16 00 00 89 45 f8 8b 45 d0 ff 75 f8 83 e0 07 89 45 08 e8 39 48 00 00 ff 75 f8 bf f8 a5 40 00 85 c0 74 08 57 e8 e1 4e 00 00 eb 17 68 00 50 43 00 57 e8 d4 4e 00 00 50 e8 9d 47 00 00 50 e8 e4 4e 00 00 57 e8 70 51 00 00 83 7d 08
                                                                                                                    Data Ascii: VxMj%S}EPWhV@t$E;v'f9t"VR;t,PuoOEf9]hWW@jjMQWhSPS@jCPW2JEj10EEuE9Hu@tWNhPCWNPGPNWpQ}
                                                                                                                    2024-04-17 18:19:14 UTC1378INData Raw: 40 00 ff 75 d0 8b f0 8d 46 04 50 e8 89 4a 00 00 a1 58 ce 40 00 89 06 89 35 58 ce 40 00 e9 e7 0f 00 00 6a 03 e8 3a 11 00 00 6a 04 89 55 f0 89 45 e8 e8 2d 11 00 00 f6 45 e4 01 59 89 55 f0 59 89 45 08 74 0a 6a 33 e8 3a 11 00 00 89 45 e8 f6 45 e4 02 74 0a 6a 44 e8 2a 11 00 00 89 45 08 83 7d cc 21 6a 01 75 4c e8 f8 10 00 00 6a 02 8b f0 89 55 f0 e8 ec 10 00 00 59 89 55 f0 59 8b 4d e4 c1 f9 02 74 1e 8d 55 c8 52 51 53 ff 75 08 ff 75 e8 50 56 ff 15 30 82 40 00 f7 d8 1b c0 40 89 45 fc eb 43 ff 75 08 ff 75 e8 50 56 ff 15 58 82 40 00 eb 30 e8 ce 10 00 00 6a 12 8b f0 e8 c5 10 00 00 66 8b 08 66 f7 d9 1b c9 23 c8 66 8b 06 66 f7 d8 1b c0 51 23 c6 50 ff 75 08 ff 75 e8 ff 15 34 82 40 00 89 45 c8 39 5d d0 0f 8c 1b 0f 00 00 ff 75 c8 e9 56 f8 ff ff 53 e8 67 10 00 00 59 89 55
                                                                                                                    Data Ascii: @uFPJX@5X@j:jUE-EYUYEtj3:EEtjD*E}!juLjUYUYMtURQSuuPV0@@ECuuPVX@0jff#ffQ#Puu4@E9]uVSgYU
                                                                                                                    2024-04-17 18:19:14 UTC1378INData Raw: 1b 00 00 85 c0 0f 84 9c 0a 00 00 ff 75 08 ff 15 1c 81 40 00 e9 8e 0a 00 00 6a f6 e9 4e 01 00 00 6a e7 e9 47 01 00 00 6a f0 e8 f5 0b 00 00 6a df 89 45 f0 e8 eb 0b 00 00 6a 02 89 45 bc e8 e1 0b 00 00 6a cd 89 45 f8 e8 d7 0b 00 00 6a 45 89 45 b4 e8 cd 0b 00 00 ff 75 bc 89 45 f4 8b 45 e0 8b c8 8b f8 8b f0 81 e1 ff 0f 00 00 c1 f8 10 c1 fe 0c 25 ff ff 00 00 89 4d b0 81 e7 00 80 00 00 83 e6 07 89 45 c0 e8 b6 3d 00 00 85 c0 75 07 6a 21 e8 8e 0b 00 00 8d 45 08 50 68 cc 84 40 00 6a 01 53 68 dc 84 40 00 ff 15 90 82 40 00 3b c3 0f 8c b1 00 00 00 8b 45 08 8d 55 c8 52 68 ec 84 40 00 8b 08 50 ff 11 3b c3 89 45 e8 0f 8c 87 00 00 00 8b 45 08 ff 75 bc 8b 08 50 ff 51 50 3b fb 89 45 e8 75 0e 8b 45 08 68 00 50 43 00 50 8b 08 ff 51 24 3b f3 74 0a 8b 45 08 56 50 8b 08 ff 51 3c
                                                                                                                    Data Ascii: u@jNjGjjEjEjEjEEuEE%ME=uj!EPh@jSh@@;EURh@P;EEuPQP;EuEhPCPQ$;tEVPQ<
                                                                                                                    2024-04-17 18:19:14 UTC1378INData Raw: 00 00 e9 c8 ee ff ff 6a 02 89 5d f8 58 50 89 45 b4 e8 89 06 00 00 83 f8 01 59 89 55 f0 89 45 bc 0f 8c 1f 05 00 00 b9 ff 03 00 00 3b c1 7e 03 89 4d bc 66 39 1f 0f 84 5e 01 00 00 57 89 5d c8 e8 b4 3e 00 00 39 5d bc 89 45 e8 0f 8e 49 01 00 00 8b 35 2c 81 40 00 83 7d cc 39 0f 85 8f 00 00 00 8d 45 c0 53 50 6a 02 58 2b 45 dc 50 8d 45 0a 50 ff 75 e8 ff 15 30 81 40 00 85 c0 0f 84 18 01 00 00 8b 4d c0 3b cb 0f 84 0d 01 00 00 66 0f b6 45 0a 39 5d dc 89 4d b4 89 45 b0 0f 85 b5 00 00 00 8d 45 b0 6a 01 50 8d 45 0a 51 50 6a 08 53 ff d6 85 c0 75 68 8b 7d b4 f7 df ff 4d c0 b8 fd ff 00 00 89 45 b0 74 59 ff 4d b4 47 6a 01 53 57 ff 75 e8 ff 15 34 81 40 00 8d 45 b0 6a 01 50 8d 45 0a ff 75 c0 50 6a 08 53 ff d6 85 c0 74 cc eb 2d 39 5d dc 75 16 39 5d f8 75 11 53 ff 75 e8 e8 67
                                                                                                                    Data Ascii: j]XPEYUE;~Mf9^W]>9]EI5,@}9ESPjX+EPEPu0@M;fE9]MEEjPEQPjSuh}MEtYMGjSWu4@EjPEuPjSt-9]u9]uSug
                                                                                                                    2024-04-17 18:19:14 UTC1378INData Raw: 00 b8 14 40 00 cb 14 40 00 d7 14 40 00 f5 14 40 00 78 15 40 00 a8 15 40 00 c6 15 40 00 6f 16 40 00 03 15 40 00 47 15 40 00 68 15 40 00 80 16 40 00 d1 16 40 00 3a 17 40 00 61 17 40 00 74 17 40 00 11 19 40 00 14 19 40 00 46 19 40 00 5b 19 40 00 6d 19 40 00 04 1a 40 00 35 1a 40 00 77 1a 40 00 b7 1a 40 00 7c 1b 40 00 a0 1b 40 00 48 1c 40 00 48 1c 40 00 1c 1d 40 00 3d 1d 40 00 62 1d 40 00 86 1d 40 00 53 1e 40 00 e3 1e 40 00 17 1f 40 00 a9 1f 40 00 fb 1f 40 00 2f 20 40 00 dc 20 40 00 af 21 40 00 04 23 40 00 88 23 40 00 b7 23 40 00 f9 23 40 00 39 24 40 00 8f 24 40 00 2f 25 40 00 a3 25 40 00 0d 26 40 00 21 26 40 00 43 26 40 00 f1 26 40 00 94 28 40 00 c9 28 40 00 e3 28 40 00 10 29 40 00 55 29 40 00 60 2a 40 00 f0 2a 40 00 5e 2b 40 00 2f 2c 40 00 0a 2c 40 00 43 26
                                                                                                                    Data Ascii: @@@@x@@@o@@G@h@@@:@a@t@@@F@[@m@@5@w@@|@@H@H@@=@b@@S@@@@@/ @ @!@#@#@#@#@9$@$@/%@%@&@!&@C&@&@(@(@(@)@U)@`*@*@^+@/,@,@C&
                                                                                                                    2024-04-17 18:19:14 UTC1378INData Raw: ff 75 72 81 7d e0 ef be ad de 75 69 81 7d ec 49 6e 73 74 75 60 81 7d e8 73 6f 66 74 75 57 81 7d e4 4e 75 6c 6c 75 4e 09 45 08 8b 45 08 8b 0d f0 0e 42 00 83 e0 02 09 05 00 9b 42 00 8b 45 f4 3b c6 89 0d 74 9a 42 00 0f 87 2c 01 00 00 f6 45 08 08 75 06 f6 45 08 04 75 3f ff 45 f8 8d 70 fc 3b fe 76 12 8b fe eb 0e f6 45 08 02 75 08 6a 00 e8 11 fe ff ff 59 3b 35 00 0f 42 00 73 0d 57 53 ff 75 fc e8 2e 39 00 00 89 45 fc 01 3d f0 0e 42 00 2b f7 0f 85 22 ff ff ff 33 db 6a 01 e8 e4 fd ff ff 39 1d 74 9a 42 00 59 0f 84 cb 00 00 00 39 5d f8 74 2a ff 35 f0 0e 42 00 e8 91 03 00 00 8d 45 08 6a 04 50 e8 70 03 00 00 85 c0 0f 84 a8 00 00 00 8b 45 fc 3b 45 08 0f 85 9c 00 00 00 ff 75 f0 6a 40 ff 15 10 81 40 00 b9 68 ce 40 00 8b f0 e8 2f 39 00 00 8d 85 d4 fd ff ff 68 00 68 43 00
                                                                                                                    Data Ascii: ur}ui}Instu`}softuW}NulluNEEBBE;tB,EuEu?Ep;vEujY;5BsWSu.9E=B+"3j9tBY9]t*5BEjPpE;Euj@@h@/9hhC
                                                                                                                    2024-04-17 18:19:14 UTC1378INData Raw: 0b c1 a3 1c 9b 42 00 66 81 3d 1e 9b 42 00 00 06 74 11 55 e8 4e 33 00 00 3b c5 74 07 68 00 0c 00 00 ff d0 be a8 82 40 00 56 e8 c8 32 00 00 56 ff 15 28 81 40 00 8d 74 06 01 80 3e 00 75 ea 6a 0c e8 21 33 00 00 6a 0a e8 1a 33 00 00 6a 08 a3 64 9a 42 00 e8 0e 33 00 00 3b c5 74 0f 6a 1e ff d0 85 c0 74 07 80 0d 1c 9b 42 00 80 53 ff 15 38 80 40 00 55 ff 15 98 82 40 00 a3 20 9b 42 00 55 8d 84 24 58 01 00 00 68 b4 02 00 00 50 55 68 08 0f 42 00 ff 15 7c 81 40 00 68 78 a3 40 00 68 60 8a 42 00 e8 cb 2e 00 00 ff 15 a8 80 40 00 bb 00 40 43 00 50 53 e8 b9 2e 00 00 6a 22 c7 05 60 9a 42 00 00 00 40 00 5e 8b c3 66 39 35 00 40 43 00 75 07 8b fe b8 02 40 43 00 57 50 e8 8f 27 00 00 50 ff 15 08 82 40 00 8b c8 89 4c 24 1c e9 f6 00 00 00 6a 20 5a 66 3b c2 75 07 41 41 66 39 11 74
                                                                                                                    Data Ascii: Bf=BtUN3;th@V2V(@t>uj!3j3jdB3;tjtBS8@U@ BU$XhPUhB|@hx@h`B.@@CPS.j"`B@^f95@Cu@CWP'P@L$j Zf;uAAf9t
                                                                                                                    2024-04-17 18:19:14 UTC1378INData Raw: 0a 50 ff d6 83 0d 18 a0 40 00 ff a1 1c a0 40 00 83 f8 ff 74 0a 50 ff d6 83 0d 1c a0 40 00 ff e8 29 00 00 00 6a 07 68 00 70 43 00 e8 ec 20 00 00 5e c3 56 8b 35 0c 0f 42 00 eb 0a ff 74 24 08 ff 56 04 8b 36 59 85 f6 75 f2 5e c2 04 00 56 8b 35 0c 0f 42 00 6a 00 e8 d7 ff ff ff 85 f6 74 1a 57 8b fe 8b 36 ff 77 08 ff 15 1c 81 40 00 57 ff 15 0c 81 40 00 85 f6 75 e8 5f 83 25 0c 0f 42 00 00 5e c3 a1 0c 0f 42 00 eb 0b 8b 48 08 3b 4c 24 04 74 0a 8b 00 85 c0 75 f1 40 c2 04 00 33 c0 eb f9 56 8b 74 24 08 56 e8 d7 ff ff ff 85 c0 75 03 40 eb 2c 6a 0c 6a 40 ff 15 10 81 40 00 85 c0 74 1b 8b 4c 24 0c 89 70 08 89 48 04 8b 0d 0c 0f 42 00 89 08 a3 0c 0f 42 00 33 c0 eb 03 83 c8 ff 5e c2 08 00 83 ec 10 53 55 56 8b 35 70 9a 42 00 57 6a 02 e8 0e 2d 00 00 33 ff 3b c7 74 12 ff d0 0f
                                                                                                                    Data Ascii: P@@tP@)jhpC ^V5Bt$V6Yu^V5BjtW6w@W@u_%B^BH;L$tu@3Vt$Vu@,jj@@tL$pHBB3^SUV5pBWj-3;t


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:20:19:13
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe" > cmdline.out 2>&1
                                                                                                                    Imagebase:0x790000
                                                                                                                    File size:236'544 bytes
                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:1
                                                                                                                    Start time:20:19:13
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:2
                                                                                                                    Start time:20:19:13
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Windows\SysWOW64\wget.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://developers.yubico.com/yubikey-manager-qt/Releases/yubikey-manager-qt-1.2.6-win64.exe"
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:3'895'184 bytes
                                                                                                                    MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:5
                                                                                                                    Start time:20:19:22
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:68'382'872 bytes
                                                                                                                    MD5 hash:D42393C21AB29DE9F40380E8739F522C
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:9
                                                                                                                    Start time:20:20:02
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe" /q /norestart
                                                                                                                    Imagebase:0x2a0000
                                                                                                                    File size:25'416'016 bytes
                                                                                                                    MD5 hash:A8A68BCC74B5022467F12587BAF1EF93
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:10
                                                                                                                    Start time:20:20:03
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\Temp\{52D55F53-4D6A-4436-88A2-2587F5603526}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Program Files\Yubico\YubiKey Manager\vc_redist.x64.exe" -burn.filehandle.attached=524 -burn.filehandle.self=532 /q /norestart
                                                                                                                    Imagebase:0x7f0000
                                                                                                                    File size:650'560 bytes
                                                                                                                    MD5 hash:B73BE38096EDDC4D427FBBFDD8CF15BD
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:11
                                                                                                                    Start time:20:20:03
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\Temp\{FA7665BE-0CC0-4D5F-8C80-4B60028B0422}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{4B95E349-CE6E-4BDE-AA46-21A548883ECF} {103A25CB-DC01-4DF0-9BCD-EB17FE4EE44F} 5004
                                                                                                                    Imagebase:0x880000
                                                                                                                    File size:650'560 bytes
                                                                                                                    MD5 hash:B73BE38096EDDC4D427FBBFDD8CF15BD
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:15
                                                                                                                    Start time:20:20:21
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Windows\System32\SrTasks.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1
                                                                                                                    Imagebase:0x7ff6e3aa0000
                                                                                                                    File size:59'392 bytes
                                                                                                                    MD5 hash:2694D2D28C368B921686FE567BD319EB
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:16
                                                                                                                    Start time:20:20:21
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:17
                                                                                                                    Start time:20:20:23
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Windows\System32\msiexec.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                    Imagebase:0x7ff727f80000
                                                                                                                    File size:69'632 bytes
                                                                                                                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:false

                                                                                                                    Target ID:18
                                                                                                                    Start time:20:20:30
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768
                                                                                                                    Imagebase:0x230000
                                                                                                                    File size:650'592 bytes
                                                                                                                    MD5 hash:35E545DAC78234E4040A99CBB53000AC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:19
                                                                                                                    Start time:20:20:30
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=536 -burn.filehandle.self=544 -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1036 -burn.embedded BurnPipe.{72ED47C3-2B93-431D-82AE-75FB294F8613} {FAF472AE-5306-42DC-9A49-37547CD36CE5} 4768
                                                                                                                    Imagebase:0x230000
                                                                                                                    File size:650'592 bytes
                                                                                                                    MD5 hash:35E545DAC78234E4040A99CBB53000AC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:20
                                                                                                                    Start time:20:20:30
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" /burn.runonce
                                                                                                                    Imagebase:0x770000
                                                                                                                    File size:650'560 bytes
                                                                                                                    MD5 hash:B73BE38096EDDC4D427FBBFDD8CF15BD
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:21
                                                                                                                    Start time:20:20:31
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{FFD7C27A-9807-4797-A103-5549279A3C02} {AFB935F0-7967-438C-8B4A-BEB4C5A94E46} 1776
                                                                                                                    Imagebase:0x230000
                                                                                                                    File size:650'592 bytes
                                                                                                                    MD5 hash:35E545DAC78234E4040A99CBB53000AC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:22
                                                                                                                    Start time:20:20:31
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" /quiet /norestart /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202003.log"
                                                                                                                    Imagebase:0x770000
                                                                                                                    File size:650'560 bytes
                                                                                                                    MD5 hash:B73BE38096EDDC4D427FBBFDD8CF15BD
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:23
                                                                                                                    Start time:20:20:31
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -burn.filehandle.attached=528 -burn.filehandle.self=548 /quiet /norestart /burn.log.append "C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20240417202003.log"
                                                                                                                    Imagebase:0x770000
                                                                                                                    File size:650'560 bytes
                                                                                                                    MD5 hash:B73BE38096EDDC4D427FBBFDD8CF15BD
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:24
                                                                                                                    Start time:20:20:38
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Yubico\YubiKey Manager\ykman-gui.exe"
                                                                                                                    Imagebase:0x7ff7c0660000
                                                                                                                    File size:4'683'712 bytes
                                                                                                                    MD5 hash:40E9007400EB1F0C4B9DB72B9A3C565B
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:false

                                                                                                                    Target ID:27
                                                                                                                    Start time:20:20:44
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{4D118A34-A0D8-4DF4-8DA1-D8E1A0CCE6B8} {C24C4718-1F73-4266-970A-653AF069F4F0} 6396
                                                                                                                    Imagebase:0x770000
                                                                                                                    File size:650'560 bytes
                                                                                                                    MD5 hash:B73BE38096EDDC4D427FBBFDD8CF15BD
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:30
                                                                                                                    Start time:20:20:57
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Windows\System32\SrTasks.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                    Imagebase:0x7ff6e3aa0000
                                                                                                                    File size:59'392 bytes
                                                                                                                    MD5 hash:2694D2D28C368B921686FE567BD319EB
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:31
                                                                                                                    Start time:20:20:57
                                                                                                                    Start date:17/04/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Reset < >

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:28.5%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:16.5%
                                                                                                                      Total number of Nodes:1392
                                                                                                                      Total number of Limit Nodes:45
                                                                                                                      execution_graph 4229 4047c0 4230 4047d8 4229->4230 4236 4048f2 4229->4236 4237 404601 22 API calls 4230->4237 4231 40495c 4232 404a26 4231->4232 4233 404966 GetDlgItem 4231->4233 4239 404668 8 API calls 4232->4239 4234 404980 4233->4234 4235 4049e7 4233->4235 4234->4235 4242 4049a6 SendMessageW LoadCursorW SetCursor 4234->4242 4235->4232 4243 4049f9 4235->4243 4236->4231 4236->4232 4240 40492d GetDlgItem SendMessageW 4236->4240 4238 40483f 4237->4238 4241 404601 22 API calls 4238->4241 4253 404a21 4239->4253 4262 404623 KiUserCallbackDispatcher 4240->4262 4245 40484c CheckDlgButton 4241->4245 4263 404a6f 4242->4263 4247 404a0f 4243->4247 4248 4049ff SendMessageW 4243->4248 4260 404623 KiUserCallbackDispatcher 4245->4260 4247->4253 4254 404a15 SendMessageW 4247->4254 4248->4247 4249 404957 4250 404a4b SendMessageW 4249->4250 4250->4231 4254->4253 4255 40486a GetDlgItem 4261 404636 SendMessageW 4255->4261 4257 404880 SendMessageW 4258 4048a6 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4257->4258 4259 40489d GetSysColor 4257->4259 4258->4253 4259->4258 4260->4255 4261->4257 4262->4249 4266 405ca8 ShellExecuteExW 4263->4266 4265 4049d5 LoadCursorW SetCursor 4265->4235 4266->4265 4267 402643 4268 402672 4267->4268 4269 402657 4267->4269 4271 4026a2 4268->4271 4272 402677 4268->4272 4270 402d89 21 API calls 4269->4270 4280 40265e 4270->4280 4274 402dab 21 API calls 4271->4274 4273 402dab 21 API calls 4272->4273 4276 40267e 4273->4276 4275 4026a9 lstrlenW 4274->4275 4275->4280 4284 4066a4 WideCharToMultiByte 4276->4284 4278 402692 lstrlenA 4278->4280 4279 4026ec 4280->4279 4283 4026d6 4280->4283 4285 406253 SetFilePointer 4280->4285 4281 406224 WriteFile 4281->4279 4283->4279 4283->4281 4284->4278 4286 40626f 4285->4286 4293 406287 4285->4293 4287 4061f5 ReadFile 4286->4287 4288 40627b 4287->4288 4289 406290 SetFilePointer 4288->4289 4290 4062b8 SetFilePointer 4288->4290 4288->4293 4289->4290 4291 40629b 4289->4291 4290->4293 4292 406224 WriteFile 4291->4292 4292->4293 4293->4283 3595 403645 SetErrorMode GetVersionExW 3596 4036d1 3595->3596 3597 403699 GetVersionExW 3595->3597 3598 403728 3596->3598 3599 406a76 5 API calls 3596->3599 3597->3596 3600 406a06 3 API calls 3598->3600 3599->3598 3601 40373e lstrlenA 3600->3601 3601->3598 3602 40374e 3601->3602 3603 406a76 5 API calls 3602->3603 3604 403755 3603->3604 3605 406a76 5 API calls 3604->3605 3606 40375c 3605->3606 3607 406a76 5 API calls 3606->3607 3608 403768 #17 OleInitialize SHGetFileInfoW 3607->3608 3683 406682 lstrcpynW 3608->3683 3611 4037b7 GetCommandLineW 3684 406682 lstrcpynW 3611->3684 3613 4037c9 3614 405f7e CharNextW 3613->3614 3615 4037ef CharNextW 3614->3615 3625 403801 3615->3625 3616 403903 3617 403917 GetTempPathW 3616->3617 3685 403614 3617->3685 3619 40392f 3621 403933 GetWindowsDirectoryW lstrcatW 3619->3621 3622 403989 DeleteFileW 3619->3622 3620 405f7e CharNextW 3620->3625 3623 403614 12 API calls 3621->3623 3695 4030d5 GetTickCount GetModuleFileNameW 3622->3695 3626 40394f 3623->3626 3625->3616 3625->3620 3629 403905 3625->3629 3626->3622 3628 403953 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3626->3628 3627 40399d 3630 403b90 ExitProcess OleUninitialize 3627->3630 3637 405f7e CharNextW 3627->3637 3666 403a44 3627->3666 3631 403614 12 API calls 3628->3631 3781 406682 lstrcpynW 3629->3781 3632 403ba2 3630->3632 3633 403bc6 3630->3633 3635 403981 3631->3635 3636 405ce2 MessageBoxIndirectW 3632->3636 3638 403c4a ExitProcess 3633->3638 3639 403bce GetCurrentProcess OpenProcessToken 3633->3639 3635->3622 3635->3630 3642 403bb0 ExitProcess 3636->3642 3643 4039bc 3637->3643 3644 403be6 LookupPrivilegeValueW AdjustTokenPrivileges 3639->3644 3645 403c1a 3639->3645 3648 403a1a 3643->3648 3649 403a5d 3643->3649 3644->3645 3647 406a76 5 API calls 3645->3647 3646 403a54 3646->3630 3651 403c21 3647->3651 3652 406059 18 API calls 3648->3652 3784 405c4d 3649->3784 3650 403c36 ExitWindowsEx 3650->3638 3654 403c43 3650->3654 3651->3650 3651->3654 3655 403a26 3652->3655 3658 40140b 2 API calls 3654->3658 3655->3630 3782 406682 lstrcpynW 3655->3782 3658->3638 3659 403a7c 3661 403a94 3659->3661 3788 406682 lstrcpynW 3659->3788 3665 403aba wsprintfW 3661->3665 3680 403ae6 3661->3680 3662 403a39 3783 406682 lstrcpynW 3662->3783 3667 4066bf 21 API calls 3665->3667 3725 403d54 3666->3725 3667->3661 3670 403b30 SetCurrentDirectoryW 3673 406442 40 API calls 3670->3673 3671 403af6 GetFileAttributesW 3672 403b02 DeleteFileW 3671->3672 3671->3680 3672->3680 3675 403b3f CopyFileW 3673->3675 3674 403b2e 3674->3630 3675->3674 3675->3680 3676 405d8e 71 API calls 3676->3680 3677 406442 40 API calls 3677->3680 3678 4066bf 21 API calls 3678->3680 3680->3661 3680->3665 3680->3670 3680->3671 3680->3674 3680->3676 3680->3677 3680->3678 3681 403bb8 CloseHandle 3680->3681 3682 4069df 2 API calls 3680->3682 3789 405bd6 CreateDirectoryW 3680->3789 3792 405c30 CreateDirectoryW 3680->3792 3795 405c65 CreateProcessW 3680->3795 3681->3674 3682->3680 3683->3611 3684->3613 3686 406930 5 API calls 3685->3686 3688 403620 3686->3688 3687 40362a 3687->3619 3688->3687 3689 405f51 3 API calls 3688->3689 3690 403632 3689->3690 3691 405c30 2 API calls 3690->3691 3692 403638 3691->3692 3693 4061a1 2 API calls 3692->3693 3694 403643 3693->3694 3694->3619 3798 406172 GetFileAttributesW CreateFileW 3695->3798 3697 403118 3724 403125 3697->3724 3799 406682 lstrcpynW 3697->3799 3699 40313b 3700 405f9d 2 API calls 3699->3700 3701 403141 3700->3701 3800 406682 lstrcpynW 3701->3800 3703 40314c GetFileSize 3704 403246 3703->3704 3716 403163 3703->3716 3801 403033 3704->3801 3708 40328b GlobalAlloc 3711 4032a2 3708->3711 3710 4032e3 3712 403033 36 API calls 3710->3712 3714 4061a1 2 API calls 3711->3714 3712->3724 3713 40326c 3715 4035e7 ReadFile 3713->3715 3717 4032b3 CreateFileW 3714->3717 3718 403277 3715->3718 3716->3704 3716->3710 3719 403033 36 API calls 3716->3719 3716->3724 3831 4035e7 3716->3831 3720 4032ed 3717->3720 3717->3724 3718->3708 3718->3724 3719->3716 3815 4035fd SetFilePointer 3720->3815 3722 4032fb 3816 403376 3722->3816 3724->3627 3726 406a76 5 API calls 3725->3726 3727 403d68 3726->3727 3728 403d80 3727->3728 3729 403d6e 3727->3729 3730 406550 3 API calls 3728->3730 3878 4065c9 wsprintfW 3729->3878 3731 403db0 3730->3731 3733 403dcf lstrcatW 3731->3733 3735 406550 3 API calls 3731->3735 3734 403d7e 3733->3734 3863 40402a 3734->3863 3735->3733 3738 406059 18 API calls 3739 403e01 3738->3739 3740 403e95 3739->3740 3742 406550 3 API calls 3739->3742 3741 406059 18 API calls 3740->3741 3743 403e9b 3741->3743 3744 403e33 3742->3744 3745 403eab LoadImageW 3743->3745 3746 4066bf 21 API calls 3743->3746 3744->3740 3749 403e54 lstrlenW 3744->3749 3752 405f7e CharNextW 3744->3752 3747 403f51 3745->3747 3748 403ed2 RegisterClassW 3745->3748 3746->3745 3751 40140b 2 API calls 3747->3751 3750 403f08 SystemParametersInfoW CreateWindowExW 3748->3750 3780 403f5b 3748->3780 3753 403e62 lstrcmpiW 3749->3753 3754 403e88 3749->3754 3750->3747 3755 403f57 3751->3755 3757 403e51 3752->3757 3753->3754 3758 403e72 GetFileAttributesW 3753->3758 3756 405f51 3 API calls 3754->3756 3759 40402a 22 API calls 3755->3759 3755->3780 3760 403e8e 3756->3760 3757->3749 3761 403e7e 3758->3761 3762 403f68 3759->3762 3879 406682 lstrcpynW 3760->3879 3761->3754 3764 405f9d 2 API calls 3761->3764 3765 403f74 ShowWindow 3762->3765 3766 403ff7 3762->3766 3764->3754 3767 406a06 3 API calls 3765->3767 3871 4057da OleInitialize 3766->3871 3770 403f8c 3767->3770 3769 403ffd 3771 404001 3769->3771 3772 404019 3769->3772 3773 403f9a GetClassInfoW 3770->3773 3775 406a06 3 API calls 3770->3775 3778 40140b 2 API calls 3771->3778 3771->3780 3774 40140b 2 API calls 3772->3774 3776 403fc4 DialogBoxParamW 3773->3776 3777 403fae GetClassInfoW RegisterClassW 3773->3777 3774->3780 3775->3773 3779 40140b 2 API calls 3776->3779 3777->3776 3778->3780 3779->3780 3780->3646 3781->3617 3782->3662 3783->3666 3785 406a76 5 API calls 3784->3785 3786 403a62 lstrlenW 3785->3786 3787 406682 lstrcpynW 3786->3787 3787->3659 3788->3661 3790 405c22 3789->3790 3791 405c26 GetLastError 3789->3791 3790->3680 3791->3790 3793 405c40 3792->3793 3794 405c44 GetLastError 3792->3794 3793->3680 3794->3793 3796 405ca4 3795->3796 3797 405c98 CloseHandle 3795->3797 3796->3680 3797->3796 3798->3697 3799->3699 3800->3703 3802 403044 3801->3802 3803 40305c 3801->3803 3804 40304d DestroyWindow 3802->3804 3807 403054 3802->3807 3805 403064 3803->3805 3806 40306c GetTickCount 3803->3806 3804->3807 3838 406ab2 3805->3838 3806->3807 3809 40307a 3806->3809 3807->3708 3807->3724 3834 4035fd SetFilePointer 3807->3834 3810 403082 3809->3810 3811 4030af CreateDialogParamW ShowWindow 3809->3811 3810->3807 3835 403017 3810->3835 3811->3807 3813 403090 wsprintfW 3814 405707 28 API calls 3813->3814 3814->3807 3815->3722 3817 4033a1 3816->3817 3818 403385 SetFilePointer 3816->3818 3842 40347e GetTickCount 3817->3842 3818->3817 3821 40343e 3821->3724 3822 4061f5 ReadFile 3823 4033c1 3822->3823 3823->3821 3824 40347e 46 API calls 3823->3824 3825 4033d8 3824->3825 3825->3821 3826 403444 ReadFile 3825->3826 3828 4033e7 3825->3828 3826->3821 3828->3821 3829 4061f5 ReadFile 3828->3829 3830 406224 WriteFile 3828->3830 3829->3828 3830->3828 3832 4061f5 ReadFile 3831->3832 3833 4035fa 3832->3833 3833->3716 3834->3713 3836 403026 3835->3836 3837 403028 MulDiv 3835->3837 3836->3837 3837->3813 3839 406acf PeekMessageW 3838->3839 3840 406ac5 DispatchMessageW 3839->3840 3841 406adf 3839->3841 3840->3839 3841->3807 3843 4035d6 3842->3843 3844 4034ac 3842->3844 3845 403033 36 API calls 3843->3845 3855 4035fd SetFilePointer 3844->3855 3847 4033a8 3845->3847 3847->3821 3847->3822 3848 4034b7 SetFilePointer 3850 4034dc 3848->3850 3849 4035e7 ReadFile 3849->3850 3850->3847 3850->3849 3852 403033 36 API calls 3850->3852 3853 406224 WriteFile 3850->3853 3854 4035b7 SetFilePointer 3850->3854 3856 406bf1 3850->3856 3852->3850 3853->3850 3854->3843 3855->3848 3857 406c16 3856->3857 3860 406c1e 3856->3860 3857->3850 3858 406ca5 GlobalFree 3859 406cae GlobalAlloc 3858->3859 3859->3857 3859->3860 3860->3857 3860->3858 3860->3859 3861 406d25 GlobalAlloc 3860->3861 3862 406d1c GlobalFree 3860->3862 3861->3857 3861->3860 3862->3861 3864 40403e 3863->3864 3880 4065c9 wsprintfW 3864->3880 3866 4040af 3867 4040e3 22 API calls 3866->3867 3869 4040b4 3867->3869 3868 403ddf 3868->3738 3869->3868 3870 4066bf 21 API calls 3869->3870 3870->3869 3872 40464d SendMessageW 3871->3872 3874 4057fd 3872->3874 3873 405824 3875 40464d SendMessageW 3873->3875 3874->3873 3877 401389 2 API calls 3874->3877 3876 405836 OleUninitialize 3875->3876 3876->3769 3877->3874 3878->3734 3879->3740 3880->3866 3881 4015c6 3882 402dab 21 API calls 3881->3882 3883 4015cd 3882->3883 3884 405ffc 4 API calls 3883->3884 3885 4015d6 3884->3885 3886 401636 3885->3886 3887 405f7e CharNextW 3885->3887 3893 405c30 2 API calls 3885->3893 3896 405c4d 5 API calls 3885->3896 3898 40161c GetFileAttributesW 3885->3898 3899 405bd6 2 API calls 3885->3899 3888 401668 3886->3888 3889 40163b 3886->3889 3887->3885 3891 401423 28 API calls 3888->3891 3900 401423 3889->3900 3897 401660 3891->3897 3893->3885 3895 40164f SetCurrentDirectoryW 3895->3897 3896->3885 3898->3885 3899->3885 3901 405707 28 API calls 3900->3901 3902 401431 3901->3902 3903 406682 lstrcpynW 3902->3903 3903->3895 3904 405846 3905 4059f0 3904->3905 3906 405867 GetDlgItem GetDlgItem GetDlgItem 3904->3906 3908 405a21 3905->3908 3909 4059f9 GetDlgItem CreateThread FindCloseChangeNotification 3905->3909 3949 404636 SendMessageW 3906->3949 3911 405a4c 3908->3911 3912 405a71 3908->3912 3913 405a38 ShowWindow ShowWindow 3908->3913 3909->3908 3952 4057da 5 API calls 3909->3952 3910 4058d7 3918 4058de GetClientRect GetSystemMetrics SendMessageW SendMessageW 3910->3918 3914 405aac 3911->3914 3915 405a60 3911->3915 3916 405a86 ShowWindow 3911->3916 3917 404668 8 API calls 3912->3917 3951 404636 SendMessageW 3913->3951 3914->3912 3925 405aba SendMessageW 3914->3925 3920 4045da SendMessageW 3915->3920 3921 405aa6 3916->3921 3922 405a98 3916->3922 3931 405a7f 3917->3931 3923 405930 SendMessageW SendMessageW 3918->3923 3924 40594c 3918->3924 3920->3912 3927 4045da SendMessageW 3921->3927 3926 405707 28 API calls 3922->3926 3923->3924 3928 405951 SendMessageW 3924->3928 3929 40595f 3924->3929 3930 405ad3 CreatePopupMenu 3925->3930 3925->3931 3926->3921 3927->3914 3928->3929 3933 404601 22 API calls 3929->3933 3932 4066bf 21 API calls 3930->3932 3935 405ae3 AppendMenuW 3932->3935 3934 40596f 3933->3934 3938 405978 ShowWindow 3934->3938 3939 4059ac GetDlgItem SendMessageW 3934->3939 3936 405b00 GetWindowRect 3935->3936 3937 405b13 TrackPopupMenu 3935->3937 3936->3937 3937->3931 3940 405b2e 3937->3940 3941 40599b 3938->3941 3942 40598e ShowWindow 3938->3942 3939->3931 3943 4059d3 SendMessageW SendMessageW 3939->3943 3944 405b4a SendMessageW 3940->3944 3950 404636 SendMessageW 3941->3950 3942->3941 3943->3931 3944->3944 3945 405b67 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3944->3945 3947 405b8c SendMessageW 3945->3947 3947->3947 3948 405bb5 GlobalUnlock SetClipboardData CloseClipboard 3947->3948 3948->3931 3949->3910 3950->3939 3951->3911 3970 401c48 3971 402d89 21 API calls 3970->3971 3972 401c4f 3971->3972 3973 402d89 21 API calls 3972->3973 3974 401c5c 3973->3974 3975 401c71 3974->3975 3976 402dab 21 API calls 3974->3976 3977 401c81 3975->3977 3978 402dab 21 API calls 3975->3978 3976->3975 3979 401cd8 3977->3979 3980 401c8c 3977->3980 3978->3977 3981 402dab 21 API calls 3979->3981 3982 402d89 21 API calls 3980->3982 3984 401cdd 3981->3984 3983 401c91 3982->3983 3985 402d89 21 API calls 3983->3985 3986 402dab 21 API calls 3984->3986 3987 401c9d 3985->3987 3988 401ce6 FindWindowExW 3986->3988 3989 401cc8 SendMessageW 3987->3989 3990 401caa SendMessageTimeoutW 3987->3990 3991 401d08 3988->3991 3989->3991 3990->3991 4294 404e48 4295 404e74 4294->4295 4296 404e58 4294->4296 4298 404ea7 4295->4298 4299 404e7a SHGetPathFromIDListW 4295->4299 4305 405cc6 GetDlgItemTextW 4296->4305 4301 404e91 SendMessageW 4299->4301 4302 404e8a 4299->4302 4300 404e65 SendMessageW 4300->4295 4301->4298 4303 40140b 2 API calls 4302->4303 4303->4301 4305->4300 4306 4028c9 4307 4028cf 4306->4307 4308 4028d7 FindClose 4307->4308 4309 402c2f 4307->4309 4308->4309 4313 4016d1 4314 402dab 21 API calls 4313->4314 4315 4016d7 GetFullPathNameW 4314->4315 4316 4016f1 4315->4316 4322 401713 4315->4322 4319 4069df 2 API calls 4316->4319 4316->4322 4317 401728 GetShortPathNameW 4318 402c2f 4317->4318 4320 401703 4319->4320 4320->4322 4323 406682 lstrcpynW 4320->4323 4322->4317 4322->4318 4323->4322 4324 401e53 GetDC 4325 402d89 21 API calls 4324->4325 4326 401e65 GetDeviceCaps MulDiv ReleaseDC 4325->4326 4327 402d89 21 API calls 4326->4327 4328 401e96 4327->4328 4329 4066bf 21 API calls 4328->4329 4330 401ed3 CreateFontIndirectW 4329->4330 4331 40263d 4330->4331 4332 402955 4333 402dab 21 API calls 4332->4333 4334 402961 4333->4334 4335 402977 4334->4335 4337 402dab 21 API calls 4334->4337 4336 40614d 2 API calls 4335->4336 4338 40297d 4336->4338 4337->4335 4360 406172 GetFileAttributesW CreateFileW 4338->4360 4340 40298a 4341 402a40 4340->4341 4342 4029a5 GlobalAlloc 4340->4342 4343 402a28 4340->4343 4344 402a47 DeleteFileW 4341->4344 4345 402a5a 4341->4345 4342->4343 4346 4029be 4342->4346 4347 403376 48 API calls 4343->4347 4344->4345 4361 4035fd SetFilePointer 4346->4361 4349 402a35 CloseHandle 4347->4349 4349->4341 4350 4029c4 4351 4035e7 ReadFile 4350->4351 4352 4029cd GlobalAlloc 4351->4352 4353 402a11 4352->4353 4354 4029dd 4352->4354 4355 406224 WriteFile 4353->4355 4356 403376 48 API calls 4354->4356 4357 402a1d GlobalFree 4355->4357 4359 4029ea 4356->4359 4357->4343 4358 402a08 GlobalFree 4358->4353 4359->4358 4360->4340 4361->4350 4376 4014d7 4377 402d89 21 API calls 4376->4377 4378 4014dd Sleep 4377->4378 4380 402c2f 4378->4380 4381 40195b 4382 402dab 21 API calls 4381->4382 4383 401962 lstrlenW 4382->4383 4384 40263d 4383->4384 4201 4020dd 4202 4020ef 4201->4202 4204 4021a1 4201->4204 4203 402dab 21 API calls 4202->4203 4206 4020f6 4203->4206 4205 401423 28 API calls 4204->4205 4211 4022fb 4205->4211 4207 402dab 21 API calls 4206->4207 4208 4020ff 4207->4208 4209 402115 LoadLibraryExW 4208->4209 4210 402107 GetModuleHandleW 4208->4210 4209->4204 4212 402126 4209->4212 4210->4209 4210->4212 4223 406ae5 4212->4223 4215 402170 4217 405707 28 API calls 4215->4217 4216 402137 4218 402156 KiUserCallbackDispatcher 4216->4218 4219 40213f 4216->4219 4221 402147 4217->4221 4218->4221 4220 401423 28 API calls 4219->4220 4220->4221 4221->4211 4222 402193 FreeLibrary 4221->4222 4222->4211 4228 4066a4 WideCharToMultiByte 4223->4228 4225 406b02 4226 406b09 GetProcAddress 4225->4226 4227 402131 4225->4227 4226->4227 4227->4215 4227->4216 4228->4225 4392 402b5e 4393 402bb0 4392->4393 4394 402b65 4392->4394 4395 406a76 5 API calls 4393->4395 4397 402d89 21 API calls 4394->4397 4398 402bae 4394->4398 4396 402bb7 4395->4396 4399 402dab 21 API calls 4396->4399 4400 402b73 4397->4400 4401 402bc0 4399->4401 4402 402d89 21 API calls 4400->4402 4401->4398 4403 402bc4 IIDFromString 4401->4403 4405 402b7f 4402->4405 4403->4398 4404 402bd3 4403->4404 4404->4398 4410 406682 lstrcpynW 4404->4410 4409 4065c9 wsprintfW 4405->4409 4407 402bf0 CoTaskMemFree 4407->4398 4409->4398 4410->4407 4411 402a60 4412 402d89 21 API calls 4411->4412 4413 402a66 4412->4413 4414 402aa9 4413->4414 4415 402a8d 4413->4415 4419 402933 4413->4419 4417 402ac3 4414->4417 4418 402ab3 4414->4418 4416 402a92 4415->4416 4420 402aa3 4415->4420 4425 406682 lstrcpynW 4416->4425 4422 4066bf 21 API calls 4417->4422 4421 402d89 21 API calls 4418->4421 4420->4419 4426 4065c9 wsprintfW 4420->4426 4421->4420 4422->4420 4425->4419 4426->4419 3315 401761 3321 402dab 3315->3321 3319 40176f 3320 4061a1 2 API calls 3319->3320 3320->3319 3322 402db7 3321->3322 3323 4066bf 21 API calls 3322->3323 3324 402dd8 3323->3324 3325 401768 3324->3325 3326 406930 5 API calls 3324->3326 3327 4061a1 3325->3327 3326->3325 3328 4061ae GetTickCount GetTempFileNameW 3327->3328 3329 4061e8 3328->3329 3330 4061e4 3328->3330 3329->3319 3330->3328 3330->3329 3331 403c62 3332 403c73 CloseHandle 3331->3332 3333 403c7d 3331->3333 3332->3333 3334 403c91 3333->3334 3335 403c87 CloseHandle 3333->3335 3340 403cbf 3334->3340 3335->3334 3341 403ccd 3340->3341 3342 403c96 3341->3342 3343 403cd2 FreeLibrary GlobalFree 3341->3343 3344 405d8e 3342->3344 3343->3342 3343->3343 3380 406059 3344->3380 3347 405db6 DeleteFileW 3377 403ca2 3347->3377 3348 405dcd 3349 405eed 3348->3349 3394 406682 lstrcpynW 3348->3394 3349->3377 3423 4069df FindFirstFileW 3349->3423 3351 405df3 3352 405e06 3351->3352 3353 405df9 lstrcatW 3351->3353 3395 405f9d lstrlenW 3352->3395 3354 405e0c 3353->3354 3357 405e1c lstrcatW 3354->3357 3359 405e27 lstrlenW FindFirstFileW 3354->3359 3357->3359 3359->3349 3362 405e49 3359->3362 3365 405ed0 FindNextFileW 3362->3365 3373 405d8e 64 API calls 3362->3373 3375 405707 28 API calls 3362->3375 3399 406682 lstrcpynW 3362->3399 3400 405d46 3362->3400 3408 405707 3362->3408 3419 406442 MoveFileExW 3362->3419 3363 405d46 5 API calls 3366 405f28 3363->3366 3365->3362 3367 405ee6 FindClose 3365->3367 3368 405f42 3366->3368 3369 405f2c 3366->3369 3367->3349 3371 405707 28 API calls 3368->3371 3372 405707 28 API calls 3369->3372 3369->3377 3371->3377 3374 405f39 3372->3374 3373->3362 3376 406442 40 API calls 3374->3376 3375->3365 3376->3377 3429 406682 lstrcpynW 3380->3429 3382 40606a 3430 405ffc CharNextW CharNextW 3382->3430 3385 405dae 3385->3347 3385->3348 3386 406930 5 API calls 3389 406080 3386->3389 3387 4060b1 lstrlenW 3388 4060bc 3387->3388 3387->3389 3390 405f51 3 API calls 3388->3390 3389->3385 3389->3387 3391 4069df 2 API calls 3389->3391 3393 405f9d 2 API calls 3389->3393 3392 4060c1 GetFileAttributesW 3390->3392 3391->3389 3392->3385 3393->3387 3394->3351 3396 405fab 3395->3396 3397 405fb1 CharPrevW 3396->3397 3398 405fbd 3396->3398 3397->3396 3397->3398 3398->3354 3399->3362 3436 40614d GetFileAttributesW 3400->3436 3403 405d73 3403->3362 3404 405d61 RemoveDirectoryW 3406 405d6f 3404->3406 3405 405d69 DeleteFileW 3405->3406 3406->3403 3407 405d7f SetFileAttributesW 3406->3407 3407->3403 3409 405722 3408->3409 3418 4057c4 3408->3418 3410 40573e lstrlenW 3409->3410 3411 4066bf 21 API calls 3409->3411 3412 405767 3410->3412 3413 40574c lstrlenW 3410->3413 3411->3410 3415 40577a 3412->3415 3416 40576d SetWindowTextW 3412->3416 3414 40575e lstrcatW 3413->3414 3413->3418 3414->3412 3417 405780 SendMessageW SendMessageW SendMessageW 3415->3417 3415->3418 3416->3415 3417->3418 3418->3362 3420 406463 3419->3420 3421 406456 3419->3421 3420->3362 3439 4062c8 3421->3439 3424 4069f5 FindClose 3423->3424 3425 405f12 3423->3425 3424->3425 3425->3377 3426 405f51 lstrlenW CharPrevW 3425->3426 3427 405f1c 3426->3427 3428 405f6d lstrcatW 3426->3428 3427->3363 3428->3427 3429->3382 3431 406019 3430->3431 3434 40602b 3430->3434 3433 406026 CharNextW 3431->3433 3431->3434 3432 40604f 3432->3385 3432->3386 3433->3432 3434->3432 3435 405f7e CharNextW 3434->3435 3435->3434 3437 405d52 3436->3437 3438 40615f SetFileAttributesW 3436->3438 3437->3403 3437->3404 3437->3405 3438->3437 3440 4062f8 3439->3440 3441 40631e GetShortPathNameW 3439->3441 3466 406172 GetFileAttributesW CreateFileW 3440->3466 3443 406333 3441->3443 3444 40643d 3441->3444 3443->3444 3446 40633b wsprintfA 3443->3446 3444->3420 3445 406302 CloseHandle GetShortPathNameW 3445->3444 3447 406316 3445->3447 3448 4066bf 21 API calls 3446->3448 3447->3441 3447->3444 3449 406363 3448->3449 3467 406172 GetFileAttributesW CreateFileW 3449->3467 3451 406370 3451->3444 3452 40637f GetFileSize GlobalAlloc 3451->3452 3453 4063a1 3452->3453 3454 406436 CloseHandle 3452->3454 3468 4061f5 ReadFile 3453->3468 3454->3444 3459 4063c0 lstrcpyA 3462 4063e2 3459->3462 3460 4063d4 3461 4060d7 4 API calls 3460->3461 3461->3462 3463 406419 SetFilePointer 3462->3463 3475 406224 WriteFile 3463->3475 3466->3445 3467->3451 3469 406213 3468->3469 3469->3454 3470 4060d7 lstrlenA 3469->3470 3471 406118 lstrlenA 3470->3471 3472 4060f1 lstrcmpiA 3471->3472 3473 406120 3471->3473 3472->3473 3474 40610f CharNextA 3472->3474 3473->3459 3473->3460 3474->3471 3476 406242 GlobalFree 3475->3476 3476->3454 4427 401d62 4428 402d89 21 API calls 4427->4428 4429 401d73 SetWindowLongW 4428->4429 4430 402c2f 4429->4430 3584 401ee3 3592 402d89 3584->3592 3586 401ee9 3587 402d89 21 API calls 3586->3587 3588 401ef5 3587->3588 3589 401f01 ShowWindow 3588->3589 3590 401f0c EnableWindow 3588->3590 3591 402c2f 3589->3591 3590->3591 3593 4066bf 21 API calls 3592->3593 3594 402d9e 3593->3594 3594->3586 4431 4028e3 4432 4028eb 4431->4432 4433 4028ef FindNextFileW 4432->4433 4435 402901 4432->4435 4434 402948 4433->4434 4433->4435 4437 406682 lstrcpynW 4434->4437 4437->4435 4438 401568 4439 402ba9 4438->4439 4442 4065c9 wsprintfW 4439->4442 4441 402bae 4442->4441 4450 40196d 4451 402d89 21 API calls 4450->4451 4452 401974 4451->4452 4453 402d89 21 API calls 4452->4453 4454 401981 4453->4454 4455 402dab 21 API calls 4454->4455 4456 401998 lstrlenW 4455->4456 4458 4019a9 4456->4458 4457 4019ea 4458->4457 4462 406682 lstrcpynW 4458->4462 4460 4019da 4460->4457 4461 4019df lstrlenW 4460->4461 4461->4457 4462->4460 4463 40506e GetDlgItem GetDlgItem 4464 4050c0 7 API calls 4463->4464 4475 4052e5 4463->4475 4465 405167 DeleteObject 4464->4465 4466 40515a SendMessageW 4464->4466 4467 405170 4465->4467 4466->4465 4469 4051a7 4467->4469 4470 4066bf 21 API calls 4467->4470 4468 4053c7 4472 405473 4468->4472 4478 405420 SendMessageW 4468->4478 4505 4052d8 4468->4505 4471 404601 22 API calls 4469->4471 4476 405189 SendMessageW SendMessageW 4470->4476 4477 4051bb 4471->4477 4473 405485 4472->4473 4474 40547d SendMessageW 4472->4474 4481 4054ae 4473->4481 4488 405497 ImageList_Destroy 4473->4488 4489 40549e 4473->4489 4474->4473 4475->4468 4506 405354 4475->4506 4517 404fbc SendMessageW 4475->4517 4476->4467 4483 404601 22 API calls 4477->4483 4486 405435 SendMessageW 4478->4486 4478->4505 4479 4053b9 SendMessageW 4479->4468 4480 404668 8 API calls 4487 405674 4480->4487 4485 405628 4481->4485 4510 4054e9 4481->4510 4522 40503c 4481->4522 4484 4051cc 4483->4484 4490 4052a7 GetWindowLongW SetWindowLongW 4484->4490 4498 40521f SendMessageW 4484->4498 4500 4052a2 4484->4500 4502 405271 SendMessageW 4484->4502 4503 40525d SendMessageW 4484->4503 4492 40563a ShowWindow GetDlgItem ShowWindow 4485->4492 4485->4505 4494 405448 4486->4494 4488->4489 4489->4481 4491 4054a7 GlobalFree 4489->4491 4493 4052c0 4490->4493 4491->4481 4492->4505 4495 4052c5 ShowWindow 4493->4495 4496 4052dd 4493->4496 4499 405459 SendMessageW 4494->4499 4515 404636 SendMessageW 4495->4515 4516 404636 SendMessageW 4496->4516 4498->4484 4499->4472 4500->4490 4500->4493 4502->4484 4503->4484 4505->4480 4506->4468 4506->4479 4507 4055f3 4508 4055fe InvalidateRect 4507->4508 4511 40560a 4507->4511 4508->4511 4509 405517 SendMessageW 4514 40552d 4509->4514 4510->4509 4510->4514 4511->4485 4512 404f77 24 API calls 4511->4512 4512->4485 4513 4055a1 SendMessageW SendMessageW 4513->4514 4514->4507 4514->4513 4515->4505 4516->4475 4518 40501b SendMessageW 4517->4518 4519 404fdf GetMessagePos ScreenToClient SendMessageW 4517->4519 4520 405013 4518->4520 4519->4520 4521 405018 4519->4521 4520->4506 4521->4518 4531 406682 lstrcpynW 4522->4531 4524 40504f 4532 4065c9 wsprintfW 4524->4532 4526 405059 4527 40140b 2 API calls 4526->4527 4528 405062 4527->4528 4533 406682 lstrcpynW 4528->4533 4530 405069 4530->4510 4531->4524 4532->4526 4533->4530 4534 40166f 4535 402dab 21 API calls 4534->4535 4536 401675 4535->4536 4537 4069df 2 API calls 4536->4537 4538 40167b 4537->4538 4539 402af0 4540 402d89 21 API calls 4539->4540 4541 402af6 4540->4541 4542 402933 4541->4542 4543 4066bf 21 API calls 4541->4543 4543->4542 4544 404771 lstrlenW 4545 404790 4544->4545 4546 404792 WideCharToMultiByte 4544->4546 4545->4546 4547 4026f1 4548 402d89 21 API calls 4547->4548 4555 402700 4548->4555 4549 40283d 4550 40274a ReadFile 4550->4549 4550->4555 4551 4061f5 ReadFile 4551->4555 4552 40278a MultiByteToWideChar 4552->4555 4553 40283f 4560 4065c9 wsprintfW 4553->4560 4554 406253 5 API calls 4554->4555 4555->4549 4555->4550 4555->4551 4555->4552 4555->4553 4555->4554 4557 4027b0 SetFilePointer MultiByteToWideChar 4555->4557 4559 402850 4555->4559 4557->4555 4558 402871 SetFilePointer 4558->4549 4559->4549 4559->4558 4560->4549 4074 404af2 4075 404b1e 4074->4075 4076 404b2f 4074->4076 4154 405cc6 GetDlgItemTextW 4075->4154 4078 404b3b GetDlgItem 4076->4078 4083 404ba7 4076->4083 4080 404b4f 4078->4080 4079 404b29 4082 406930 5 API calls 4079->4082 4085 404b63 SetWindowTextW 4080->4085 4091 405ffc 4 API calls 4080->4091 4081 404c7e 4086 404e2d 4081->4086 4141 405cc6 GetDlgItemTextW 4081->4141 4082->4076 4083->4081 4083->4086 4087 4066bf 21 API calls 4083->4087 4089 404601 22 API calls 4085->4089 4090 404668 8 API calls 4086->4090 4092 404c0e SHBrowseForFolderW 4087->4092 4088 404cae 4093 406059 18 API calls 4088->4093 4094 404b7f 4089->4094 4095 404e41 4090->4095 4096 404b59 4091->4096 4092->4081 4097 404c26 CoTaskMemFree 4092->4097 4098 404cb4 4093->4098 4099 404601 22 API calls 4094->4099 4096->4085 4100 405f51 3 API calls 4096->4100 4101 405f51 3 API calls 4097->4101 4142 406682 lstrcpynW 4098->4142 4102 404b8d 4099->4102 4100->4085 4103 404c33 4101->4103 4140 404636 SendMessageW 4102->4140 4106 404c6a SetDlgItemTextW 4103->4106 4111 4066bf 21 API calls 4103->4111 4106->4081 4107 404ccb 4109 406a76 5 API calls 4107->4109 4108 404b93 4110 406a76 5 API calls 4108->4110 4120 404cd2 4109->4120 4112 404b9a 4110->4112 4113 404c52 lstrcmpiW 4111->4113 4112->4086 4115 404ba2 SHAutoComplete 4112->4115 4113->4106 4117 404c63 lstrcatW 4113->4117 4114 404d13 4155 406682 lstrcpynW 4114->4155 4115->4083 4117->4106 4118 404ce1 GetDiskFreeSpaceExW 4118->4120 4128 404d6b 4118->4128 4119 404d1a 4121 405ffc 4 API calls 4119->4121 4120->4114 4120->4118 4123 405f9d 2 API calls 4120->4123 4122 404d20 4121->4122 4124 404d26 4122->4124 4125 404d29 GetDiskFreeSpaceW 4122->4125 4123->4120 4124->4125 4126 404d44 MulDiv 4125->4126 4125->4128 4126->4128 4127 404ddc 4130 404dff 4127->4130 4132 40140b 2 API calls 4127->4132 4128->4127 4143 404f77 4128->4143 4156 404623 KiUserCallbackDispatcher 4130->4156 4132->4130 4134 404dde SetDlgItemTextW 4134->4127 4135 404dce 4146 404eae 4135->4146 4136 404e1b 4136->4086 4138 404e28 4136->4138 4157 404a4b 4138->4157 4140->4108 4141->4088 4142->4107 4144 404eae 24 API calls 4143->4144 4145 404dc9 4144->4145 4145->4134 4145->4135 4147 404ec7 4146->4147 4148 4066bf 21 API calls 4147->4148 4149 404f2b 4148->4149 4150 4066bf 21 API calls 4149->4150 4151 404f36 4150->4151 4152 4066bf 21 API calls 4151->4152 4153 404f4c lstrlenW wsprintfW SetDlgItemTextW 4152->4153 4153->4127 4154->4079 4155->4119 4156->4136 4158 404a59 4157->4158 4159 404a5e SendMessageW 4157->4159 4158->4159 4159->4086 4160 401774 4161 402dab 21 API calls 4160->4161 4162 40177b 4161->4162 4163 4017a3 4162->4163 4164 40179b 4162->4164 4200 406682 lstrcpynW 4163->4200 4199 406682 lstrcpynW 4164->4199 4167 4017a1 4171 406930 5 API calls 4167->4171 4168 4017ae 4169 405f51 3 API calls 4168->4169 4170 4017b4 lstrcatW 4169->4170 4170->4167 4184 4017c0 4171->4184 4172 4069df 2 API calls 4172->4184 4173 40614d 2 API calls 4173->4184 4175 4017d2 CompareFileTime 4175->4184 4176 401892 4177 405707 28 API calls 4176->4177 4180 40189c 4177->4180 4178 405707 28 API calls 4181 40187e 4178->4181 4179 406682 lstrcpynW 4179->4184 4182 403376 48 API calls 4180->4182 4183 4018af 4182->4183 4185 4018c3 SetFileTime 4183->4185 4186 4018d5 FindCloseChangeNotification 4183->4186 4184->4172 4184->4173 4184->4175 4184->4176 4184->4179 4187 4066bf 21 API calls 4184->4187 4193 405ce2 MessageBoxIndirectW 4184->4193 4196 401869 4184->4196 4198 406172 GetFileAttributesW CreateFileW 4184->4198 4185->4186 4186->4181 4188 4018e6 4186->4188 4187->4184 4189 4018eb 4188->4189 4190 4018fe 4188->4190 4191 4066bf 21 API calls 4189->4191 4192 4066bf 21 API calls 4190->4192 4194 4018f3 lstrcatW 4191->4194 4195 401906 4192->4195 4193->4184 4194->4195 4197 405ce2 MessageBoxIndirectW 4195->4197 4196->4178 4196->4181 4197->4181 4198->4184 4199->4167 4200->4168 4561 4014f5 SetForegroundWindow 4562 402c2f 4561->4562 4563 401a77 4564 402d89 21 API calls 4563->4564 4565 401a80 4564->4565 4566 402d89 21 API calls 4565->4566 4567 401a25 4566->4567 4568 401578 4569 401591 4568->4569 4570 401588 ShowWindow 4568->4570 4571 402c2f 4569->4571 4572 40159f ShowWindow 4569->4572 4570->4569 4572->4571 4573 4023f9 4574 402dab 21 API calls 4573->4574 4575 402408 4574->4575 4576 402dab 21 API calls 4575->4576 4577 402411 4576->4577 4578 402dab 21 API calls 4577->4578 4579 40241b GetPrivateProfileStringW 4578->4579 4580 40567b 4581 40568b 4580->4581 4582 40569f 4580->4582 4583 405691 4581->4583 4584 4056e8 4581->4584 4585 4056a7 IsWindowVisible 4582->4585 4591 4056be 4582->4591 4587 40464d SendMessageW 4583->4587 4586 4056ed CallWindowProcW 4584->4586 4585->4584 4588 4056b4 4585->4588 4590 40569b 4586->4590 4587->4590 4589 404fbc 5 API calls 4588->4589 4589->4591 4591->4586 4592 40503c 4 API calls 4591->4592 4592->4584 4593 401ffb 4594 402dab 21 API calls 4593->4594 4595 402002 4594->4595 4596 4069df 2 API calls 4595->4596 4597 402008 4596->4597 4598 402019 4597->4598 4600 4065c9 wsprintfW 4597->4600 4600->4598 4601 401b7c 4602 402dab 21 API calls 4601->4602 4603 401b83 4602->4603 4604 402d89 21 API calls 4603->4604 4605 401b8c wsprintfW 4604->4605 4606 402c2f 4605->4606 4607 401000 4608 401037 BeginPaint GetClientRect 4607->4608 4609 40100c DefWindowProcW 4607->4609 4611 4010f3 4608->4611 4612 401179 4609->4612 4613 401073 CreateBrushIndirect FillRect DeleteObject 4611->4613 4614 4010fc 4611->4614 4613->4611 4615 401102 CreateFontIndirectW 4614->4615 4616 401167 EndPaint 4614->4616 4615->4616 4617 401112 6 API calls 4615->4617 4616->4612 4617->4616 4618 401680 4619 402dab 21 API calls 4618->4619 4620 401687 4619->4620 4621 402dab 21 API calls 4620->4621 4622 401690 4621->4622 4623 402dab 21 API calls 4622->4623 4624 401699 MoveFileW 4623->4624 4625 4016a5 4624->4625 4626 4016ac 4624->4626 4628 401423 28 API calls 4625->4628 4627 4069df 2 API calls 4626->4627 4630 4022fb 4626->4630 4629 4016bb 4627->4629 4628->4630 4629->4630 4631 406442 40 API calls 4629->4631 4631->4625 3477 404102 3478 40411a 3477->3478 3479 40427b 3477->3479 3478->3479 3480 404126 3478->3480 3481 4042cc 3479->3481 3482 40428c GetDlgItem GetDlgItem 3479->3482 3484 404131 SetWindowPos 3480->3484 3485 404144 3480->3485 3483 404326 3481->3483 3491 401389 2 API calls 3481->3491 3486 404601 22 API calls 3482->3486 3504 404276 3483->3504 3548 40464d 3483->3548 3484->3485 3488 40414d ShowWindow 3485->3488 3489 40418f 3485->3489 3490 4042b6 SetClassLongW 3486->3490 3492 404239 3488->3492 3493 40416d GetWindowLongW 3488->3493 3494 404197 DestroyWindow 3489->3494 3495 4041ae 3489->3495 3496 40140b 2 API calls 3490->3496 3497 4042fe 3491->3497 3570 404668 3492->3570 3493->3492 3499 404186 ShowWindow 3493->3499 3547 40458a 3494->3547 3500 4041b3 SetWindowLongW 3495->3500 3501 4041c4 3495->3501 3496->3481 3497->3483 3503 404302 SendMessageW 3497->3503 3499->3489 3500->3504 3501->3492 3502 4041d0 GetDlgItem 3501->3502 3507 4041e1 SendMessageW IsWindowEnabled 3502->3507 3508 4041fe 3502->3508 3503->3504 3505 40140b 2 API calls 3515 404338 3505->3515 3506 40458c DestroyWindow KiUserCallbackDispatcher 3506->3547 3507->3504 3507->3508 3511 40420b 3508->3511 3512 404252 SendMessageW 3508->3512 3513 40421e 3508->3513 3521 404203 3508->3521 3509 4045bb ShowWindow 3509->3504 3510 4066bf 21 API calls 3510->3515 3511->3512 3511->3521 3512->3492 3516 404226 3513->3516 3517 40423b 3513->3517 3515->3504 3515->3505 3515->3506 3515->3510 3518 404601 22 API calls 3515->3518 3538 4044cc DestroyWindow 3515->3538 3551 404601 3515->3551 3564 40140b 3516->3564 3519 40140b 2 API calls 3517->3519 3518->3515 3519->3521 3521->3492 3567 4045da 3521->3567 3523 4043b3 GetDlgItem 3524 4043d0 ShowWindow KiUserCallbackDispatcher 3523->3524 3525 4043c8 3523->3525 3554 404623 KiUserCallbackDispatcher 3524->3554 3525->3524 3527 4043fa KiUserCallbackDispatcher 3532 40440e 3527->3532 3528 404413 GetSystemMenu EnableMenuItem SendMessageW 3529 404443 SendMessageW 3528->3529 3528->3532 3529->3532 3532->3528 3555 404636 SendMessageW 3532->3555 3556 4040e3 3532->3556 3559 406682 lstrcpynW 3532->3559 3534 404472 lstrlenW 3535 4066bf 21 API calls 3534->3535 3536 404488 SetWindowTextW 3535->3536 3560 401389 3536->3560 3539 4044e6 CreateDialogParamW 3538->3539 3538->3547 3540 404519 3539->3540 3539->3547 3541 404601 22 API calls 3540->3541 3542 404524 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3541->3542 3543 401389 2 API calls 3542->3543 3544 40456a 3543->3544 3544->3504 3545 404572 ShowWindow 3544->3545 3546 40464d SendMessageW 3545->3546 3546->3547 3547->3504 3547->3509 3549 404665 3548->3549 3550 404656 SendMessageW 3548->3550 3549->3515 3550->3549 3552 4066bf 21 API calls 3551->3552 3553 40460c SetDlgItemTextW 3552->3553 3553->3523 3554->3527 3555->3532 3557 4066bf 21 API calls 3556->3557 3558 4040f1 SetWindowTextW 3557->3558 3558->3532 3559->3534 3562 401390 3560->3562 3561 4013fe 3561->3515 3562->3561 3563 4013cb MulDiv SendMessageW 3562->3563 3563->3562 3565 401389 2 API calls 3564->3565 3566 401420 3565->3566 3566->3521 3568 4045e1 3567->3568 3569 4045e7 SendMessageW 3567->3569 3568->3569 3569->3492 3571 40472b 3570->3571 3572 404680 GetWindowLongW 3570->3572 3571->3504 3572->3571 3573 404695 3572->3573 3573->3571 3574 4046c2 GetSysColor 3573->3574 3575 4046c5 3573->3575 3574->3575 3576 4046d5 SetBkMode 3575->3576 3577 4046cb SetTextColor 3575->3577 3578 4046f3 3576->3578 3579 4046ed GetSysColor 3576->3579 3577->3576 3580 4046fa SetBkColor 3578->3580 3581 404704 3578->3581 3579->3578 3580->3581 3581->3571 3582 404717 DeleteObject 3581->3582 3583 40471e CreateBrushIndirect 3581->3583 3582->3583 3583->3571 4632 401503 4633 401508 4632->4633 4635 401520 4632->4635 4634 402d89 21 API calls 4633->4634 4634->4635 4636 401a04 4637 402dab 21 API calls 4636->4637 4638 401a0b 4637->4638 4639 402dab 21 API calls 4638->4639 4640 401a14 4639->4640 4641 401a1b lstrcmpiW 4640->4641 4642 401a2d lstrcmpW 4640->4642 4643 401a21 4641->4643 4642->4643 4644 402304 4645 402dab 21 API calls 4644->4645 4646 40230a 4645->4646 4647 402dab 21 API calls 4646->4647 4648 402313 4647->4648 4649 402dab 21 API calls 4648->4649 4650 40231c 4649->4650 4651 4069df 2 API calls 4650->4651 4652 402325 4651->4652 4653 402336 lstrlenW lstrlenW 4652->4653 4654 402329 4652->4654 4656 405707 28 API calls 4653->4656 4655 405707 28 API calls 4654->4655 4658 402331 4654->4658 4655->4658 4657 402374 SHFileOperationW 4656->4657 4657->4654 4657->4658 3959 401d86 3960 401d99 GetDlgItem 3959->3960 3961 401d8c 3959->3961 3963 401d93 3960->3963 3962 402d89 21 API calls 3961->3962 3962->3963 3964 401dda GetClientRect LoadImageW SendMessageW 3963->3964 3965 402dab 21 API calls 3963->3965 3967 401e38 3964->3967 3969 401e44 3964->3969 3965->3964 3968 401e3d DeleteObject 3967->3968 3967->3969 3968->3969 4666 402388 4667 40238f 4666->4667 4671 4023a2 4666->4671 4668 4066bf 21 API calls 4667->4668 4669 40239c 4668->4669 4670 405ce2 MessageBoxIndirectW 4669->4670 4670->4671 4013 402c0a SendMessageW 4014 402c24 InvalidateRect 4013->4014 4015 402c2f 4013->4015 4014->4015 4016 40248f 4017 402dab 21 API calls 4016->4017 4018 4024a1 4017->4018 4019 402dab 21 API calls 4018->4019 4020 4024ab 4019->4020 4033 402e3b 4020->4033 4023 4024e3 4026 4024ef 4023->4026 4028 402d89 21 API calls 4023->4028 4024 402933 4025 402dab 21 API calls 4027 4024d9 lstrlenW 4025->4027 4029 40250e RegSetValueExW 4026->4029 4030 403376 48 API calls 4026->4030 4027->4023 4028->4026 4031 402524 RegCloseKey 4029->4031 4030->4029 4031->4024 4034 402e56 4033->4034 4037 40651d 4034->4037 4038 40652c 4037->4038 4039 4024bb 4038->4039 4040 406537 RegCreateKeyExW 4038->4040 4039->4023 4039->4024 4039->4025 4040->4039 4672 402910 4673 402dab 21 API calls 4672->4673 4674 402917 FindFirstFileW 4673->4674 4675 40292a 4674->4675 4676 40293f 4674->4676 4680 4065c9 wsprintfW 4676->4680 4678 402948 4681 406682 lstrcpynW 4678->4681 4680->4678 4681->4675 4682 401911 4683 401948 4682->4683 4684 402dab 21 API calls 4683->4684 4685 40194d 4684->4685 4686 405d8e 71 API calls 4685->4686 4687 401956 4686->4687 4688 401491 4689 405707 28 API calls 4688->4689 4690 401498 4689->4690 4691 403d12 4692 403d1d 4691->4692 4693 403d21 4692->4693 4694 403d24 GlobalAlloc 4692->4694 4694->4693 4702 401914 4703 402dab 21 API calls 4702->4703 4704 40191b 4703->4704 4705 405ce2 MessageBoxIndirectW 4704->4705 4706 401924 4705->4706 4707 402896 4708 40289d 4707->4708 4710 402bae 4707->4710 4709 402d89 21 API calls 4708->4709 4711 4028a4 4709->4711 4712 4028b3 SetFilePointer 4711->4712 4712->4710 4713 4028c3 4712->4713 4715 4065c9 wsprintfW 4713->4715 4715->4710 4716 401f17 4717 402dab 21 API calls 4716->4717 4718 401f1d 4717->4718 4719 402dab 21 API calls 4718->4719 4720 401f26 4719->4720 4721 402dab 21 API calls 4720->4721 4722 401f2f 4721->4722 4723 402dab 21 API calls 4722->4723 4724 401f38 4723->4724 4725 401423 28 API calls 4724->4725 4726 401f3f 4725->4726 4733 405ca8 ShellExecuteExW 4726->4733 4728 401f87 4729 406b21 5 API calls 4728->4729 4730 402933 4728->4730 4731 401fa4 CloseHandle 4729->4731 4731->4730 4733->4728 4734 402f98 4735 402fc3 4734->4735 4736 402faa SetTimer 4734->4736 4737 403011 4735->4737 4738 403017 MulDiv 4735->4738 4736->4735 4739 402fd1 wsprintfW SetWindowTextW SetDlgItemTextW 4738->4739 4739->4737 4741 401d1c 4742 402d89 21 API calls 4741->4742 4743 401d22 IsWindow 4742->4743 4744 401a25 4743->4744 4745 40149e 4746 4014ac PostQuitMessage 4745->4746 4747 4023a2 4745->4747 4746->4747 3237 401ba0 3238 401bf1 3237->3238 3239 401bad 3237->3239 3241 401bf6 3238->3241 3242 401c1b GlobalAlloc 3238->3242 3240 401c36 3239->3240 3246 401bc4 3239->3246 3244 4066bf 21 API calls 3240->3244 3250 4023a2 3240->3250 3241->3250 3275 406682 lstrcpynW 3241->3275 3256 4066bf 3242->3256 3245 40239c 3244->3245 3276 405ce2 3245->3276 3273 406682 lstrcpynW 3246->3273 3249 401c08 GlobalFree 3249->3250 3251 401bd3 3274 406682 lstrcpynW 3251->3274 3254 401be2 3280 406682 lstrcpynW 3254->3280 3260 4066ca 3256->3260 3257 406911 3258 40692a 3257->3258 3303 406682 lstrcpynW 3257->3303 3258->3240 3260->3257 3261 4068e2 lstrlenW 3260->3261 3265 4067db GetSystemDirectoryW 3260->3265 3266 4066bf 15 API calls 3260->3266 3267 4067f1 GetWindowsDirectoryW 3260->3267 3269 4066bf 15 API calls 3260->3269 3270 406883 lstrcatW 3260->3270 3272 406853 SHGetPathFromIDListW CoTaskMemFree 3260->3272 3281 406550 3260->3281 3286 406a76 GetModuleHandleA 3260->3286 3292 406930 3260->3292 3301 4065c9 wsprintfW 3260->3301 3302 406682 lstrcpynW 3260->3302 3261->3260 3265->3260 3266->3261 3267->3260 3269->3260 3270->3260 3272->3260 3273->3251 3274->3254 3275->3249 3277 405cf7 3276->3277 3278 405d43 3277->3278 3279 405d0b MessageBoxIndirectW 3277->3279 3278->3250 3279->3278 3280->3250 3304 4064ef 3281->3304 3284 406584 RegQueryValueExW RegCloseKey 3285 4065b4 3284->3285 3285->3260 3287 406a92 3286->3287 3288 406a9c GetProcAddress 3286->3288 3308 406a06 GetSystemDirectoryW 3287->3308 3289 406aab 3288->3289 3289->3260 3291 406a98 3291->3288 3291->3289 3293 40693d 3292->3293 3295 4069b3 3293->3295 3296 4069a6 CharNextW 3293->3296 3299 406992 CharNextW 3293->3299 3300 4069a1 CharNextW 3293->3300 3311 405f7e 3293->3311 3294 4069b8 CharPrevW 3294->3295 3295->3294 3297 4069d9 3295->3297 3296->3293 3296->3295 3297->3260 3299->3293 3300->3296 3301->3260 3302->3260 3303->3258 3305 4064fe 3304->3305 3306 406502 3305->3306 3307 406507 RegOpenKeyExW 3305->3307 3306->3284 3306->3285 3307->3306 3309 406a28 wsprintfW LoadLibraryExW 3308->3309 3309->3291 3312 405f84 3311->3312 3313 405f9a 3312->3313 3314 405f8b CharNextW 3312->3314 3313->3293 3314->3312 4748 406da0 4752 406c24 4748->4752 4749 40758f 4750 406ca5 GlobalFree 4751 406cae GlobalAlloc 4750->4751 4751->4749 4751->4752 4752->4749 4752->4750 4752->4751 4753 406d25 GlobalAlloc 4752->4753 4754 406d1c GlobalFree 4752->4754 4753->4749 4753->4752 4754->4753 4755 402621 4756 402dab 21 API calls 4755->4756 4757 402628 4756->4757 4760 406172 GetFileAttributesW CreateFileW 4757->4760 4759 402634 4760->4759 4761 4025a3 4762 402deb 21 API calls 4761->4762 4763 4025ad 4762->4763 4764 402d89 21 API calls 4763->4764 4765 4025b6 4764->4765 4766 4025d2 RegEnumKeyW 4765->4766 4767 4025de RegEnumValueW 4765->4767 4768 402933 4765->4768 4769 4025f3 RegCloseKey 4766->4769 4767->4769 4769->4768 4771 4015a8 4772 402dab 21 API calls 4771->4772 4773 4015af SetFileAttributesW 4772->4773 4774 4015c1 4773->4774 3992 401fa9 3993 402dab 21 API calls 3992->3993 3994 401faf 3993->3994 3995 405707 28 API calls 3994->3995 3996 401fb9 3995->3996 3997 405c65 2 API calls 3996->3997 3998 401fbf 3997->3998 3999 401fe2 CloseHandle 3998->3999 4000 402933 3998->4000 4007 406b21 WaitForSingleObject 3998->4007 3999->4000 4003 401fd4 4004 401fe4 4003->4004 4005 401fd9 4003->4005 4004->3999 4012 4065c9 wsprintfW 4005->4012 4008 406b3b 4007->4008 4009 406b4d GetExitCodeProcess 4008->4009 4010 406ab2 2 API calls 4008->4010 4009->4003 4011 406b42 WaitForSingleObject 4010->4011 4011->4008 4012->3999 4782 404aab 4783 404ae1 4782->4783 4784 404abb 4782->4784 4786 404668 8 API calls 4783->4786 4785 404601 22 API calls 4784->4785 4787 404ac8 SetDlgItemTextW 4785->4787 4788 404aed 4786->4788 4787->4783 4041 4021af 4042 402dab 21 API calls 4041->4042 4043 4021b6 4042->4043 4044 402dab 21 API calls 4043->4044 4045 4021c0 4044->4045 4046 402dab 21 API calls 4045->4046 4047 4021ca 4046->4047 4048 402dab 21 API calls 4047->4048 4049 4021d4 4048->4049 4050 402dab 21 API calls 4049->4050 4051 4021de 4050->4051 4052 40221d CoCreateInstance 4051->4052 4053 402dab 21 API calls 4051->4053 4056 40223c 4052->4056 4053->4052 4054 401423 28 API calls 4055 4022fb 4054->4055 4056->4054 4056->4055 4057 40252f 4068 402deb 4057->4068 4060 402dab 21 API calls 4061 402542 4060->4061 4062 40254d RegQueryValueExW 4061->4062 4065 402933 4061->4065 4063 402573 RegCloseKey 4062->4063 4064 40256d 4062->4064 4063->4065 4064->4063 4073 4065c9 wsprintfW 4064->4073 4069 402dab 21 API calls 4068->4069 4070 402e02 4069->4070 4071 4064ef RegOpenKeyExW 4070->4071 4072 402539 4071->4072 4072->4060 4073->4063 4789 40202f 4790 402dab 21 API calls 4789->4790 4791 402036 4790->4791 4792 406a76 5 API calls 4791->4792 4793 402045 4792->4793 4794 402061 GlobalAlloc 4793->4794 4796 4020d1 4793->4796 4795 402075 4794->4795 4794->4796 4797 406a76 5 API calls 4795->4797 4798 40207c 4797->4798 4799 406a76 5 API calls 4798->4799 4800 402086 4799->4800 4800->4796 4804 4065c9 wsprintfW 4800->4804 4802 4020bf 4805 4065c9 wsprintfW 4802->4805 4804->4802 4805->4796 4806 401a35 4807 402dab 21 API calls 4806->4807 4808 401a3e ExpandEnvironmentStringsW 4807->4808 4809 401a52 4808->4809 4811 401a65 4808->4811 4810 401a57 lstrcmpW 4809->4810 4809->4811 4810->4811 4812 404737 lstrcpynW lstrlenW 4818 4023b7 4819 4023bf 4818->4819 4822 4023c5 4818->4822 4820 402dab 21 API calls 4819->4820 4820->4822 4821 4023d3 4824 402dab 21 API calls 4821->4824 4826 4023e1 4821->4826 4822->4821 4823 402dab 21 API calls 4822->4823 4823->4821 4824->4826 4825 402dab 21 API calls 4827 4023ea WritePrivateProfileStringW 4825->4827 4826->4825 4828 4014b8 4829 4014be 4828->4829 4830 401389 2 API calls 4829->4830 4831 4014c6 4830->4831 4832 402439 4833 402441 4832->4833 4834 40246c 4832->4834 4835 402deb 21 API calls 4833->4835 4836 402dab 21 API calls 4834->4836 4837 402448 4835->4837 4838 402473 4836->4838 4840 402dab 21 API calls 4837->4840 4841 402480 4837->4841 4843 402e69 4838->4843 4842 402459 RegDeleteValueW RegCloseKey 4840->4842 4842->4841 4844 402e76 4843->4844 4845 402e7d 4843->4845 4844->4841 4845->4844 4847 402eae 4845->4847 4848 4064ef RegOpenKeyExW 4847->4848 4849 402edc 4848->4849 4850 402eec RegEnumValueW 4849->4850 4857 402f86 4849->4857 4859 402f0f 4849->4859 4851 402f76 RegCloseKey 4850->4851 4850->4859 4851->4857 4852 402f4b RegEnumKeyW 4853 402f54 RegCloseKey 4852->4853 4852->4859 4854 406a76 5 API calls 4853->4854 4856 402f64 4854->4856 4855 402eae 6 API calls 4855->4859 4856->4857 4858 402f68 RegDeleteKeyW 4856->4858 4857->4844 4858->4857 4859->4851 4859->4852 4859->4853 4859->4855 4860 40173a 4861 402dab 21 API calls 4860->4861 4862 401741 SearchPathW 4861->4862 4863 40175c 4862->4863 4864 401d3d 4865 402d89 21 API calls 4864->4865 4866 401d44 4865->4866 4867 402d89 21 API calls 4866->4867 4868 401d50 GetDlgItem 4867->4868 4869 40263d 4868->4869

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 403645-403697 SetErrorMode GetVersionExW 1 4036d1-4036d6 0->1 2 403699-4036c9 GetVersionExW 0->2 3 4036d8 1->3 4 4036de-403720 1->4 2->1 3->4 5 403722-40372a call 406a76 4->5 6 403733 4->6 5->6 11 40372c 5->11 8 403738-40374c call 406a06 lstrlenA 6->8 13 40374e-40376a call 406a76 * 3 8->13 11->6 20 40377b-4037df #17 OleInitialize SHGetFileInfoW call 406682 GetCommandLineW call 406682 13->20 21 40376c-403772 13->21 28 4037e1-4037e3 20->28 29 4037e8-4037fc call 405f7e CharNextW 20->29 21->20 25 403774 21->25 25->20 28->29 32 4038f7-4038fd 29->32 33 403801-403807 32->33 34 403903 32->34 35 403810-403817 33->35 36 403809-40380e 33->36 37 403917-403931 GetTempPathW call 403614 34->37 38 403819-40381e 35->38 39 40381f-403823 35->39 36->35 36->36 47 403933-403951 GetWindowsDirectoryW lstrcatW call 403614 37->47 48 403989-4039a3 DeleteFileW call 4030d5 37->48 38->39 41 4038e4-4038f3 call 405f7e 39->41 42 403829-40382f 39->42 41->32 59 4038f5-4038f6 41->59 45 403831-403838 42->45 46 403849-403882 42->46 52 40383a-40383d 45->52 53 40383f 45->53 54 403884-403889 46->54 55 40389f-4038d9 46->55 47->48 62 403953-403983 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403614 47->62 64 403b90-403ba0 ExitProcess OleUninitialize 48->64 65 4039a9-4039af 48->65 52->46 52->53 53->46 54->55 61 40388b-403893 54->61 57 4038e1-4038e3 55->57 58 4038db-4038df 55->58 57->41 58->57 63 403905-403912 call 406682 58->63 59->32 66 403895-403898 61->66 67 40389a 61->67 62->48 62->64 63->37 69 403ba2-403bb2 call 405ce2 ExitProcess 64->69 70 403bc6-403bcc 64->70 71 4039b5-4039c0 call 405f7e 65->71 72 403a48-403a4f call 403d54 65->72 66->55 66->67 67->55 77 403c4a-403c52 70->77 78 403bce-403be4 GetCurrentProcess OpenProcessToken 70->78 87 4039c2-4039f7 71->87 88 403a0e-403a18 71->88 86 403a54-403a58 72->86 80 403c54 77->80 81 403c58-403c5c ExitProcess 77->81 84 403be6-403c14 LookupPrivilegeValueW AdjustTokenPrivileges 78->84 85 403c1a-403c28 call 406a76 78->85 80->81 84->85 94 403c36-403c41 ExitWindowsEx 85->94 95 403c2a-403c34 85->95 86->64 92 4039f9-4039fd 87->92 90 403a1a-403a28 call 406059 88->90 91 403a5d-403a83 call 405c4d lstrlenW call 406682 88->91 90->64 107 403a2e-403a44 call 406682 * 2 90->107 110 403a94-403aac 91->110 111 403a85-403a8f call 406682 91->111 98 403a06-403a0a 92->98 99 4039ff-403a04 92->99 94->77 101 403c43-403c45 call 40140b 94->101 95->94 95->101 98->92 100 403a0c 98->100 99->98 99->100 100->88 101->77 107->72 114 403ab1-403ab5 110->114 111->110 116 403aba-403ae4 wsprintfW call 4066bf 114->116 120 403ae6-403aeb call 405bd6 116->120 121 403aed call 405c30 116->121 125 403af2-403af4 120->125 121->125 126 403b30-403b4f SetCurrentDirectoryW call 406442 CopyFileW 125->126 127 403af6-403b00 GetFileAttributesW 125->127 135 403b51-403b72 call 406442 call 4066bf call 405c65 126->135 136 403b8e 126->136 128 403b21-403b2c 127->128 129 403b02-403b0b DeleteFileW 127->129 128->114 132 403b2e 128->132 129->128 131 403b0d-403b1f call 405d8e 129->131 131->116 131->128 132->64 144 403b74-403b7e 135->144 145 403bb8-403bc4 CloseHandle 135->145 136->64 144->136 146 403b80-403b88 call 4069df 144->146 145->136 146->116 146->136
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNELBASE ref: 00403668
                                                                                                                      • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?), ref: 00403693
                                                                                                                      • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 004036A6
                                                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME,?,?,?,?,?,?,?,?), ref: 0040373F
                                                                                                                      • #17.COMCTL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040377C
                                                                                                                      • OleInitialize.OLE32(00000000), ref: 00403783
                                                                                                                      • SHGetFileInfoW.SHELL32(00420F08,00000000,?,000002B4,00000000), ref: 004037A2
                                                                                                                      • GetCommandLineW.KERNEL32(00428A60,NSIS Error,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004037B7
                                                                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe",00000020,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe",00000000,?,00000008,0000000A,0000000C), ref: 004037F0
                                                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00008001,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403928
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403939
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403945
                                                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403959
                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403961
                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403972
                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040397A
                                                                                                                      • DeleteFileW.KERNELBASE(1033,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040398E
                                                                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe",00000000,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403A67
                                                                                                                        • Part of subcall function 00406682: lstrcpynW.KERNEL32(?,?,00000400,004037B7,00428A60,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040668F
                                                                                                                      • wsprintfW.USER32 ref: 00403AC4
                                                                                                                      • GetFileAttributesW.KERNEL32(0042C800,C:\Users\user\AppData\Local\Temp\), ref: 00403AF7
                                                                                                                      • DeleteFileW.KERNEL32(0042C800), ref: 00403B03
                                                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403B31
                                                                                                                        • Part of subcall function 00406442: MoveFileExW.KERNEL32(?,?,00000005,00405F40,?,00000000,000000F1,?,?,?,?,?), ref: 0040644C
                                                                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,0042C800,00000001,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403B47
                                                                                                                        • Part of subcall function 00405C65: CreateProcessW.KERNELBASE(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F50,?,?,?,0042C800,?), ref: 00405C8E
                                                                                                                        • Part of subcall function 00405C65: CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405C9B
                                                                                                                        • Part of subcall function 004069DF: FindFirstFileW.KERNELBASE(75923420,00425F98,C:\,004060A2,C:\,C:\,00000000,C:\,C:\,75923420,?,75922EE0,00405DAE,?,75923420,75922EE0), ref: 004069EA
                                                                                                                        • Part of subcall function 004069DF: FindClose.KERNEL32(00000000), ref: 004069F6
                                                                                                                      • ExitProcess.KERNEL32(?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403B90
                                                                                                                      • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403B95
                                                                                                                      • ExitProcess.KERNEL32 ref: 00403BB2
                                                                                                                      • CloseHandle.KERNEL32(00000000,0042D000,0042D000,?,0042C800,00000000), ref: 00403BB9
                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403BD5
                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?), ref: 00403BDC
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BF1
                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00403C14
                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403C39
                                                                                                                      • ExitProcess.KERNEL32 ref: 00403C5C
                                                                                                                        • Part of subcall function 00405C30: CreateDirectoryW.KERNELBASE(?,00000000,00403638,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405C36
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Process$Exit$CloseDirectory$CreateCurrentDeleteEnvironmentFindHandlePathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCommandCopyErrorFirstInfoInitializeLineLookupModeMoveNextOpenPrivilegePrivilegesUninitializeValuelstrcpynwsprintf
                                                                                                                      • String ID: "C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"$1033$C:\Program Files\Yubico\YubiKey Manager$C:\Program Files\Yubico\YubiKey Manager$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\download$C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu%X.tmp
                                                                                                                      • API String ID: 2017177436-1090850805
                                                                                                                      • Opcode ID: aa3ac17b1a5b491486917875c76550572755d9afddd5d170a5e16e74ef3293cc
                                                                                                                      • Instruction ID: d2a3103bd0adf94391fd0ebfa47e937d37e61a7cc597b22c14a72094b2238e17
                                                                                                                      • Opcode Fuzzy Hash: aa3ac17b1a5b491486917875c76550572755d9afddd5d170a5e16e74ef3293cc
                                                                                                                      • Instruction Fuzzy Hash: 4CF1E531604300AAD320AF759D05B2B7EE8AB8570AF11483FF585B22D1DB7C9A41CB6E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 149 405846-405861 150 4059f0-4059f7 149->150 151 405867-40592e GetDlgItem * 3 call 404636 call 404f8f GetClientRect GetSystemMetrics SendMessageW * 2 149->151 153 405a21-405a2e 150->153 154 4059f9-405a1b GetDlgItem CreateThread FindCloseChangeNotification 150->154 173 405930-40594a SendMessageW * 2 151->173 174 40594c-40594f 151->174 156 405a30-405a36 153->156 157 405a4c-405a56 153->157 154->153 159 405a71-405a7a call 404668 156->159 160 405a38-405a47 ShowWindow * 2 call 404636 156->160 161 405a58-405a5e 157->161 162 405aac-405ab0 157->162 170 405a7f-405a83 159->170 160->157 163 405a60-405a6c call 4045da 161->163 164 405a86-405a96 ShowWindow 161->164 162->159 167 405ab2-405ab8 162->167 163->159 171 405aa6-405aa7 call 4045da 164->171 172 405a98-405aa1 call 405707 164->172 167->159 175 405aba-405acd SendMessageW 167->175 171->162 172->171 173->174 178 405951-40595d SendMessageW 174->178 179 40595f-405976 call 404601 174->179 180 405ad3-405afe CreatePopupMenu call 4066bf AppendMenuW 175->180 181 405bcf-405bd1 175->181 178->179 188 405978-40598c ShowWindow 179->188 189 4059ac-4059cd GetDlgItem SendMessageW 179->189 186 405b00-405b10 GetWindowRect 180->186 187 405b13-405b28 TrackPopupMenu 180->187 181->170 186->187 187->181 190 405b2e-405b45 187->190 191 40599b 188->191 192 40598e-405999 ShowWindow 188->192 189->181 193 4059d3-4059eb SendMessageW * 2 189->193 194 405b4a-405b65 SendMessageW 190->194 195 4059a1-4059a7 call 404636 191->195 192->195 193->181 194->194 196 405b67-405b8a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 194->196 195->189 198 405b8c-405bb3 SendMessageW 196->198 198->198 199 405bb5-405bc9 GlobalUnlock SetClipboardData CloseClipboard 198->199 199->181
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 004058A4
                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004058B3
                                                                                                                      • GetClientRect.USER32(?,?), ref: 004058F0
                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 004058F7
                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405918
                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405929
                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040593C
                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040594A
                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040595D
                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040597F
                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405993
                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004059B4
                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004059C4
                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059DD
                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059E9
                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 004058C2
                                                                                                                        • Part of subcall function 00404636: SendMessageW.USER32(00000028,?,00000001,00404461), ref: 00404644
                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405A06
                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_000057DA,00000000), ref: 00405A14
                                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405A1B
                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405A3F
                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405A44
                                                                                                                      • ShowWindow.USER32(00000008), ref: 00405A8E
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405AC2
                                                                                                                      • CreatePopupMenu.USER32 ref: 00405AD3
                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405AE7
                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00405B07
                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405B20
                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B58
                                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405B68
                                                                                                                      • EmptyClipboard.USER32 ref: 00405B6E
                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B7A
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405B84
                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B98
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405BB8
                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405BC3
                                                                                                                      • CloseClipboard.USER32 ref: 00405BC9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                                                                      • String ID: H/B${
                                                                                                                      • API String ID: 4154960007-332483393
                                                                                                                      • Opcode ID: d18a2026774e62a2c92573f4287a0ca8136519a3f9d5dde66db426fe6a39353e
                                                                                                                      • Instruction ID: 1bfd88ad0a039f30930ce625e3f17186fc56f4394c79b8c388f8475f2b475093
                                                                                                                      • Opcode Fuzzy Hash: d18a2026774e62a2c92573f4287a0ca8136519a3f9d5dde66db426fe6a39353e
                                                                                                                      • Instruction Fuzzy Hash: A7B127B1900608FFDB21AF60DD85DAE7B79FB44354F00413AFA41A61A0CB795E52DF68
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 381 404af2-404b1c 382 404b1e-404b2a call 405cc6 call 406930 381->382 383 404b2f-404b39 381->383 382->383 385 404ba7-404bae 383->385 386 404b3b-404b51 GetDlgItem call 405fc8 383->386 389 404bb4-404bbd 385->389 390 404c85-404c8c 385->390 399 404b63-404b9c SetWindowTextW call 404601 * 2 call 404636 call 406a76 386->399 400 404b53-404b5b call 405ffc 386->400 393 404bd7-404bdc 389->393 394 404bbf-404bca 389->394 395 404c9b-404cb6 call 405cc6 call 406059 390->395 396 404c8e-404c95 390->396 393->390 397 404be2-404c24 call 4066bf SHBrowseForFolderW 393->397 401 404bd0 394->401 402 404e33-404e45 call 404668 394->402 420 404cb8 395->420 421 404cbf-404cd7 call 406682 call 406a76 395->421 396->395 396->402 413 404c26-404c40 CoTaskMemFree call 405f51 397->413 414 404c7e 397->414 399->402 439 404ba2-404ba5 SHAutoComplete 399->439 400->399 417 404b5d-404b5e call 405f51 400->417 401->393 426 404c42-404c48 413->426 427 404c6a-404c7c SetDlgItemTextW 413->427 414->390 417->399 420->421 437 404d13-404d24 call 406682 call 405ffc 421->437 438 404cd9-404cdf 421->438 426->427 430 404c4a-404c61 call 4066bf lstrcmpiW 426->430 427->390 430->427 441 404c63-404c65 lstrcatW 430->441 454 404d26 437->454 455 404d29-404d42 GetDiskFreeSpaceW 437->455 438->437 442 404ce1-404cf3 GetDiskFreeSpaceExW 438->442 439->385 441->427 444 404cf5-404cf7 442->444 445 404d6b-404d85 442->445 448 404cf9 444->448 449 404cfc-404d11 call 405f9d 444->449 447 404d87 445->447 451 404d8c-404d96 call 404f8f 447->451 448->449 449->437 449->442 459 404db1-404dba 451->459 460 404d98-404d9f 451->460 454->455 455->447 457 404d44-404d69 MulDiv 455->457 457->451 461 404dec-404df6 459->461 462 404dbc-404dcc call 404f77 459->462 460->459 463 404da1 460->463 467 404e02-404e08 461->467 468 404df8-404dff call 40140b 461->468 474 404dde-404de7 SetDlgItemTextW 462->474 475 404dce-404dd7 call 404eae 462->475 464 404da3-404da8 463->464 465 404daa 463->465 464->459 464->465 465->459 471 404e0a 467->471 472 404e0d-404e1e call 404623 467->472 468->467 471->472 479 404e20-404e26 472->479 480 404e2d 472->480 474->461 481 404ddc 475->481 479->480 482 404e28 call 404a4b 479->482 480->402 481->461 482->480
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404B41
                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00404B6B
                                                                                                                      • SHAutoComplete.SHLWAPI(00000000,00000001,00000009,00000000,?,00000014,?,?,00000001,?), ref: 00404BA5
                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404C1C
                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404C27
                                                                                                                      • lstrcmpiW.KERNEL32(Remove folder: ,00422F48,00000000,?,?), ref: 00404C59
                                                                                                                      • lstrcatW.KERNEL32(?,Remove folder: ), ref: 00404C65
                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404C77
                                                                                                                        • Part of subcall function 00405CC6: GetDlgItemTextW.USER32(?,?,00000400,00404CAE), ref: 00405CD9
                                                                                                                        • Part of subcall function 00406930: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00406993
                                                                                                                        • Part of subcall function 00406930: CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004069A2
                                                                                                                        • Part of subcall function 00406930: CharNextW.USER32(?,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069A7
                                                                                                                        • Part of subcall function 00406930: CharPrevW.USER32(?,?,75923420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069BA
                                                                                                                      • GetDiskFreeSpaceExW.KERNELBASE(C:\Program Files\,?,?,?,00000001,C:\Program Files\,?,?,000003FB,?), ref: 00404CEE
                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(C:\Program Files\,?,?,0000040F,?,C:\Program Files\,C:\Program Files\,?,00000001,C:\Program Files\,?,?,000003FB,?), ref: 00404D3A
                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D55
                                                                                                                        • Part of subcall function 00404EAE: lstrlenW.KERNEL32(00422F48,00422F48,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F4F
                                                                                                                        • Part of subcall function 00404EAE: wsprintfW.USER32 ref: 00404F58
                                                                                                                        • Part of subcall function 00404EAE: SetDlgItemTextW.USER32(?,00422F48), ref: 00404F6B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharItemText$FreeNext$DiskSpace$AutoBrowseCompleteFolderPrevTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                      • String ID: A$C:\Program Files\$C:\Program Files\Yubico\YubiKey Manager$H/B$Remove folder:
                                                                                                                      • API String ID: 4039761011-1767796934
                                                                                                                      • Opcode ID: 63e1deddea1a614ff110810570ea1b9dfd65444c672d58f00e7806fb8a360319
                                                                                                                      • Instruction ID: 96009b05525636a0bc85a96efb184481c484ec56fefee2337862baa2afa4bf02
                                                                                                                      • Opcode Fuzzy Hash: 63e1deddea1a614ff110810570ea1b9dfd65444c672d58f00e7806fb8a360319
                                                                                                                      • Instruction Fuzzy Hash: DDA173B1900209ABDB11AFA5CD45AEFB7B8EF84314F11843BF601B62D1D77C99418B6D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 557 405d8e-405db4 call 406059 560 405db6-405dc8 DeleteFileW 557->560 561 405dcd-405dd4 557->561 562 405f4a-405f4e 560->562 563 405dd6-405dd8 561->563 564 405de7-405df7 call 406682 561->564 565 405ef8-405efd 563->565 566 405dde-405de1 563->566 570 405e06-405e07 call 405f9d 564->570 571 405df9-405e04 lstrcatW 564->571 565->562 569 405eff-405f02 565->569 566->564 566->565 572 405f04-405f0a 569->572 573 405f0c-405f14 call 4069df 569->573 574 405e0c-405e10 570->574 571->574 572->562 573->562 581 405f16-405f2a call 405f51 call 405d46 573->581 577 405e12-405e1a 574->577 578 405e1c-405e22 lstrcatW 574->578 577->578 580 405e27-405e43 lstrlenW FindFirstFileW 577->580 578->580 582 405e49-405e51 580->582 583 405eed-405ef1 580->583 597 405f42-405f45 call 405707 581->597 598 405f2c-405f2f 581->598 587 405e71-405e85 call 406682 582->587 588 405e53-405e5b 582->588 583->565 586 405ef3 583->586 586->565 599 405e87-405e8f 587->599 600 405e9c-405ea7 call 405d46 587->600 591 405ed0-405ee0 FindNextFileW 588->591 592 405e5d-405e65 588->592 591->582 596 405ee6-405ee7 FindClose 591->596 592->587 593 405e67-405e6f 592->593 593->587 593->591 596->583 597->562 598->572 601 405f31-405f40 call 405707 call 406442 598->601 599->591 602 405e91-405e9a call 405d8e 599->602 610 405ec8-405ecb call 405707 600->610 611 405ea9-405eac 600->611 601->562 602->591 610->591 614 405ec0-405ec6 611->614 615 405eae-405ebe call 405707 call 406442 611->615 614->591 615->591
                                                                                                                      APIs
                                                                                                                      • DeleteFileW.KERNELBASE(?,?,75923420,75922EE0,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"), ref: 00405DB7
                                                                                                                      • lstrcatW.KERNEL32(00424F50,\*.*), ref: 00405DFF
                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405E22
                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,00424F50,?,?,75923420,75922EE0,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"), ref: 00405E28
                                                                                                                      • FindFirstFileW.KERNELBASE(00424F50,?,?,?,0040A014,?,00424F50,?,?,75923420,75922EE0,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"), ref: 00405E38
                                                                                                                      • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405ED8
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405EE7
                                                                                                                      Strings
                                                                                                                      • \*.*, xrefs: 00405DF9
                                                                                                                      • "C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe", xrefs: 00405D97
                                                                                                                      • POB, xrefs: 00405DE7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                      • String ID: "C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"$POB$\*.*
                                                                                                                      • API String ID: 2035342205-1732045801
                                                                                                                      • Opcode ID: 3d2f7fed8d6250162ff3c39f7b63e528597fb1dc0209ffdda96aed75cda8f6cd
                                                                                                                      • Instruction ID: 5ad7ae4105776224b4bb644c15053e07d5ebc7bd6c5330578b1f64027da07968
                                                                                                                      • Opcode Fuzzy Hash: 3d2f7fed8d6250162ff3c39f7b63e528597fb1dc0209ffdda96aed75cda8f6cd
                                                                                                                      • Instruction Fuzzy Hash: 6F41D330400A15AACB21AB65CC49BBF7678EF41718F24417FF895B11C1D77C4A82DEAE
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3ef02b19721ac815a4354a2b384e5822db0a29b40c19b0eeafe3a712687496ea
                                                                                                                      • Instruction ID: 5203db86b2e08fd3ebfde089d8ff8c44169432d1db75552ad8ea7513f2b1afa9
                                                                                                                      • Opcode Fuzzy Hash: 3ef02b19721ac815a4354a2b384e5822db0a29b40c19b0eeafe3a712687496ea
                                                                                                                      • Instruction Fuzzy Hash: 64F16570D04229CBDF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7385A86CF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNELBASE(75923420,00425F98,C:\,004060A2,C:\,C:\,00000000,C:\,C:\,75923420,?,75922EE0,00405DAE,?,75923420,75922EE0), ref: 004069EA
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004069F6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                      • String ID: C:\
                                                                                                                      • API String ID: 2295610775-3404278061
                                                                                                                      • Opcode ID: 5aa02b152b1bdaa4a45d264aeb005cec44e37fe5ecd5a9a233d7a39d055da6f3
                                                                                                                      • Instruction ID: 87b64c9cece2c57c139ea7904c9da033401fae8fb112df8880c97ca139bbac6e
                                                                                                                      • Opcode Fuzzy Hash: 5aa02b152b1bdaa4a45d264aeb005cec44e37fe5ecd5a9a233d7a39d055da6f3
                                                                                                                      • Instruction Fuzzy Hash: EBD012716096205BD64067386E0C94B7A589F16331722CA36F06BF21E0D7348C628A9C
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040222E
                                                                                                                      Strings
                                                                                                                      • C:\Program Files\Yubico\YubiKey Manager, xrefs: 0040226E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInstance
                                                                                                                      • String ID: C:\Program Files\Yubico\YubiKey Manager
                                                                                                                      • API String ID: 542301482-2982488711
                                                                                                                      • Opcode ID: 2f1c2a2f732e94826a9ef84eb16550ce3fda130e79805d47df25cb2e34a1ead8
                                                                                                                      • Instruction ID: 6031f0b9305bb7b05064ab4f17c9904609ff1c452577966f293784d012f03e0b
                                                                                                                      • Opcode Fuzzy Hash: 2f1c2a2f732e94826a9ef84eb16550ce3fda130e79805d47df25cb2e34a1ead8
                                                                                                                      • Instruction Fuzzy Hash: 4A410475A00209AFCB40DFE4C989EAD7BB5BF48308B20457EF505EB2D1DB799982CB54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 200 404102-404114 201 40411a-404120 200->201 202 40427b-40428a 200->202 201->202 203 404126-40412f 201->203 204 4042d9-4042ee 202->204 205 40428c-4042d4 GetDlgItem * 2 call 404601 SetClassLongW call 40140b 202->205 208 404131-40413e SetWindowPos 203->208 209 404144-40414b 203->209 206 4042f0-4042f3 204->206 207 40432e-404333 call 40464d 204->207 205->204 211 4042f5-404300 call 401389 206->211 212 404326-404328 206->212 219 404338-404353 207->219 208->209 214 40414d-404167 ShowWindow 209->214 215 40418f-404195 209->215 211->212 236 404302-404321 SendMessageW 211->236 212->207 218 4045ce 212->218 220 404268-404276 call 404668 214->220 221 40416d-404180 GetWindowLongW 214->221 222 404197-4041a9 DestroyWindow 215->222 223 4041ae-4041b1 215->223 230 4045d0-4045d7 218->230 227 404355-404357 call 40140b 219->227 228 40435c-404362 219->228 220->230 221->220 229 404186-404189 ShowWindow 221->229 231 4045ab-4045b1 222->231 233 4041b3-4041bf SetWindowLongW 223->233 234 4041c4-4041ca 223->234 227->228 240 404368-404373 228->240 241 40458c-4045a5 DestroyWindow KiUserCallbackDispatcher 228->241 229->215 231->218 239 4045b3-4045b9 231->239 233->230 234->220 235 4041d0-4041df GetDlgItem 234->235 242 4041e1-4041f8 SendMessageW IsWindowEnabled 235->242 243 4041fe-404201 235->243 236->230 239->218 244 4045bb-4045c4 ShowWindow 239->244 240->241 245 404379-4043c6 call 4066bf call 404601 * 3 GetDlgItem 240->245 241->231 242->218 242->243 246 404203-404204 243->246 247 404206-404209 243->247 244->218 272 4043d0-40440c ShowWindow KiUserCallbackDispatcher call 404623 KiUserCallbackDispatcher 245->272 273 4043c8-4043cd 245->273 249 404234-404239 call 4045da 246->249 250 404217-40421c 247->250 251 40420b-404211 247->251 249->220 254 404252-404262 SendMessageW 250->254 256 40421e-404224 250->256 251->254 255 404213-404215 251->255 254->220 255->249 260 404226-40422c call 40140b 256->260 261 40423b-404244 call 40140b 256->261 270 404232 260->270 261->220 269 404246-404250 261->269 269->270 270->249 276 404411 272->276 277 40440e-40440f 272->277 273->272 278 404413-404441 GetSystemMenu EnableMenuItem SendMessageW 276->278 277->278 279 404443-404454 SendMessageW 278->279 280 404456 278->280 281 40445c-40449b call 404636 call 4040e3 call 406682 lstrlenW call 4066bf SetWindowTextW call 401389 279->281 280->281 281->219 292 4044a1-4044a3 281->292 292->219 293 4044a9-4044ad 292->293 294 4044cc-4044e0 DestroyWindow 293->294 295 4044af-4044b5 293->295 294->231 296 4044e6-404513 CreateDialogParamW 294->296 295->218 297 4044bb-4044c1 295->297 296->231 298 404519-404570 call 404601 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 296->298 297->219 299 4044c7 297->299 298->218 304 404572-404585 ShowWindow call 40464d 298->304 299->218 306 40458a 304->306 306->231
                                                                                                                      APIs
                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 0040413E
                                                                                                                      • ShowWindow.USER32(?), ref: 0040415E
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404170
                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00404189
                                                                                                                      • DestroyWindow.USER32 ref: 0040419D
                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 004041B6
                                                                                                                      • GetDlgItem.USER32(?,?), ref: 004041D5
                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041E9
                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 004041F0
                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 0040429B
                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 004042A5
                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 004042BF
                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404310
                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 004043B6
                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 004043D7
                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043E9
                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404404
                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040441A
                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00404421
                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404439
                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040444C
                                                                                                                      • lstrlenW.KERNEL32(00422F48,?,00422F48,00000000), ref: 00404476
                                                                                                                      • SetWindowTextW.USER32(?,00422F48), ref: 0040448A
                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 004045BE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Item$MessageSendShow$Long$CallbackDispatcherMenuUser$ClassDestroyEnableEnabledSystemTextlstrlen
                                                                                                                      • String ID: H/B
                                                                                                                      • API String ID: 3964124867-184950203
                                                                                                                      • Opcode ID: 6713c34f0db6ca24ad0fd02f4a6c26255f157c0ea2add66a7142b4456e47287b
                                                                                                                      • Instruction ID: f8b0abefa6079376cca3afd4ac47b8e6787ccd0873a3a79b8952b84eeba681b3
                                                                                                                      • Opcode Fuzzy Hash: 6713c34f0db6ca24ad0fd02f4a6c26255f157c0ea2add66a7142b4456e47287b
                                                                                                                      • Instruction Fuzzy Hash: 91C1CFB1600204BBDB316F61EE85A2B7AB8EB85345F41053EF741B25F0CB795842DB2D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 307 403d54-403d6c call 406a76 310 403d80-403db7 call 406550 307->310 311 403d6e-403d7e call 4065c9 307->311 316 403db9-403dca call 406550 310->316 317 403dcf-403dd5 lstrcatW 310->317 320 403dda-403e03 call 40402a call 406059 311->320 316->317 317->320 325 403e95-403e9d call 406059 320->325 326 403e09-403e0e 320->326 332 403eab-403ed0 LoadImageW 325->332 333 403e9f-403ea6 call 4066bf 325->333 326->325 327 403e14-403e2e call 406550 326->327 331 403e33-403e3c 327->331 331->325 334 403e3e-403e42 331->334 336 403f51-403f59 call 40140b 332->336 337 403ed2-403f02 RegisterClassW 332->337 333->332 338 403e54-403e60 lstrlenW 334->338 339 403e44-403e51 call 405f7e 334->339 351 403f63-403f6e call 40402a 336->351 352 403f5b-403f5e 336->352 340 404020 337->340 341 403f08-403f4c SystemParametersInfoW CreateWindowExW 337->341 345 403e62-403e70 lstrcmpiW 338->345 346 403e88-403e90 call 405f51 call 406682 338->346 339->338 344 404022-404029 340->344 341->336 345->346 350 403e72-403e7c GetFileAttributesW 345->350 346->325 355 403e82-403e83 call 405f9d 350->355 356 403e7e-403e80 350->356 360 403f74-403f8e ShowWindow call 406a06 351->360 361 403ff7-403ff8 call 4057da 351->361 352->344 355->346 356->346 356->355 368 403f90-403f95 call 406a06 360->368 369 403f9a-403fac GetClassInfoW 360->369 364 403ffd-403fff 361->364 366 404001-404007 364->366 367 404019-40401b call 40140b 364->367 366->352 370 40400d-404014 call 40140b 366->370 367->340 368->369 373 403fc4-403fe7 DialogBoxParamW call 40140b 369->373 374 403fae-403fbe GetClassInfoW RegisterClassW 369->374 370->352 378 403fec-403ff5 call 403ca4 373->378 374->373 378->344
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00406A76: GetModuleHandleA.KERNEL32(?,00000020,?,00403755,0000000C,?,?,?,?,?,?,?,?), ref: 00406A88
                                                                                                                        • Part of subcall function 00406A76: GetProcAddress.KERNEL32(00000000,?), ref: 00406AA3
                                                                                                                      • lstrcatW.KERNEL32(1033,00422F48), ref: 00403DD5
                                                                                                                      • lstrlenW.KERNEL32(Remove folder: ,?,?,?,Remove folder: ,00000000,C:\Program Files\Yubico\YubiKey Manager,1033,00422F48,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F48,00000000,00000002,75923420), ref: 00403E55
                                                                                                                      • lstrcmpiW.KERNEL32(?,.exe,Remove folder: ,?,?,?,Remove folder: ,00000000,C:\Program Files\Yubico\YubiKey Manager,1033,00422F48,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F48,00000000), ref: 00403E68
                                                                                                                      • GetFileAttributesW.KERNEL32(Remove folder: ), ref: 00403E73
                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Program Files\Yubico\YubiKey Manager), ref: 00403EBC
                                                                                                                        • Part of subcall function 004065C9: wsprintfW.USER32 ref: 004065D6
                                                                                                                      • RegisterClassW.USER32(00428A00), ref: 00403EF9
                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403F11
                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403F46
                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403F7C
                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00428A00), ref: 00403FA8
                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00428A00), ref: 00403FB5
                                                                                                                      • RegisterClassW.USER32(00428A00), ref: 00403FBE
                                                                                                                      • DialogBoxParamW.USER32(?,00000000,00404102,00000000), ref: 00403FDD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                      • String ID: "C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Program Files\Yubico\YubiKey Manager$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$H/B$Remove folder: $RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                      • API String ID: 1975747703-3310735218
                                                                                                                      • Opcode ID: 71c901060660e6c141de3759ee92f1f28cb94e09091d7fc82daae4b4f1af527d
                                                                                                                      • Instruction ID: 33830a549d8bd1c9ff3d4095a28b7d5feb3a0022977f60bfd4e6bbc11b1c7dcb
                                                                                                                      • Opcode Fuzzy Hash: 71c901060660e6c141de3759ee92f1f28cb94e09091d7fc82daae4b4f1af527d
                                                                                                                      • Instruction Fuzzy Hash: 4661D570200741BAD620AB669E46F2B3A7CEB84709F41453FFA45B61E2DF795902CB2D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 484 4030d5-403123 GetTickCount GetModuleFileNameW call 406172 487 403125-40312a 484->487 488 40312f-40315d call 406682 call 405f9d call 406682 GetFileSize 484->488 489 40336f-403373 487->489 496 403163 488->496 497 403248-403256 call 403033 488->497 499 403168-40317f 496->499 503 403327-40332c 497->503 504 40325c-40325f 497->504 501 403181 499->501 502 403183-40318c call 4035e7 499->502 501->502 510 403192-403199 502->510 511 4032e3-4032eb call 403033 502->511 503->489 506 403261-403279 call 4035fd call 4035e7 504->506 507 40328b-4032d7 GlobalAlloc call 406bd1 call 4061a1 CreateFileW 504->507 506->503 535 40327f-403285 506->535 532 4032d9-4032de 507->532 533 4032ed-40331d call 4035fd call 403376 507->533 516 403215-403219 510->516 517 40319b-4031af call 40612d 510->517 511->503 521 403223-403229 516->521 522 40321b-403222 call 403033 516->522 517->521 531 4031b1-4031b8 517->531 528 403238-403240 521->528 529 40322b-403235 call 406b63 521->529 522->521 528->499 534 403246 528->534 529->528 531->521 538 4031ba-4031c1 531->538 532->489 545 403322-403325 533->545 534->497 535->503 535->507 538->521 540 4031c3-4031ca 538->540 540->521 542 4031cc-4031d3 540->542 542->521 544 4031d5-4031f5 542->544 544->503 546 4031fb-4031ff 544->546 545->503 547 40332e-40333f 545->547 548 403201-403205 546->548 549 403207-40320f 546->549 550 403341 547->550 551 403347-40334c 547->551 548->534 548->549 549->521 553 403211-403213 549->553 550->551 552 40334d-403353 551->552 552->552 554 403355-40336d call 40612d 552->554 553->521 554->489
                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 004030E9
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,00000400), ref: 00403105
                                                                                                                        • Part of subcall function 00406172: GetFileAttributesW.KERNELBASE(00000003,00403118,C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,80000000,00000003), ref: 00406176
                                                                                                                        • Part of subcall function 00406172: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406198
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,C:\Users\user\Desktop\download,C:\Users\user\Desktop\download,C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,80000000,00000003), ref: 0040314E
                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00008001), ref: 00403290
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\Desktop\download, xrefs: 00403130, 00403135, 0040313B
                                                                                                                      • Inst, xrefs: 004031BA
                                                                                                                      • Error launching installer, xrefs: 00403125
                                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403327
                                                                                                                      • "C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe", xrefs: 004030DE
                                                                                                                      • soft, xrefs: 004031C3
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004030DF, 004032A8
                                                                                                                      • Null, xrefs: 004031CC
                                                                                                                      • C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe, xrefs: 004030EF, 004030FE, 00403112, 0040312F
                                                                                                                      • Error writing temporary file. Make sure your temp folder is valid., xrefs: 004032D9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                      • String ID: "C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\download$C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                      • API String ID: 2803837635-2572079403
                                                                                                                      • Opcode ID: 14923897ca605c13ac3ca0a2b28b35fcafe4f38ba00b1d9b1b379657dc69cf03
                                                                                                                      • Instruction ID: fa10dec2ede943269712b0c7dd26c00cc534fb31fc6fa5581d899c5550bae655
                                                                                                                      • Opcode Fuzzy Hash: 14923897ca605c13ac3ca0a2b28b35fcafe4f38ba00b1d9b1b379657dc69cf03
                                                                                                                      • Instruction Fuzzy Hash: 0171B071E00204ABDB20DFA4ED86B9E7AACAB04316F60457FF515B62D1CB7C9E418B5C
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 621 4066bf-4066c8 622 4066ca-4066d9 621->622 623 4066db-4066f5 621->623 622->623 624 406905-40690b 623->624 625 4066fb-406707 623->625 626 406911-40691e 624->626 627 406719-406726 624->627 625->624 628 40670d-406714 625->628 630 406920-406925 call 406682 626->630 631 40692a-40692d 626->631 627->626 629 40672c-406735 627->629 628->624 632 4068f2 629->632 633 40673b-40677e 629->633 630->631 635 406900-406903 632->635 636 4068f4-4068fe 632->636 637 406784-406790 633->637 638 406896-40689a 633->638 635->624 636->624 639 406792 637->639 640 40679a-40679c 637->640 641 40689c-4068a3 638->641 642 4068ce-4068d2 638->642 639->640 645 4067d6-4067d9 640->645 646 40679e-4067bc call 406550 640->646 643 4068b3-4068bf call 406682 641->643 644 4068a5-4068b1 call 4065c9 641->644 647 4068e2-4068f0 lstrlenW 642->647 648 4068d4-4068dd call 4066bf 642->648 657 4068c4-4068ca 643->657 644->657 652 4067db-4067e7 GetSystemDirectoryW 645->652 653 4067ec-4067ef 645->653 656 4067c1-4067c4 646->656 647->624 648->647 658 406879-40687c 652->658 659 406801-406805 653->659 660 4067f1-4067fd GetWindowsDirectoryW 653->660 662 4067ca-4067d1 call 4066bf 656->662 663 40687e-406881 656->663 657->647 664 4068cc 657->664 658->663 665 40688e-406894 call 406930 658->665 659->658 661 406807-406825 659->661 660->659 667 406827-406837 661->667 668 406839-406851 call 406a76 661->668 662->658 663->665 670 406883-406889 lstrcatW 663->670 664->665 665->647 667->668 676 406873-406877 667->676 678 406853-406866 SHGetPathFromIDListW CoTaskMemFree 668->678 679 406868-406871 668->679 670->665 676->658 678->676 678->679 679->661 679->676
                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryW.KERNEL32(Remove folder: ,00000400), ref: 004067E1
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(Remove folder: ,00000400,00000000,00421F28,?,?,00000000,00000000,00000000,00000000), ref: 004067F7
                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,Remove folder: ), ref: 00406855
                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,00000007), ref: 0040685E
                                                                                                                      • lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 00406889
                                                                                                                      • lstrlenW.KERNEL32(Remove folder: ,00000000,00421F28,?,?,00000000,00000000,00000000,00000000), ref: 004068E3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                                                                                                      • String ID: Remove folder: $Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                      • API String ID: 4024019347-1345582017
                                                                                                                      • Opcode ID: 6f2761d7cb5587a470c052371fa5fb6b0836c691dcd2ac77b9ed8a87730eab65
                                                                                                                      • Instruction ID: 4a93dbd931fcfc477af1f24740db1e2af50c51fdf4929e220b088375b48f32a9
                                                                                                                      • Opcode Fuzzy Hash: 6f2761d7cb5587a470c052371fa5fb6b0836c691dcd2ac77b9ed8a87730eab65
                                                                                                                      • Instruction Fuzzy Hash: 586147B26053005BEB206F25DD80B6B77E8AB54318F26453FF587B22D0DB3C8961875E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 680 401774-401799 call 402dab call 405fc8 685 4017a3-4017b5 call 406682 call 405f51 lstrcatW 680->685 686 40179b-4017a1 call 406682 680->686 691 4017ba-4017bb call 406930 685->691 686->691 695 4017c0-4017c4 691->695 696 4017c6-4017d0 call 4069df 695->696 697 4017f7-4017fa 695->697 705 4017e2-4017f4 696->705 706 4017d2-4017e0 CompareFileTime 696->706 698 401802-40181e call 406172 697->698 699 4017fc-4017fd call 40614d 697->699 707 401820-401823 698->707 708 401892-4018bb call 405707 call 403376 698->708 699->698 705->697 706->705 709 401874-40187e call 405707 707->709 710 401825-401863 call 406682 * 2 call 4066bf call 406682 call 405ce2 707->710 722 4018c3-4018cf SetFileTime 708->722 723 4018bd-4018c1 708->723 720 401887-40188d 709->720 710->695 742 401869-40186a 710->742 725 402c38 720->725 724 4018d5-4018e0 FindCloseChangeNotification 722->724 723->722 723->724 728 4018e6-4018e9 724->728 729 402c2f-402c32 724->729 727 402c3a-402c3e 725->727 731 4018eb-4018fc call 4066bf lstrcatW 728->731 732 4018fe-401901 call 4066bf 728->732 729->725 739 401906-4023a7 call 405ce2 731->739 732->739 739->727 739->729 742->720 744 40186c-40186d 742->744 744->709
                                                                                                                      APIs
                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B5
                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Program Files\Yubico\YubiKey Manager,?,?,00000031), ref: 004017DA
                                                                                                                        • Part of subcall function 00406682: lstrcpynW.KERNEL32(?,?,00000400,004037B7,00428A60,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040668F
                                                                                                                        • Part of subcall function 00405707: lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
                                                                                                                        • Part of subcall function 00405707: lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
                                                                                                                        • Part of subcall function 00405707: lstrcatW.KERNEL32(00421F28,004030AD), ref: 00405762
                                                                                                                        • Part of subcall function 00405707: SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                      • String ID: C:\Program Files\Yubico\YubiKey Manager$C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp$C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\System.dll$Call
                                                                                                                      • API String ID: 1941528284-2354431600
                                                                                                                      • Opcode ID: 92a9eda8d8825c9069b007790ea2e2b4818238bc92c10959f2c45e0ca5d33b48
                                                                                                                      • Instruction ID: 8b6fd23670850fd9ae356807d0398338211ecbfbdba6d544e24b7f39de498ea1
                                                                                                                      • Opcode Fuzzy Hash: 92a9eda8d8825c9069b007790ea2e2b4818238bc92c10959f2c45e0ca5d33b48
                                                                                                                      • Instruction Fuzzy Hash: 7541A331900109FACF11BBB5CD85DAE7A79EF41329B21423FF422B10E1D73D8A91966D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 746 405707-40571c 747 405722-405733 746->747 748 4057d3-4057d7 746->748 749 405735-405739 call 4066bf 747->749 750 40573e-40574a lstrlenW 747->750 749->750 752 405767-40576b 750->752 753 40574c-40575c lstrlenW 750->753 755 40577a-40577e 752->755 756 40576d-405774 SetWindowTextW 752->756 753->748 754 40575e-405762 lstrcatW 753->754 754->752 757 405780-4057c2 SendMessageW * 3 755->757 758 4057c4-4057c6 755->758 756->755 757->758 758->748 759 4057c8-4057cb 758->759 759->748
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
                                                                                                                      • lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
                                                                                                                      • lstrcatW.KERNEL32(00421F28,004030AD), ref: 00405762
                                                                                                                      • SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2531174081-0
                                                                                                                      • Opcode ID: 478899543bd82950d8a4d30903f75c7e93d106f960787587e0f6081d0d83e678
                                                                                                                      • Instruction ID: 0122bdc4cc194b68d617bf21deccaf32741d68d09ea49b6ef8aede989cb0ca1f
                                                                                                                      • Opcode Fuzzy Hash: 478899543bd82950d8a4d30903f75c7e93d106f960787587e0f6081d0d83e678
                                                                                                                      • Instruction Fuzzy Hash: F9219D71900618FACF119FA5DD84ACFBFB9EF45364F10843AF904B62A0C7794A419FA8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 760 403033-403042 761 403044-40304b 760->761 762 40305c-403062 760->762 763 403054-40305a 761->763 764 40304d-40304e DestroyWindow 761->764 765 403064-40306a call 406ab2 762->765 766 40306c-403078 GetTickCount 762->766 767 4030d2-4030d4 763->767 764->763 765->767 766->767 769 40307a-403080 766->769 770 403082-403089 769->770 771 4030af-4030cc CreateDialogParamW ShowWindow 769->771 770->767 773 40308b-4030a8 call 403017 wsprintfW call 405707 770->773 771->767 777 4030ad 773->777 777->767
                                                                                                                      APIs
                                                                                                                      • DestroyWindow.USER32(00000000,00000000), ref: 0040304E
                                                                                                                      • GetTickCount.KERNEL32 ref: 0040306C
                                                                                                                      • wsprintfW.USER32 ref: 0040309A
                                                                                                                        • Part of subcall function 00405707: lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
                                                                                                                        • Part of subcall function 00405707: lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
                                                                                                                        • Part of subcall function 00405707: lstrcatW.KERNEL32(00421F28,004030AD), ref: 00405762
                                                                                                                        • Part of subcall function 00405707: SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402F98,00000000), ref: 004030BE
                                                                                                                      • ShowWindow.USER32(00000000,00000005), ref: 004030CC
                                                                                                                        • Part of subcall function 00403017: MulDiv.KERNEL32(00014019,00000064,00015FF0), ref: 0040302C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                      • String ID: ... %d%%
                                                                                                                      • API String ID: 722711167-2449383134
                                                                                                                      • Opcode ID: 08ac34a4e5fc7f4836fd10a2a84a83e51d98fc20e7055cc4174bcdc419dd85dd
                                                                                                                      • Instruction ID: 5115fc65002d889466af77c95cd87ea57bd417394e766d10746fa218fe5c3c06
                                                                                                                      • Opcode Fuzzy Hash: 08ac34a4e5fc7f4836fd10a2a84a83e51d98fc20e7055cc4174bcdc419dd85dd
                                                                                                                      • Instruction Fuzzy Hash: CA01C830642610E7CB31AF50AE09A6B3FACAB04706F64043BF441B11D9D6B85A51CF9D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 778 404eae-404ec5 779 404ed2-404edd 778->779 780 404ec7-404ed0 778->780 782 404ee5-404eeb 779->782 783 404edf-404ee4 779->783 781 404f20-404f74 call 4066bf * 3 lstrlenW wsprintfW SetDlgItemTextW 780->781 784 404ef2-404ef8 782->784 785 404eed-404ef1 782->785 783->782 787 404f07-404f1e 784->787 788 404efa-404f05 784->788 785->784 787->781 788->787
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(00422F48,00422F48,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F4F
                                                                                                                      • wsprintfW.USER32 ref: 00404F58
                                                                                                                      • SetDlgItemTextW.USER32(?,00422F48), ref: 00404F6B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                      • String ID: %u.%u%s%s$H/B
                                                                                                                      • API String ID: 3540041739-2222257793
                                                                                                                      • Opcode ID: 701484786e9e788ccce1f8e608fe17be4446b7c9895a13b6126df495f4584910
                                                                                                                      • Instruction ID: 614c6b03a1206c52a907a8f7c7d2435543e043070c0789599254521b237785a9
                                                                                                                      • Opcode Fuzzy Hash: 701484786e9e788ccce1f8e608fe17be4446b7c9895a13b6126df495f4584910
                                                                                                                      • Instruction Fuzzy Hash: D911D5336041287BDB00666D9C45E9E329CEB85374F254637FA25F31D1EA79C82282E8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 794 406a06-406a26 GetSystemDirectoryW 795 406a28 794->795 796 406a2a-406a2c 794->796 795->796 797 406a3d-406a3f 796->797 798 406a2e-406a37 796->798 800 406a40-406a73 wsprintfW LoadLibraryExW 797->800 798->797 799 406a39-406a3b 798->799 799->800
                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406A1D
                                                                                                                      • wsprintfW.USER32 ref: 00406A58
                                                                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A6C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                      • String ID: %s%S.dll$UXTHEME
                                                                                                                      • API String ID: 2200240437-1106614640
                                                                                                                      • Opcode ID: bea2c3dfad6db3553b24c87bd1a60070de232aee380c5cee9c100d0800ee2260
                                                                                                                      • Instruction ID: 2238e0f1a46f5e25e3951852f43a11dddaa5b7c7f32292af2b6637a080077407
                                                                                                                      • Opcode Fuzzy Hash: bea2c3dfad6db3553b24c87bd1a60070de232aee380c5cee9c100d0800ee2260
                                                                                                                      • Instruction Fuzzy Hash: DFF0FC30601119A7CB14BB68DD0EFAB375C9B01704F10847AA646F10D0EB789664CF98
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 801 401d86-401d8a 802 401d99-401d9f GetDlgItem 801->802 803 401d8c-401d97 call 402d89 801->803 805 401da5-401dd1 802->805 803->805 807 401dd3-401dda call 402dab 805->807 808 401ddc 805->808 810 401de0-401e36 GetClientRect LoadImageW SendMessageW 807->810 808->810 812 401e44-401e47 810->812 813 401e38-401e3b 810->813 815 401e4d 812->815 816 402c2f-402c3e 812->816 813->812 814 401e3d-401e3e DeleteObject 813->814 814->812 815->816
                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D9F
                                                                                                                      • GetClientRect.USER32(?,?), ref: 00401DEA
                                                                                                                      • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E1A
                                                                                                                      • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E2E
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401E3E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1849352358-0
                                                                                                                      • Opcode ID: 5409701174cc037821a308746f1ef467676f72fb6d339cbf159e8a6e8e9d4097
                                                                                                                      • Instruction ID: 305ae2269dae07fc62aa10ca295236b4d3f8ba7b944ef9ab65218e6e9e6ea469
                                                                                                                      • Opcode Fuzzy Hash: 5409701174cc037821a308746f1ef467676f72fb6d339cbf159e8a6e8e9d4097
                                                                                                                      • Instruction Fuzzy Hash: FE210772A04119AFCB15DF98DE45AEEBBB5EF08304F14003AF945F62A0D7789D81DB98
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 819 401c48-401c68 call 402d89 * 2 824 401c74-401c78 819->824 825 401c6a-401c71 call 402dab 819->825 827 401c84-401c8a 824->827 828 401c7a-401c81 call 402dab 824->828 825->824 831 401cd8-401d02 call 402dab * 2 FindWindowExW 827->831 832 401c8c-401ca8 call 402d89 * 2 827->832 828->827 844 401d08 831->844 842 401cc8-401cd6 SendMessageW 832->842 843 401caa-401cc6 SendMessageTimeoutW 832->843 842->844 845 401d0b-401d0e 843->845 844->845 846 401d14 845->846 847 402c2f-402c3e 845->847 846->847
                                                                                                                      APIs
                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB8
                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CD0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                      • String ID: !
                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                      • Opcode ID: 483d17516720e2e8ab10c88a8952f1e8a1428c38e87ce861c3d636333663c13f
                                                                                                                      • Instruction ID: 6f1bda49a4997cd21eb3df4025a59d3ac8dc5d95b16fa6faa4f7de2005ea5abe
                                                                                                                      • Opcode Fuzzy Hash: 483d17516720e2e8ab10c88a8952f1e8a1428c38e87ce861c3d636333663c13f
                                                                                                                      • Instruction Fuzzy Hash: 57219C7191421AAFEB05AFA4D94AAFE7BB0EF84304F10453EF601B61D0D7B84941CB98
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp,00000023,00000011,00000002), ref: 004024DA
                                                                                                                      • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp,00000000,00000011,00000002), ref: 0040251A
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp,00000000,00000011,00000002), ref: 00402602
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseValuelstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp
                                                                                                                      • API String ID: 2655323295-329562200
                                                                                                                      • Opcode ID: c67c3fa1e2dd7f319c21995c83cedc24f793ab0f9b17a9ec1f2875ed86c58b93
                                                                                                                      • Instruction ID: be9c33e72f15a848a09509bfe82e7b73cbf05d8b6c9bfbfc98f7540490fedb8c
                                                                                                                      • Opcode Fuzzy Hash: c67c3fa1e2dd7f319c21995c83cedc24f793ab0f9b17a9ec1f2875ed86c58b93
                                                                                                                      • Instruction Fuzzy Hash: 26119D31900118AEEB10EFA5DE59EAEBAB4AB44318F10483FF404B61C0C7B88E019A58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 004061BF
                                                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,00403643,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F), ref: 004061DA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                      • API String ID: 1716503409-44229769
                                                                                                                      • Opcode ID: ca4f867381b256d976a036b4ee2479ffffcb38332db50c9e5a73bf50e74bc53e
                                                                                                                      • Instruction ID: d5af49f5aac0e4cb02feadf6e990f33ccb34da23aa7fbf3522b8764b63faf6c0
                                                                                                                      • Opcode Fuzzy Hash: ca4f867381b256d976a036b4ee2479ffffcb38332db50c9e5a73bf50e74bc53e
                                                                                                                      • Instruction Fuzzy Hash: 90F09076701204BFEB008F59DD05E9EB7BCEBA5710F11803EF901F7240E6B49A648764
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402108
                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402119
                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000400,?,0040CE58,0040A000,?,00000008,00000001,000000F0), ref: 00402169
                                                                                                                        • Part of subcall function 00405707: lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
                                                                                                                        • Part of subcall function 00405707: lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
                                                                                                                        • Part of subcall function 00405707: lstrcatW.KERNEL32(00421F28,004030AD), ref: 00405762
                                                                                                                        • Part of subcall function 00405707: SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
                                                                                                                      • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402196
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Librarylstrlen$CallbackDispatcherFreeHandleLoadModuleTextUserWindowlstrcat
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 719239633-0
                                                                                                                      • Opcode ID: f49056e00b8e4c215e1fabf652dbf9b84629cecf3374b4dfe83e99ecc28f214f
                                                                                                                      • Instruction ID: d5d67dfdf4745362115819af7549d82072a8f7f049e0964222285d8f4f4a232d
                                                                                                                      • Opcode Fuzzy Hash: f49056e00b8e4c215e1fabf652dbf9b84629cecf3374b4dfe83e99ecc28f214f
                                                                                                                      • Instruction Fuzzy Hash: ED215031904108EADF11AFA5CE49A9E7A71FF44359F20413BF201B91E1CBBD8982AA5D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B95,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403C74
                                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B95,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403C88
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\, xrefs: 00403C98
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C67
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\
                                                                                                                      • API String ID: 2962429428-1304020589
                                                                                                                      • Opcode ID: aee73ed6a062803200b229e34675cefdb9ab84dda1d90898f0442dcc956d8ee4
                                                                                                                      • Instruction ID: 8c071fc62b7e332c461b44292a81ac7d95f2e272703a36c0b89becc6b1ca42eb
                                                                                                                      • Opcode Fuzzy Hash: aee73ed6a062803200b229e34675cefdb9ab84dda1d90898f0442dcc956d8ee4
                                                                                                                      • Instruction Fuzzy Hash: C9E04F3140471896D5246F78AE4E9853A185F41335B248326F078F21F0C738995A5AA9
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00405FFC: CharNextW.USER32(?,?,C:\,?,00406070,C:\,C:\,75923420,?,75922EE0,00405DAE,?,75923420,75922EE0,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"), ref: 0040600A
                                                                                                                        • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 0040600F
                                                                                                                        • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 00406027
                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161F
                                                                                                                        • Part of subcall function 00405BD6: CreateDirectoryW.KERNELBASE(0042C800,?), ref: 00405C18
                                                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Program Files\Yubico\YubiKey Manager,?,00000000,000000F0), ref: 00401652
                                                                                                                      Strings
                                                                                                                      • C:\Program Files\Yubico\YubiKey Manager, xrefs: 00401645
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                      • String ID: C:\Program Files\Yubico\YubiKey Manager
                                                                                                                      • API String ID: 1892508949-2982488711
                                                                                                                      • Opcode ID: 819307c6679f9532c6b034fcbe803abd1b19c06554d53736e038738204d93c7a
                                                                                                                      • Instruction ID: 68e4a3e0657f1f56d5d8600c1d99eb964219fead50354605c61944b677c9a350
                                                                                                                      • Opcode Fuzzy Hash: 819307c6679f9532c6b034fcbe803abd1b19c06554d53736e038738204d93c7a
                                                                                                                      • Instruction Fuzzy Hash: DD11BE31404214ABCF20AFB5CD0099F36B0EF04368B25493FE946B22F1DA3E4A819B5E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00406682: lstrcpynW.KERNEL32(?,?,00000400,004037B7,00428A60,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040668F
                                                                                                                        • Part of subcall function 00405FFC: CharNextW.USER32(?,?,C:\,?,00406070,C:\,C:\,75923420,?,75922EE0,00405DAE,?,75923420,75922EE0,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"), ref: 0040600A
                                                                                                                        • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 0040600F
                                                                                                                        • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 00406027
                                                                                                                      • lstrlenW.KERNEL32(C:\,00000000,C:\,C:\,75923420,?,75922EE0,00405DAE,?,75923420,75922EE0,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"), ref: 004060B2
                                                                                                                      • GetFileAttributesW.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,75923420,?,75922EE0,00405DAE,?,75923420,75922EE0), ref: 004060C2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                      • String ID: C:\
                                                                                                                      • API String ID: 3248276644-3404278061
                                                                                                                      • Opcode ID: 8ac32a27a18f4c2dd493eafaed9bce6c13b36ca5a95e32c2f60d88480e43d1b4
                                                                                                                      • Instruction ID: c6e62d849c1808a59ce2984a64bb42424f7e4e7bb9f9a1371c2689eace45329e
                                                                                                                      • Opcode Fuzzy Hash: 8ac32a27a18f4c2dd493eafaed9bce6c13b36ca5a95e32c2f60d88480e43d1b4
                                                                                                                      • Instruction Fuzzy Hash: 17F04426144E6219D632723A0C05EAF26148F82354B57463FF853B22D1DF3C8D62C17E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.KERNELBASE(?,00000000,00000000,00421F28,?,00000800,00000000,?,00421F28,?,?,Remove folder: ,?,00000000,004067C1,80000002), ref: 00406596
                                                                                                                      • RegCloseKey.KERNELBASE(?), ref: 004065A1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseQueryValue
                                                                                                                      • String ID: Remove folder:
                                                                                                                      • API String ID: 3356406503-1958208860
                                                                                                                      • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                      • Instruction ID: 225dfe442f4fc2e839130f584d2f70a73ee2f61c7405cac2e0d59c7fe544a8ff
                                                                                                                      • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                      • Instruction Fuzzy Hash: 39017172510209FEDF218F55DD05EDB3BE8EB54364F014035FD1592190E738D968DBA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5aa4d090f2ad8984d83f4f4e641c2e75da78772a5538c6e641319c1bffeb23fb
                                                                                                                      • Instruction ID: 5108979c3f50e514b4d7e1fb6dd8ed840f295859cf3be547aab63c341a9fbe83
                                                                                                                      • Opcode Fuzzy Hash: 5aa4d090f2ad8984d83f4f4e641c2e75da78772a5538c6e641319c1bffeb23fb
                                                                                                                      • Instruction Fuzzy Hash: 8BA14471E04228DBDF28CFA8C8446ADBBB1FF44305F14856AD856BB281C7786A86DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8d5ea1f57b3c7a51107eeb32950adad6d0a1e952e0bb086014bf19e576e1a16a
                                                                                                                      • Instruction ID: e1ca38fbe1868b0530a5cca2aefb0608b46060051e5a62990b8a86f9073b7715
                                                                                                                      • Opcode Fuzzy Hash: 8d5ea1f57b3c7a51107eeb32950adad6d0a1e952e0bb086014bf19e576e1a16a
                                                                                                                      • Instruction Fuzzy Hash: 61912370D04228CBDF28CF98C8547ADBBB1FF44305F14856AD856BB291C778AA86DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2a4d9994a082143c1c144eb36683b4c65f38247d7a35d367480abefccda07661
                                                                                                                      • Instruction ID: c8babd12d4b9043659ede3bd230c10fd4be49189821a01af26e4b19fb55261c2
                                                                                                                      • Opcode Fuzzy Hash: 2a4d9994a082143c1c144eb36683b4c65f38247d7a35d367480abefccda07661
                                                                                                                      • Instruction Fuzzy Hash: B1813571D04228DBDF24CFA8C8847ADBBB1FF44305F24856AD456BB281C778AA86DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b14ce6b3d8018a6f0b050b5be2694dad1ee6778a4c7b40431f4b258f42aa93ca
                                                                                                                      • Instruction ID: 70604387997e4686e0750d9790b47f8334db0f7ece30ebb4bbc07469160fd387
                                                                                                                      • Opcode Fuzzy Hash: b14ce6b3d8018a6f0b050b5be2694dad1ee6778a4c7b40431f4b258f42aa93ca
                                                                                                                      • Instruction Fuzzy Hash: A4816571D04228DBDF24CFA8C8447ADBBB0FF44315F20856AD856BB281C7786A86DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e36820fe09b78ea4b76e3bf6ab2fb301930f737046964227b4143800bf5a8c7d
                                                                                                                      • Instruction ID: 95d77a19c0962547fc3f67c13c4944abdc30b9b20558c44938f244593de0d4a6
                                                                                                                      • Opcode Fuzzy Hash: e36820fe09b78ea4b76e3bf6ab2fb301930f737046964227b4143800bf5a8c7d
                                                                                                                      • Instruction Fuzzy Hash: 49713471D04228CBDF24CFA8C8847ADBBB1FF48305F15806AD856BB281C7386986DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 06ef8f5a1822f0b757ae31e3b83f809751af444a1e9c2dfe7d230d3dce02f925
                                                                                                                      • Instruction ID: 33b9de73c5357426475d1ecb6718d507a7f793f52192090568aa5f1be2fe3f26
                                                                                                                      • Opcode Fuzzy Hash: 06ef8f5a1822f0b757ae31e3b83f809751af444a1e9c2dfe7d230d3dce02f925
                                                                                                                      • Instruction Fuzzy Hash: D8714671E04228CBDF28CF98C8847ADBBB1FF44305F15856AD856BB281C7786986DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: cfd14bdf320e39a62d2c2df30edf7cb1e1c63a24431ff8987f761f3d68dc011c
                                                                                                                      • Instruction ID: eebb37c65e2131d6119e05978ba22ffeb7e1a1a57c5d17d20a151e235b5fbeda
                                                                                                                      • Opcode Fuzzy Hash: cfd14bdf320e39a62d2c2df30edf7cb1e1c63a24431ff8987f761f3d68dc011c
                                                                                                                      • Instruction Fuzzy Hash: DD714771E04228DBEF28CF98C8447ADBBB1FF44305F15816AD856BB281C7786A86DF45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetTickCount.KERNEL32 ref: 00403492
                                                                                                                        • Part of subcall function 004035FD: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032FB,?), ref: 0040360B
                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A8,00000004,00000000,00000000,?,?,00403322,000000FF,00000000,00000000,00008001,?), ref: 004034C5
                                                                                                                      • SetFilePointer.KERNELBASE(097C6E93,00000000,00000000,00414EF0,00004000,?,00000000,004033A8,00000004,00000000,00000000,?,?,00403322,000000FF,00000000), ref: 004035C0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FilePointer$CountTick
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1092082344-0
                                                                                                                      • Opcode ID: 84ddd53ae91798cf14100184a374a93b4bd1582b7d40639ee7649bbe0e28b33b
                                                                                                                      • Instruction ID: 0007fe48f9bd4e0bdf6fbdcb7c574e60e63cda3bf49c02497359f5fe5cde5340
                                                                                                                      • Opcode Fuzzy Hash: 84ddd53ae91798cf14100184a374a93b4bd1582b7d40639ee7649bbe0e28b33b
                                                                                                                      • Instruction Fuzzy Hash: C7319172600215EBC7309F29EE848163BADF744356755023BE501B26F1CBB5AE42DB9D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00401C10
                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C22
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$AllocFree
                                                                                                                      • String ID: Call
                                                                                                                      • API String ID: 3394109436-1824292864
                                                                                                                      • Opcode ID: dc8853be1138b779fa27739f63eb55e8c503a151d57956236f417371b8924568
                                                                                                                      • Instruction ID: 755843c12eef3f61fe3821796784c52372e38f60d99e915cd62482290075d307
                                                                                                                      • Opcode Fuzzy Hash: dc8853be1138b779fa27739f63eb55e8c503a151d57956236f417371b8924568
                                                                                                                      • Instruction Fuzzy Hash: 7D210872904254DBDB20FBA4CE84A5E73B8AB04718715093FF542F32D0C6B89C418BDD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0040614D: GetFileAttributesW.KERNELBASE(?,?,00405D52,?,?,00000000,00405F28,?,?,?,?), ref: 00406152
                                                                                                                        • Part of subcall function 0040614D: SetFileAttributesW.KERNELBASE(?,00000000), ref: 00406166
                                                                                                                      • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405F28), ref: 00405D61
                                                                                                                      • DeleteFileW.KERNELBASE(?,?,?,00000000,00405F28), ref: 00405D69
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D81
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1655745494-0
                                                                                                                      • Opcode ID: dd2cb9d4d09abd673c60ba1604a9489d115b5ba734863609cc63878b625e133a
                                                                                                                      • Instruction ID: 0acf37a9ee2f512ac47c7e2529245a08ad8f268b0df6a501057d50d42e73d58e
                                                                                                                      • Opcode Fuzzy Hash: dd2cb9d4d09abd673c60ba1604a9489d115b5ba734863609cc63878b625e133a
                                                                                                                      • Instruction Fuzzy Hash: 5EE06531505A915AC3205B359E0CA6B2998DF86364F198D3BFCA2B11D0DB78884A8A7D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406B32
                                                                                                                      • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00406B47
                                                                                                                      • GetExitCodeProcess.KERNELBASE(?,?), ref: 00406B54
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ObjectSingleWait$CodeExitProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2567322000-0
                                                                                                                      • Opcode ID: 8ff07581d1a9b179a96ae9e6ed15c74e4a8339333c72220da53f642c9193dd0c
                                                                                                                      • Instruction ID: 81827f21470b180ac16ec44fd3a93238b7e84efd63ad9428fc6c7e52b3791a69
                                                                                                                      • Opcode Fuzzy Hash: 8ff07581d1a9b179a96ae9e6ed15c74e4a8339333c72220da53f642c9193dd0c
                                                                                                                      • Instruction Fuzzy Hash: D9E09271600218BBDB10AB54CD01E9E7B6EDB45700F104037BA01B6190D6B1AE62DA94
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000408,?,00000000,00404239), ref: 004045F8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID: x
                                                                                                                      • API String ID: 3850602802-2363233923
                                                                                                                      • Opcode ID: 34ad5c192e5d80e2fe056780cfb85f1ec76c14c93851ac1ed3029142a8fbf0ee
                                                                                                                      • Instruction ID: 1e17544944463ae5bb293f72ea26130dcd5d26336f020a66c2857455563892aa
                                                                                                                      • Opcode Fuzzy Hash: 34ad5c192e5d80e2fe056780cfb85f1ec76c14c93851ac1ed3029142a8fbf0ee
                                                                                                                      • Instruction Fuzzy Hash: 3BC01272280200BBDA205B00DE00F0A7B20A7A8702F10C43EF381200B48A705962DB0C
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFilePointer.KERNELBASE(00008001,00000000,00000000,00000000,00000000,?,?,00403322,000000FF,00000000,00000000,00008001,?), ref: 0040339B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FilePointer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 973152223-0
                                                                                                                      • Opcode ID: 3d500f412808721b8c87be071932eede801725a1d128c96ac4c777ed30e32dcd
                                                                                                                      • Instruction ID: 810e563441ec60ddb2e304251acab09d4dc6a46a8481b8ea59e7f14a092257d1
                                                                                                                      • Opcode Fuzzy Hash: 3d500f412808721b8c87be071932eede801725a1d128c96ac4c777ed30e32dcd
                                                                                                                      • Instruction Fuzzy Hash: E231B170200209BFDB129F59DD44E9A3FA9EB04355F10843AF904EA191D3788E51DBA9
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 00402560
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp,00000000,00000011,00000002), ref: 00402602
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseQueryValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3356406503-0
                                                                                                                      • Opcode ID: fd1f55a540221de83200365c4b3a84b925a12d486a747a095f062a278a71ea17
                                                                                                                      • Instruction ID: 56becb9136408d6600d44ef8ee1fb8662aacbb8094ba5771dc16c944e9e3e358
                                                                                                                      • Opcode Fuzzy Hash: fd1f55a540221de83200365c4b3a84b925a12d486a747a095f062a278a71ea17
                                                                                                                      • Instruction Fuzzy Hash: 39116D71900219EADF14DFA0DA589AE77B4BF04349F20447FE406B62C0D7B84A45EB5D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                      • SendMessageW.USER32(0040A230,00000402,00000000), ref: 004013F4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: 44422ec4cc38e602ea7d4d2f5f5b5ed5cf3abc39ac7d2c30bec0a520d1a14902
                                                                                                                      • Instruction ID: 4cdfa14fa51073ec67c7732ce5b449902c092ffb61bdcee16cd85da0f6320b18
                                                                                                                      • Opcode Fuzzy Hash: 44422ec4cc38e602ea7d4d2f5f5b5ed5cf3abc39ac7d2c30bec0a520d1a14902
                                                                                                                      • Instruction Fuzzy Hash: 0F01F4327212209BE7295B389D05B6B3698E710354F10863FF855F6AF1DA78CC429B4C
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • OleInitialize.OLE32(00000000), ref: 004057EA
                                                                                                                        • Part of subcall function 0040464D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040465F
                                                                                                                      • OleUninitialize.OLE32(00000404,00000000), ref: 00405836
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeMessageSendUninitialize
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2896919175-0
                                                                                                                      • Opcode ID: 6b48ba6f2f212ba91ce3a94f30354a0bb9d691122d035e2291a9dc674f3f10d0
                                                                                                                      • Instruction ID: 47b15979fd2771e4c3211fb1205fa32a21028b5b356e028cb2016eb217598776
                                                                                                                      • Opcode Fuzzy Hash: 6b48ba6f2f212ba91ce3a94f30354a0bb9d691122d035e2291a9dc674f3f10d0
                                                                                                                      • Instruction Fuzzy Hash: 9EF09073A006009AEB116B54AE01B6B77A4FBD4705F05843AEE84632A1DB794C128B9D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(0042C800,?), ref: 00405C18
                                                                                                                      • GetLastError.KERNEL32 ref: 00405C26
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1375471231-0
                                                                                                                      • Opcode ID: cc352e270a5c7d66bac2c8a7d463e84c1d5eb2dce2c10117675193e318c6cc25
                                                                                                                      • Instruction ID: c951f985784cdd1ce4bfd292213bf749a6eab04c72170860fc3503b4537cd402
                                                                                                                      • Opcode Fuzzy Hash: cc352e270a5c7d66bac2c8a7d463e84c1d5eb2dce2c10117675193e318c6cc25
                                                                                                                      • Instruction Fuzzy Hash: 67F0F4B0C04209DAEB00CFA4D9487EFBBB4FB04309F00842AD541B6281DBB882488BA9
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401F01
                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401F0C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$EnableShow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1136574915-0
                                                                                                                      • Opcode ID: e71b3bef9a7347d56b22a1e3c7199424ba3be51bd6214eded3b02fb52fbfecb5
                                                                                                                      • Instruction ID: 99d32efd9b9f8a439a1184072f6026db0cabc6289a8b638da3b277831c2de48d
                                                                                                                      • Opcode Fuzzy Hash: e71b3bef9a7347d56b22a1e3c7199424ba3be51bd6214eded3b02fb52fbfecb5
                                                                                                                      • Instruction Fuzzy Hash: 60E09A36A082058FE705EBA8AE485AEB3B0EB40325B200A7FE041F11C0CBB84C00866C
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNELBASE(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F50,?,?,?,0042C800,?), ref: 00405C8E
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405C9B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3712363035-0
                                                                                                                      • Opcode ID: dc4e0aa2a6e4d88c421582106c1d46ba955b2ae98b0244f92ff0ec2e2b298c3d
                                                                                                                      • Instruction ID: 40cf053be3b9956ee682ea3cdb0c0f8171e7446c395677da6238e6dd92eb787c
                                                                                                                      • Opcode Fuzzy Hash: dc4e0aa2a6e4d88c421582106c1d46ba955b2ae98b0244f92ff0ec2e2b298c3d
                                                                                                                      • Instruction Fuzzy Hash: A4E0BFB4600219BFFB109B64EE49F7B7B7CEB00648F418425BD14F2551D77498149A7C
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,00403755,0000000C,?,?,?,?,?,?,?,?), ref: 00406A88
                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406AA3
                                                                                                                        • Part of subcall function 00406A06: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406A1D
                                                                                                                        • Part of subcall function 00406A06: wsprintfW.USER32 ref: 00406A58
                                                                                                                        • Part of subcall function 00406A06: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A6C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2547128583-0
                                                                                                                      • Opcode ID: 09a5520475afffee645b4664441d986c1138b09cf986c3d6b2a713b3520f987f
                                                                                                                      • Instruction ID: b294046d3e4dddd9dd595f306a5883e4a37f4b9faaa0bea25d2c73fe5553ab8f
                                                                                                                      • Opcode Fuzzy Hash: 09a5520475afffee645b4664441d986c1138b09cf986c3d6b2a713b3520f987f
                                                                                                                      • Instruction Fuzzy Hash: DFE08636704610AAD610BA709E48C6773A89F86710302C83FF546F6140D738DC32AA79
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,0000000B,?), ref: 00402C19
                                                                                                                      • InvalidateRect.USER32(?), ref: 00402C29
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InvalidateMessageRectSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 909852535-0
                                                                                                                      • Opcode ID: 8aabf44aa8fcdc962e316a518aeb506cc0fc6c58e6ce3a97276e60daa433cf7b
                                                                                                                      • Instruction ID: 9696e40047693ec77232c0ecbd5c13fe8a7cca97b7493fe99950c9a199bf7ad6
                                                                                                                      • Opcode Fuzzy Hash: 8aabf44aa8fcdc962e316a518aeb506cc0fc6c58e6ce3a97276e60daa433cf7b
                                                                                                                      • Instruction Fuzzy Hash: B4E0ECB2750148BFEB11DB94EE85DAEB7B9EB80355F00047EF201E10A0DB744D95DB28
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FreeLibrary.KERNELBASE(?,75923420,00000000,75922EE0,00403C96,C:\Users\user\AppData\Local\Temp\,00403B95,?,?,00000008,0000000A,0000000C), ref: 00403CD9
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00403CE0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1100898210-0
                                                                                                                      • Opcode ID: e704acd8518f49a3d0a2a92ec4fe53f1bbfd132e4ce3dbbc80dd62a742fa1b5c
                                                                                                                      • Instruction ID: 06a7773a87a6ebdea2446109ee2df03548a6e8c84e0f20f173c5af7110d7b553
                                                                                                                      • Opcode Fuzzy Hash: e704acd8518f49a3d0a2a92ec4fe53f1bbfd132e4ce3dbbc80dd62a742fa1b5c
                                                                                                                      • Instruction Fuzzy Hash: 17E0C2335440305BD6311F09EE0471AB7AC6F45B22F02802AE940BB2618BB81C434FCC
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(00000003,00403118,C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,80000000,00000003), ref: 00406176
                                                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406198
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 415043291-0
                                                                                                                      • Opcode ID: d28f21770be58fa8ab322e44db2ef64be76ab1399ecbb41bfd548adfe90c5e60
                                                                                                                      • Instruction ID: be52236ca1bfc2e7009fe271a1dfd41440a2a0d1ebc26b2cb4c8630358080456
                                                                                                                      • Opcode Fuzzy Hash: d28f21770be58fa8ab322e44db2ef64be76ab1399ecbb41bfd548adfe90c5e60
                                                                                                                      • Instruction Fuzzy Hash: 30D09E31254301EFFF098F20DE16F2EBAA2EB94B00F11952CB682941E0DA715819DB15
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405D52,?,?,00000000,00405F28,?,?,?,?), ref: 00406152
                                                                                                                      • SetFileAttributesW.KERNELBASE(?,00000000), ref: 00406166
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3188754299-0
                                                                                                                      • Opcode ID: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
                                                                                                                      • Instruction ID: c2cf34f9040e51e437c363cb0e130cc408ba31f940be0e29863539f2f5e5855d
                                                                                                                      • Opcode Fuzzy Hash: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
                                                                                                                      • Instruction Fuzzy Hash: 34D0C976504220AFC2102728AE0889BBB55DB552717028A35F8A9A22B0CB314C6A8694
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403638,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405C36
                                                                                                                      • GetLastError.KERNEL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405C44
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1375471231-0
                                                                                                                      • Opcode ID: 713f00ffaa2578e3ba1d99e04a2fab42aad7341dbc9e3b83e2e07bf738d273a4
                                                                                                                      • Instruction ID: 9ee767d7bb24d12ef4013e29ffdbd8bf560f6e5ed3fd997729cc5c4a92c9c995
                                                                                                                      • Opcode Fuzzy Hash: 713f00ffaa2578e3ba1d99e04a2fab42aad7341dbc9e3b83e2e07bf738d273a4
                                                                                                                      • Instruction Fuzzy Hash: 4EC08C30208601DAEA040B30DE08F073A50BB00340F214439A082E40A4CA308004CD2D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E5C,00000000,?,?), ref: 00406546
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Create
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2289755597-0
                                                                                                                      • Opcode ID: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                                                                                                      • Instruction ID: eb898ae1b777051f051c4ab58df26dcf4e878c8f9f4a5c47b005eb973d4bb03b
                                                                                                                      • Opcode Fuzzy Hash: b17b4e85cc10dff7c00d1995fa2300a068af545831f113dbcef6cd8b4d780b07
                                                                                                                      • Instruction Fuzzy Hash: 75E0E6B2010109BEEF095F50EC0AD7F371DE708710F11452EF906D4051E6B5E9309A39
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WriteFile.KERNELBASE(00008001,00000000,00000000,00000000,00000000,0040EEC7,0040CEF0,0040357E,0040CEF0,0040EEC7,00414EF0,00004000,?,00000000,004033A8,00000004), ref: 00406238
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3934441357-0
                                                                                                                      • Opcode ID: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                                                      • Instruction ID: 6296e445ee025582091cb162a3efd7a4c9b40fecddc6e186669f82422f4bfe72
                                                                                                                      • Opcode Fuzzy Hash: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                                                      • Instruction Fuzzy Hash: 00E08C3221021AABDF10AE548C00EEB3B6CEB013A0F02447AFD16E3050D231E83097A9
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNELBASE(00008001,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035FA,00008001,00008001,004034FE,00414EF0,00004000,?,00000000,004033A8), ref: 00406209
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileRead
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2738559852-0
                                                                                                                      • Opcode ID: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                                                      • Instruction ID: f029eba0d3a9f8ebddca737992f63761e7b4746d0aa70cfc26448402395c61e3
                                                                                                                      • Opcode Fuzzy Hash: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                                                      • Instruction Fuzzy Hash: 5DE08632154119EBCF106E908C00EEB379CEF15350F014876F921E7440D230E8328FA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00421F28,00000000,00000000,?,?,00000000,?,0040657D,?,00421F28,?,?,Remove folder: ,?,00000000), ref: 00406513
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 71445658-0
                                                                                                                      • Opcode ID: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                                                                      • Instruction ID: 600eba3f25fec8fd2e0e76c9bf818d2d921b30b98e1649e5cb913c6f6c6f8cb9
                                                                                                                      • Opcode Fuzzy Hash: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                                                                      • Instruction Fuzzy Hash: 4DD0123600020DBBDF115E90ED01FAB3B5DAB08714F014826FE06A4091D775D530AB59
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetDlgItemTextW.USER32(?,?,00000000), ref: 0040461B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ItemText
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3367045223-0
                                                                                                                      • Opcode ID: 9f5f9317995870dd68fcf34551989b3f9c33a874f6e62bdf9e4bbf2fb329bfe5
                                                                                                                      • Instruction ID: 8c21c04aad66b2c33a7da01c0675a528dff03a4dd10ca87410b46fafe8cab324
                                                                                                                      • Opcode Fuzzy Hash: 9f5f9317995870dd68fcf34551989b3f9c33a874f6e62bdf9e4bbf2fb329bfe5
                                                                                                                      • Instruction Fuzzy Hash: 39C04C75148300FFE641A755CC42F1FB7ADEF94315F44D92EB55CA11E1C63584209A2A
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040465F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: bbff93e8e7b6fbbde5b3e6835961aabe87c2407351212feb15be82645ba7347e
                                                                                                                      • Instruction ID: 8da91bbb186c2144be8ade9eda525c6e960391099661206c99069da2b113483a
                                                                                                                      • Opcode Fuzzy Hash: bbff93e8e7b6fbbde5b3e6835961aabe87c2407351212feb15be82645ba7347e
                                                                                                                      • Instruction Fuzzy Hash: 8AC04C717402007BDA209B609E49F0777545790740F1448397241E50E0DA75E450DA1C
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(00000028,?,00000001,00404461), ref: 00404644
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3850602802-0
                                                                                                                      • Opcode ID: 7b4bfb7d8a9e2d5081e5309f0fc6290f036d11fbecd93854b33ee848cd02fe6a
                                                                                                                      • Instruction ID: d5eb2a856a333d3101ae379727e71f2b9456d74e3cdd14bb02a2274a242f0d94
                                                                                                                      • Opcode Fuzzy Hash: 7b4bfb7d8a9e2d5081e5309f0fc6290f036d11fbecd93854b33ee848cd02fe6a
                                                                                                                      • Instruction Fuzzy Hash: 7DB09235280640AADE215B00DE09F867B66A7A4701F008438B240640B0CAB204A1DB08
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032FB,?), ref: 0040360B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FilePointer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 973152223-0
                                                                                                                      • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                      • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
                                                                                                                      • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                      • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,004043FA), ref: 0040462D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2492992576-0
                                                                                                                      • Opcode ID: a1d13c5b68b43feb2506ad2660f88dc7f5461ef8ac70b9f67d62976f64309ddb
                                                                                                                      • Instruction ID: 1e4f5f38d13ad7c97f33cdc532a4b6885827051f8054e7174c13f2a159251e9b
                                                                                                                      • Opcode Fuzzy Hash: a1d13c5b68b43feb2506ad2660f88dc7f5461ef8ac70b9f67d62976f64309ddb
                                                                                                                      • Instruction Fuzzy Hash: 7FA00176544900ABCA16AB50EF0980ABB72BBA8701B5288B9A285610348BB25821FB19
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00405707: lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
                                                                                                                        • Part of subcall function 00405707: lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
                                                                                                                        • Part of subcall function 00405707: lstrcatW.KERNEL32(00421F28,004030AD), ref: 00405762
                                                                                                                        • Part of subcall function 00405707: SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
                                                                                                                        • Part of subcall function 00405707: SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
                                                                                                                        • Part of subcall function 00405C65: CreateProcessW.KERNELBASE(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F50,?,?,?,0042C800,?), ref: 00405C8E
                                                                                                                        • Part of subcall function 00405C65: CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405C9B
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FF0
                                                                                                                        • Part of subcall function 00406B21: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406B32
                                                                                                                        • Part of subcall function 00406B21: GetExitCodeProcess.KERNELBASE(?,?), ref: 00406B54
                                                                                                                        • Part of subcall function 004065C9: wsprintfW.USER32 ref: 004065D6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2972824698-0
                                                                                                                      • Opcode ID: c5df19daaefc12a34b331e5da0432d8a8c9ee51035856b6126176eb82ac3a798
                                                                                                                      • Instruction ID: ba3ed7a1875ec382e1b93905bcfefb33a8222a1057eccf936486356e32fab672
                                                                                                                      • Opcode Fuzzy Hash: c5df19daaefc12a34b331e5da0432d8a8c9ee51035856b6126176eb82ac3a798
                                                                                                                      • Instruction Fuzzy Hash: 48F06D32905125EBDB20BBE599C59DE76F59B00318F25413FE102B21E1CB7C4E459A6E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFindFirst
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1974802433-0
                                                                                                                      • Opcode ID: 00a330d8d8c13441593921db70a8cb17a676f2e75f0fcbbed06ef6cfd4e26c9a
                                                                                                                      • Instruction ID: f0d7266373870d470beff65cac24d35b4a218527411e0b80208e5fb1e93adf0c
                                                                                                                      • Opcode Fuzzy Hash: 00a330d8d8c13441593921db70a8cb17a676f2e75f0fcbbed06ef6cfd4e26c9a
                                                                                                                      • Instruction Fuzzy Hash: 28F08271A04104AED701EBE4ED499AEB378EF14314F60057BE111F31E0D7B84E059B19
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00405086
                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00405091
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 004050DB
                                                                                                                      • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 004050F2
                                                                                                                      • SetWindowLongW.USER32(?,000000FC,0040567B), ref: 0040510B
                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040511F
                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00405131
                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00405147
                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405153
                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405165
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00405168
                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405193
                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 0040519F
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040523A
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040526A
                                                                                                                        • Part of subcall function 00404636: SendMessageW.USER32(00000028,?,00000001,00404461), ref: 00404644
                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040527E
                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 004052AC
                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004052BA
                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 004052CA
                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 004053C5
                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040542A
                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 0040543F
                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405463
                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405483
                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00405498
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 004054A8
                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405521
                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 004055CA
                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004055D9
                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00405604
                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405652
                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 0040565D
                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405664
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                      • String ID: $M$N
                                                                                                                      • API String ID: 2564846305-813528018
                                                                                                                      • Opcode ID: 324c1f4819b082b1ac23898fd696f3744d7b458a05ce4ad4b76fe224fda76cd4
                                                                                                                      • Instruction ID: 3eec0fee992af157883e3c32035e614d90e83c27d9cb298499668aae57dc4bf7
                                                                                                                      • Opcode Fuzzy Hash: 324c1f4819b082b1ac23898fd696f3744d7b458a05ce4ad4b76fe224fda76cd4
                                                                                                                      • Instruction Fuzzy Hash: B4029D70A00608EFDB20DF64CD45AAF7BB5FB44314F10857AE910BA2E0D7B98A42DF18
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040485E
                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404872
                                                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040488F
                                                                                                                      • GetSysColor.USER32(?), ref: 004048A0
                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004048AE
                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004048BC
                                                                                                                      • lstrlenW.KERNEL32(?), ref: 004048C1
                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004048CE
                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048E3
                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 0040493C
                                                                                                                      • SendMessageW.USER32(00000000), ref: 00404943
                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 0040496E
                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004049B1
                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 004049BF
                                                                                                                      • SetCursor.USER32(00000000), ref: 004049C2
                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 004049DB
                                                                                                                      • SetCursor.USER32(00000000), ref: 004049DE
                                                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404A0D
                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404A1F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                      • String ID: 7G@$N$Remove folder:
                                                                                                                      • API String ID: 3103080414-1201519967
                                                                                                                      • Opcode ID: b6dc2905c6216746abb3c0cd17d9c39e8b2e61a9098f8b336cb1d1698ee7a258
                                                                                                                      • Instruction ID: cd0ff63a31a53d86839c1a5ce07a34679cc09665db384d3569e6db54912acae5
                                                                                                                      • Opcode Fuzzy Hash: b6dc2905c6216746abb3c0cd17d9c39e8b2e61a9098f8b336cb1d1698ee7a258
                                                                                                                      • Instruction Fuzzy Hash: 9061B0B1A40209BFDB10AF64CD85EAA7B69FB84305F00843AF605B72D0D779AD51CF98
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406463,?,?), ref: 00406303
                                                                                                                      • GetShortPathNameW.KERNEL32(?,004265E8,00000400), ref: 0040630C
                                                                                                                        • Part of subcall function 004060D7: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E7
                                                                                                                        • Part of subcall function 004060D7: lstrlenA.KERNEL32(00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406119
                                                                                                                      • GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 00406329
                                                                                                                      • wsprintfA.USER32 ref: 00406347
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00426DE8,C0000000,00000004,00426DE8,?,?,?,?,?), ref: 00406382
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406391
                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063C9
                                                                                                                      • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004261E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 0040641F
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00406430
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406437
                                                                                                                        • Part of subcall function 00406172: GetFileAttributesW.KERNELBASE(00000003,00403118,C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,80000000,00000003), ref: 00406176
                                                                                                                        • Part of subcall function 00406172: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406198
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                      • String ID: %ls=%ls$[Rename]$eB$mB$mB
                                                                                                                      • API String ID: 2171350718-2529913679
                                                                                                                      • Opcode ID: db523023045b127196975f0173c88122861a3a00dd6e7a8812d5311d7169504c
                                                                                                                      • Instruction ID: 393dc7f902851ea198dcc63c4c4a9d42cf85fc1b4335f85fcc59b0ede2066cac
                                                                                                                      • Opcode Fuzzy Hash: db523023045b127196975f0173c88122861a3a00dd6e7a8812d5311d7169504c
                                                                                                                      • Instruction Fuzzy Hash: 35313571600325BBD2206B29AD49F6B3A6CDF41744F17003AF902F62D3DA7CD82686BC
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                      • DrawTextW.USER32(00000000,00428A60,000000FF,00000010,00000820), ref: 00401156
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                      • String ID: F
                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                      • Opcode ID: 9a1d1952d02a6587733a796de720c08d05f060e36ce2c67ddab1b612aed24319
                                                                                                                      • Instruction ID: 3c33d73dbc2ffdf14e434cca4ae815e9cfbd561affca8d3971a90777bf4c3be5
                                                                                                                      • Opcode Fuzzy Hash: 9a1d1952d02a6587733a796de720c08d05f060e36ce2c67ddab1b612aed24319
                                                                                                                      • Instruction Fuzzy Hash: 34418B71800249AFCF058FA5DE459AFBBB9FF45314F00802EF592AA1A0CB34DA55DFA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00406993
                                                                                                                      • CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004069A2
                                                                                                                      • CharNextW.USER32(?,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069A7
                                                                                                                      • CharPrevW.USER32(?,?,75923420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069BA
                                                                                                                      Strings
                                                                                                                      • *?|<>/":, xrefs: 00406982
                                                                                                                      • "C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe", xrefs: 00406974
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00406931
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                      • String ID: "C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 589700163-1058030197
                                                                                                                      • Opcode ID: 7c4491ab095b24fecdd0000f8ec6f0e383ca7ce11269c465865605e120ff5cd6
                                                                                                                      • Instruction ID: f71de53da442769783aaa0cb2fea73a85be5ebad64e4744dd58b15c84f46a956
                                                                                                                      • Opcode Fuzzy Hash: 7c4491ab095b24fecdd0000f8ec6f0e383ca7ce11269c465865605e120ff5cd6
                                                                                                                      • Instruction Fuzzy Hash: 2211C8A580021295DB303B548D40B7766F8AF59790F56403FED96B3AC1E77C4C9282BD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00404685
                                                                                                                      • GetSysColor.USER32(00000000), ref: 004046C3
                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 004046CF
                                                                                                                      • SetBkMode.GDI32(?,?), ref: 004046DB
                                                                                                                      • GetSysColor.USER32(?), ref: 004046EE
                                                                                                                      • SetBkColor.GDI32(?,?), ref: 004046FE
                                                                                                                      • DeleteObject.GDI32(?), ref: 00404718
                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404722
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2320649405-0
                                                                                                                      • Opcode ID: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                      • Instruction ID: a82f55cf926b6e885627a74f3bab1bdd796941bf972b84b6a5e459a8b365bc4c
                                                                                                                      • Opcode Fuzzy Hash: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                      • Instruction Fuzzy Hash: 5C2177715007449BC7309F78DD48B577BF4AF42715B04893DEA96A36E0D738E944CB58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNEL32(?,?,?,?), ref: 0040275D
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402798
                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027BB
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027D1
                                                                                                                        • Part of subcall function 00406253: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406269
                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040287D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                      • String ID: 9
                                                                                                                      • API String ID: 163830602-2366072709
                                                                                                                      • Opcode ID: 92e9fc4a2bdedd92fae86453cef36d5fd9ef34bcac34679d19d253eb0147ccd2
                                                                                                                      • Instruction ID: 4accc3969fe2a7d0a9ccf1f8c11f2542f9fe60139f427c4dffc821b6e73cd172
                                                                                                                      • Opcode Fuzzy Hash: 92e9fc4a2bdedd92fae86453cef36d5fd9ef34bcac34679d19d253eb0147ccd2
                                                                                                                      • Instruction Fuzzy Hash: F3510B75D0011AABDF24AF94CA84AAEBB79FF04344F10817BE901B62D0D7B49D828B58
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404FD7
                                                                                                                      • GetMessagePos.USER32 ref: 00404FDF
                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404FF9
                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 0040500B
                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00405031
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                      • String ID: f
                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                      • Opcode ID: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                      • Instruction ID: f32abc49a7be06d84d864a503b70a66925f192d82b82ee1d40ead4c3c6165fb8
                                                                                                                      • Opcode Fuzzy Hash: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                      • Instruction Fuzzy Hash: 79015E31900218BADB00DBA4DD85BFFBBBCEF55711F10412BBA51B61D0D7B4AA058BA5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetDC.USER32(?), ref: 00401E56
                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E70
                                                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E78
                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401E89
                                                                                                                      • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                      • String ID: MS Shell Dlg
                                                                                                                      • API String ID: 3808545654-76309092
                                                                                                                      • Opcode ID: 0c77369168bd7cf80ce1876f53bc619ac932c7fdeb75926795b65e903bb74869
                                                                                                                      • Instruction ID: 3094fbe596e336cf4bf26b394f16fb1ed862d687e7810168c788cd964747d1d2
                                                                                                                      • Opcode Fuzzy Hash: 0c77369168bd7cf80ce1876f53bc619ac932c7fdeb75926795b65e903bb74869
                                                                                                                      • Instruction Fuzzy Hash: 74018871904240EFE7005BB4EE99BDD3FB4AF15301F20997AF581B62E2C6B904859BED
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB6
                                                                                                                      • wsprintfW.USER32 ref: 00402FEA
                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402FFA
                                                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 0040300C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                      • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                      • API String ID: 1451636040-1158693248
                                                                                                                      • Opcode ID: 66e00694bf9c2fcf5817c91216ca696d61ea9415c1ed8b1f40767934bfa15992
                                                                                                                      • Instruction ID: 34bde3d48a8f942e304b41271f5ed33cd318c4bcfffe3c394610842cbdf8d478
                                                                                                                      • Opcode Fuzzy Hash: 66e00694bf9c2fcf5817c91216ca696d61ea9415c1ed8b1f40767934bfa15992
                                                                                                                      • Instruction Fuzzy Hash: 10F0317054020CABEF249F60DD4ABEE3B68EB40349F00C03AF606B51D0DBB99A55DB99
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B6
                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029D2
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00402A0B
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402A1E
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A3A
                                                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A4D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2667972263-0
                                                                                                                      • Opcode ID: 99a72b25e835b2ea7940c93163da3ca2f710589d23dcac0e6d207047e8163098
                                                                                                                      • Instruction ID: 0665ed67c6e74a6a0a4f3ff5189880cf350c83190f31c90c7548f1ee6fedf688
                                                                                                                      • Opcode Fuzzy Hash: 99a72b25e835b2ea7940c93163da3ca2f710589d23dcac0e6d207047e8163098
                                                                                                                      • Instruction Fuzzy Hash: 5731CF71D00124BBCF21AFA5CD89D9E7EB9AF48364F10023AF511762E1CB794C429B98
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402F02
                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F4E
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F57
                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F6E
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F79
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseEnum$DeleteValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1354259210-0
                                                                                                                      • Opcode ID: acaf4fc398a66893391ff6439948fdf9f5bbe1b70c5a8b97b274ab2e0b988985
                                                                                                                      • Instruction ID: 09cb529ade84319239dc5b50ebc61ba38ec7146c59f77be9acf979a475766563
                                                                                                                      • Opcode Fuzzy Hash: acaf4fc398a66893391ff6439948fdf9f5bbe1b70c5a8b97b274ab2e0b988985
                                                                                                                      • Instruction Fuzzy Hash: FD218B7150011ABFDF119F90CE89EEF7B7DEB10388F100076B949B11E0D7B48E54AA68
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CharNextW.USER32(?,?,C:\,?,00406070,C:\,C:\,75923420,?,75922EE0,00405DAE,?,75923420,75922EE0,"C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe"), ref: 0040600A
                                                                                                                      • CharNextW.USER32(00000000), ref: 0040600F
                                                                                                                      • CharNextW.USER32(00000000), ref: 00406027
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharNext
                                                                                                                      • String ID: C:\
                                                                                                                      • API String ID: 3213498283-3404278061
                                                                                                                      • Opcode ID: fbda1c126528e77f8eb1d19cbf263a4f79599cb979c26f3e0093e3aefe43dd94
                                                                                                                      • Instruction ID: 6b36e5aaf6ec4384ffc5acae3f619c12edb839be27b3f0f06f1fa7befb24a934
                                                                                                                      • Opcode Fuzzy Hash: fbda1c126528e77f8eb1d19cbf263a4f79599cb979c26f3e0093e3aefe43dd94
                                                                                                                      • Instruction Fuzzy Hash: 00F0963198061595DE31F6584C45A7767BCDF55394B02807BE602B71C1D7B888E186DA
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403632,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405F57
                                                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403632,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405F61
                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405F73
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                      • API String ID: 2659869361-823278215
                                                                                                                      • Opcode ID: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                                                      • Instruction ID: a99b79add3f29df6de165ac7772d062030ca4d7d7db28986cd5f5f8a2b4e36b3
                                                                                                                      • Opcode Fuzzy Hash: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                                                      • Instruction Fuzzy Hash: C9D0A731101934AAC211AF548D04CDF639C9F463443414C3BF501B30A1CB7D6D6287FD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\System.dll), ref: 0040269A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen
                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp$C:\Users\user\AppData\Local\Temp\nsj3FFB.tmp\System.dll
                                                                                                                      • API String ID: 1659193697-1373494657
                                                                                                                      • Opcode ID: f89ca7628275875d2dce9d247c7cdf871d1fc78e68f73134c9ee4e9457051859
                                                                                                                      • Instruction ID: 3f04c1712215209208acb7642429b7129ba4cba87377fac841ce35f74c6015ca
                                                                                                                      • Opcode Fuzzy Hash: f89ca7628275875d2dce9d247c7cdf871d1fc78e68f73134c9ee4e9457051859
                                                                                                                      • Instruction Fuzzy Hash: DF110A72A40205BBCB00BBB19E4AA9F76A19F50748F21483FF502F61C1DAFD89D1665E
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • IsWindowVisible.USER32(?), ref: 004056AA
                                                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 004056FB
                                                                                                                        • Part of subcall function 0040464D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040465F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                      • Opcode ID: 566dc257d6ecfccfd9b8870a3abbf6eef49955a94d49fdbfe0e36d929d226f84
                                                                                                                      • Instruction ID: 56d6425d582badedfe6e85af8287ead15e3733fa9de593adb61ce7d3cc062d63
                                                                                                                      • Opcode Fuzzy Hash: 566dc257d6ecfccfd9b8870a3abbf6eef49955a94d49fdbfe0e36d929d226f84
                                                                                                                      • Instruction Fuzzy Hash: 1601B131101608ABDF205F41DE80AAF3A39EB84754F90483BF509761D0D77B8C929E6D
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop\download,00403141,C:\Users\user\Desktop\download,C:\Users\user\Desktop\download,C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,80000000,00000003), ref: 00405FA3
                                                                                                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop\download,00403141,C:\Users\user\Desktop\download,C:\Users\user\Desktop\download,C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,C:\Users\user\Desktop\download\yubikey-manager-qt-1.2.6-win64.exe,80000000,00000003), ref: 00405FB3
                                                                                                                      Strings
                                                                                                                      • C:\Users\user\Desktop\download, xrefs: 00405F9D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CharPrevlstrlen
                                                                                                                      • String ID: C:\Users\user\Desktop\download
                                                                                                                      • API String ID: 2709904686-4050382059
                                                                                                                      • Opcode ID: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                                                      • Instruction ID: 76a3089014cba6cdede5e63107dce03d3cc6699033e3804c636830b34c248568
                                                                                                                      • Opcode Fuzzy Hash: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                                                      • Instruction Fuzzy Hash: D1D05EB2401921DAE3126B04DD00D9F63ACEF12300746482AE840E7161D77C5C8186AD
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E7
                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 004060FF
                                                                                                                      • CharNextA.USER32(00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406110
                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406119
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000005.00000002.2951831224.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      • Associated: 00000005.00000002.2951754947.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951944266.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2951999212.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000005.00000002.2952926663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_5_2_400000_yubikey-manager-qt-1.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 190613189-0
                                                                                                                      • Opcode ID: 95544cd0fbc1c68b6442233ab1bb13ea59abf9e1bd9498eecabbd7b85e38d71d
                                                                                                                      • Instruction ID: 41d5ee4ea83cc4d308be6584820b02a87ee89e19241337121ce36a8d52a16fb8
                                                                                                                      • Opcode Fuzzy Hash: 95544cd0fbc1c68b6442233ab1bb13ea59abf9e1bd9498eecabbd7b85e38d71d
                                                                                                                      • Instruction Fuzzy Hash: 9DF06235504418EFC702DBA9DD00D9EBFA8EF46350B2640B9E841FB211DA74DE11AB99
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 379 2a3bc3-2a3c50 call 2cf670 * 2 GetFileAttributesW 384 2a3c52-2a3c6d GetLastError 379->384 385 2a3c84-2a3c87 379->385 384->385 388 2a3c6f-2a3c70 384->388 386 2a3c8d-2a3c90 385->386 387 2a3fd3 385->387 389 2a3cc9-2a3cd0 386->389 390 2a3c92-2a3ca5 SetFileAttributesW 386->390 391 2a3fd8-2a3fe1 387->391 392 2a3c75-2a3c7f call 2a37d3 388->392 394 2a3cdf-2a3ce7 389->394 395 2a3cd2-2a3cd9 389->395 390->389 393 2a3ca7-2a3cc7 GetLastError 390->393 396 2a3fea-2a3ff1 391->396 397 2a3fe3-2a3fe4 FindClose 391->397 392->396 393->392 400 2a3ce9-2a3cfd GetTempPathW 394->400 401 2a3d24-2a3d3f call 2a2d79 394->401 395->394 399 2a3f57 395->399 403 2a3ffe-2a4010 call 2cde36 396->403 404 2a3ff3-2a3ff9 call 2e54ef 396->404 397->396 407 2a3f5d-2a3f6b RemoveDirectoryW 399->407 400->401 408 2a3cff-2a3d1f GetLastError 400->408 401->396 415 2a3d45-2a3d61 FindFirstFileW 401->415 404->403 407->391 411 2a3f6d-2a3f83 GetLastError 407->411 408->392 413 2a3f9f-2a3fa1 411->413 414 2a3f85-2a3f87 411->414 413->391 417 2a3fa3-2a3fa9 413->417 416 2a3f89-2a3f9b MoveFileExW 414->416 414->417 418 2a3d88-2a3d92 415->418 419 2a3d63-2a3d7e GetLastError 415->419 416->417 420 2a3f9d 416->420 421 2a3ef9-2a3f03 call 2a37d3 417->421 422 2a3db9-2a3ddf call 2a2d79 418->422 423 2a3d94-2a3d9d 418->423 419->418 420->413 421->391 422->391 435 2a3de5-2a3df2 422->435 424 2a3ebc-2a3ecc FindNextFileW 423->424 425 2a3da3-2a3daa 423->425 430 2a3ece-2a3ed4 424->430 431 2a3f4c-2a3f51 GetLastError 424->431 425->422 428 2a3dac-2a3db3 425->428 428->422 428->424 430->418 433 2a3fae-2a3fce GetLastError 431->433 434 2a3f53-2a3f55 431->434 433->421 434->407 436 2a3e21-2a3e28 435->436 437 2a3df4-2a3df6 435->437 439 2a3e2e-2a3e30 436->439 440 2a3eb6 436->440 437->436 438 2a3df8-2a3e08 call 2a2b2e 437->438 438->391 449 2a3e0e-2a3e17 call 2a3bc3 438->449 442 2a3e4b-2a3e59 DeleteFileW 439->442 443 2a3e32-2a3e45 SetFileAttributesW 439->443 440->424 442->440 445 2a3e5b-2a3e5d 442->445 443->442 444 2a3ed9-2a3ef4 GetLastError 443->444 444->421 447 2a3f2a-2a3f4a GetLastError 445->447 448 2a3e63-2a3e80 GetTempFileNameW 445->448 447->421 450 2a3f08-2a3f28 GetLastError 448->450 451 2a3e86-2a3ea3 MoveFileExW 448->451 455 2a3e1c 449->455 450->421 453 2a3eae 451->453 454 2a3ea5-2a3eac 451->454 456 2a3eb4 MoveFileExW 453->456 454->456 455->440 456->440
                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,?,?,00000001,00000000,?), ref: 002A3C3F
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3C52
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,00000001,00000000,?), ref: 002A3C9D
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3CA7
                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,?,?,?,00000001,00000000,?), ref: 002A3CF5
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3CFF
                                                                                                                      • FindFirstFileW.KERNELBASE(?,?,?,*.*,?,?,?,?,00000001,00000000,?), ref: 002A3D52
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3D63
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,?,00000001,00000000,?), ref: 002A3E3D
                                                                                                                      • DeleteFileW.KERNELBASE(?,?,?,?,?,?,?,00000001,00000000,?), ref: 002A3E51
                                                                                                                      • GetTempFileNameW.KERNEL32(?,DEL,00000000,?,?,?,?,00000001,00000000,?), ref: 002A3E78
                                                                                                                      • MoveFileExW.KERNEL32(?,?,00000001,?,?,?,00000001,00000000,?), ref: 002A3E9B
                                                                                                                      • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,00000001,00000000,?), ref: 002A3EB4
                                                                                                                      • FindNextFileW.KERNELBASE(000000FF,?,?,?,?,?,?,?,00000001,00000000,?), ref: 002A3EC4
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3ED9
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3F08
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3F2A
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3F4C
                                                                                                                      • RemoveDirectoryW.KERNELBASE(?,?,?,?,00000001,00000000,?), ref: 002A3F63
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3F6D
                                                                                                                      • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,00000001,00000000,?), ref: 002A3F93
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3FAE
                                                                                                                      • FindClose.KERNEL32(000000FF,?,?,?,00000001,00000000,?), ref: 002A3FE4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLast$AttributesFindMove$Temp$CloseDeleteDirectoryFirstNameNextPathRemove
                                                                                                                      • String ID: *.*$DEL$dirutil.cpp
                                                                                                                      • API String ID: 1544372074-1252831301
                                                                                                                      • Opcode ID: 0edc9d396359f402bd5fcda01b3cce09132fccc0a2fdd7012404695dbe5c53dd
                                                                                                                      • Instruction ID: 8ca55d60d9ceb76d4513dd86ed6f314f728949cd53ae005fdba3d9c8ab20f8d7
                                                                                                                      • Opcode Fuzzy Hash: 0edc9d396359f402bd5fcda01b3cce09132fccc0a2fdd7012404695dbe5c53dd
                                                                                                                      • Instruction Fuzzy Hash: EAB1D832E602359FEB31DE758D44BA6B6E5AF45750F0102A5FD08F7190DF718EA0CAA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A33D7: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,002A10DD,?,00000000), ref: 002A33F8
                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000005,00000000,00000003,00000080,00000000,?,00000000), ref: 002A10F6
                                                                                                                        • Part of subcall function 002A1174: HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,002A111A,cabinet.dll,00000009,?,?,00000000), ref: 002A1185
                                                                                                                        • Part of subcall function 002A1174: GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,002A111A,cabinet.dll,00000009,?,?,00000000), ref: 002A1190
                                                                                                                        • Part of subcall function 002A1174: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 002A119E
                                                                                                                        • Part of subcall function 002A1174: GetLastError.KERNEL32(?,?,?,?,002A111A,cabinet.dll,00000009,?,?,00000000), ref: 002A11B9
                                                                                                                        • Part of subcall function 002A1174: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 002A11C1
                                                                                                                        • Part of subcall function 002A1174: GetLastError.KERNEL32(?,?,?,?,002A111A,cabinet.dll,00000009,?,?,00000000), ref: 002A11D6
                                                                                                                      • FindCloseChangeNotification.KERNELBASE(?,?,?,?,002EB4C0,?,cabinet.dll,00000009,?,?,00000000), ref: 002A1131
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressErrorFileLastModuleProc$ChangeCloseCreateFindHandleHeapInformationNameNotification
                                                                                                                      • String ID: cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$feclient.dll$msasn1.dll$msi.dll$version.dll$wininet.dll
                                                                                                                      • API String ID: 2670336470-3151496603
                                                                                                                      • Opcode ID: 7c5df6ac868489318c3c8f55158391d111055e358265bb61839a7dcd1f56df3c
                                                                                                                      • Instruction ID: f21a22b21350128ec0593c349c7ad043f3eb224ea26cafd52ae2527c4b637f2b
                                                                                                                      • Opcode Fuzzy Hash: 7c5df6ac868489318c3c8f55158391d111055e358265bb61839a7dcd1f56df3c
                                                                                                                      • Instruction Fuzzy Hash: 0021A271960219ABDB02DFA6DC45BEFBBB8AF06320F504119F914B6281DB705528CFA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      • Failed create working folder., xrefs: 002B9EEA
                                                                                                                      • Failed to copy working folder., xrefs: 002B9F12
                                                                                                                      • =S*, xrefs: 002B9EB7
                                                                                                                      • Failed to calculate working folder to ensure it exists., xrefs: 002B9ED4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentDirectoryErrorLastProcessWindows
                                                                                                                      • String ID: =S*$Failed create working folder.$Failed to calculate working folder to ensure it exists.$Failed to copy working folder.
                                                                                                                      • API String ID: 3841436932-2945614893
                                                                                                                      • Opcode ID: 2e3d91fcc620e3ab69128be5719f59c4eeefea24bb9b2c1dba647c64dfe3d4a9
                                                                                                                      • Instruction ID: 1b15964b092fe5e1d18fb854f92bfb3f4b3874774e13606a8447fe65b06326c8
                                                                                                                      • Opcode Fuzzy Hash: 2e3d91fcc620e3ab69128be5719f59c4eeefea24bb9b2c1dba647c64dfe3d4a9
                                                                                                                      • Instruction Fuzzy Hash: 7801DD31D74568F79F225A55CC05CFFBA78DF817A07104155FA08A6211DB718EB0AED0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,?,002D47E8,00000000,00307CF8,0000000C,002D493F,00000000,00000002,00000000), ref: 002D4833
                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,002D47E8,00000000,00307CF8,0000000C,002D493F,00000000,00000002,00000000), ref: 002D483A
                                                                                                                      • ExitProcess.KERNEL32 ref: 002D484C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1703294689-0
                                                                                                                      • Opcode ID: 9d6b430ac7fd0d4088476bebdae210ad5b53a1567ea964408c5f79d364852262
                                                                                                                      • Instruction ID: 4a2a214ca1b8f86c14e1e6022468098b51a2e881a645a61019df6a864810a9de
                                                                                                                      • Opcode Fuzzy Hash: 9d6b430ac7fd0d4088476bebdae210ad5b53a1567ea964408c5f79d364852262
                                                                                                                      • Instruction Fuzzy Hash: DBE01231410289ABCF026F11EC4DA5A3B2AAF41381F44002AF9088E222CB35EC62EA80
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1357844191-0
                                                                                                                      • Opcode ID: 21a871880ce42d4948f121c26d059c933d6fca892d683a8ab80da48ec55a4401
                                                                                                                      • Instruction ID: bf5de97f8f055887a1a39f138532a5e9dc693ddd063c9d1554e4e8d9091af9f0
                                                                                                                      • Opcode Fuzzy Hash: 21a871880ce42d4948f121c26d059c933d6fca892d683a8ab80da48ec55a4401
                                                                                                                      • Instruction Fuzzy Hash: BAC012321E0208AB8B016FF8EC4EC9A3BACAB286227008400B909CA120CB3CE0148B60
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 2af86e-2af8a4 call 2e388a 3 2af8b8-2af8d1 call 2e31c7 0->3 4 2af8a6-2af8b3 call 2e012f 0->4 10 2af8dd-2af8f2 call 2e31c7 3->10 11 2af8d3-2af8d8 3->11 9 2afda0-2afda5 4->9 12 2afdad-2afdb2 9->12 13 2afda7-2afda9 9->13 20 2af8fe-2af90b call 2ae936 10->20 21 2af8f4-2af8f9 10->21 14 2afd97-2afd9e call 2e012f 11->14 18 2afdba-2afdbf 12->18 19 2afdb4-2afdb6 12->19 13->12 28 2afd9f 14->28 23 2afdc1-2afdc3 18->23 24 2afdc7-2afdcb 18->24 19->18 31 2af90d-2af912 20->31 32 2af917-2af92c call 2e31c7 20->32 21->14 23->24 25 2afdcd-2afdd0 call 2e54ef 24->25 26 2afdd5-2afddc 24->26 25->26 28->9 31->14 35 2af938-2af94a call 2e4b5a 32->35 36 2af92e-2af933 32->36 39 2af959-2af96e call 2e31c7 35->39 40 2af94c-2af954 35->40 36->14 45 2af97a-2af98f call 2e31c7 39->45 46 2af970-2af975 39->46 41 2afc23-2afc2c call 2e012f 40->41 41->28 50 2af99b-2af9ad call 2e33db 45->50 51 2af991-2af996 45->51 46->14 54 2af9b9-2af9cf call 2e388a 50->54 55 2af9af-2af9b4 50->55 51->14 58 2afc7e-2afc98 call 2aebb2 54->58 59 2af9d5-2af9d7 54->59 55->14 66 2afc9a-2afc9f 58->66 67 2afca4-2afcbc call 2e388a 58->67 61 2af9d9-2af9de 59->61 62 2af9e3-2af9f8 call 2e33db 59->62 61->14 68 2af9fa-2af9ff 62->68 69 2afa04-2afa19 call 2e31c7 62->69 66->14 74 2afcc2-2afcc4 67->74 75 2afd86-2afd87 call 2aefe5 67->75 68->14 76 2afa1b-2afa1d 69->76 77 2afa29-2afa3e call 2e31c7 69->77 78 2afcd0-2afcee call 2e31c7 74->78 79 2afcc6-2afccb 74->79 81 2afd8c-2afd90 75->81 76->77 82 2afa1f-2afa24 76->82 88 2afa4e-2afa63 call 2e31c7 77->88 89 2afa40-2afa42 77->89 90 2afcfa-2afd12 call 2e31c7 78->90 91 2afcf0-2afcf5 78->91 79->14 81->28 85 2afd92 81->85 82->14 85->14 97 2afa73-2afa88 call 2e31c7 88->97 98 2afa65-2afa67 88->98 89->88 92 2afa44-2afa49 89->92 99 2afd1f-2afd37 call 2e31c7 90->99 100 2afd14-2afd16 90->100 91->14 92->14 109 2afa8a-2afa8c 97->109 110 2afa98-2afaad call 2e31c7 97->110 98->97 102 2afa69-2afa6e 98->102 107 2afd39-2afd3b 99->107 108 2afd44-2afd5c call 2e31c7 99->108 100->99 101 2afd18-2afd1d 100->101 101->14 102->14 107->108 111 2afd3d-2afd42 107->111 117 2afd5e-2afd63 108->117 118 2afd65-2afd7d call 2e31c7 108->118 109->110 112 2afa8e-2afa93 109->112 119 2afaaf-2afab1 110->119 120 2afabd-2afad2 call 2e31c7 110->120 111->14 112->14 117->14 118->75 126 2afd7f-2afd84 118->126 119->120 122 2afab3-2afab8 119->122 127 2afae2-2afaf7 call 2e31c7 120->127 128 2afad4-2afad6 120->128 122->14 126->14 132 2afaf9-2afafb 127->132 133 2afb07-2afb1c call 2e31c7 127->133 128->127 129 2afad8-2afadd 128->129 129->14 132->133 134 2afafd-2afb02 132->134 137 2afb1e-2afb20 133->137 138 2afb2c-2afb44 call 2e31c7 133->138 134->14 137->138 139 2afb22-2afb27 137->139 142 2afb46-2afb48 138->142 143 2afb54-2afb6c call 2e31c7 138->143 139->14 142->143 145 2afb4a-2afb4f 142->145 147 2afb6e-2afb70 143->147 148 2afb7c-2afb91 call 2e31c7 143->148 145->14 147->148 149 2afb72-2afb77 147->149 152 2afc31-2afc33 148->152 153 2afb97-2afbb4 CompareStringW 148->153 149->14 154 2afc3e-2afc40 152->154 155 2afc35-2afc3c 152->155 156 2afbbe-2afbd3 CompareStringW 153->156 157 2afbb6-2afbbc 153->157 158 2afc4c-2afc64 call 2e33db 154->158 159 2afc42-2afc47 154->159 155->154 161 2afbe1-2afbf6 CompareStringW 156->161 162 2afbd5-2afbdf 156->162 160 2afbff-2afc04 157->160 158->58 169 2afc66-2afc68 158->169 159->14 160->154 164 2afbf8 161->164 165 2afc06-2afc1e call 2a37d3 161->165 162->160 164->160 165->41 170 2afc6a-2afc6f 169->170 171 2afc74 169->171 170->14 171->58
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: =S*$AboutUrl$Arp$Classification$Comments$Contact$Department$DisableModify$DisableRemove$DisplayName$DisplayVersion$ExecutableName$Failed to get @AboutUrl.$Failed to get @Classification.$Failed to get @Comments.$Failed to get @Contact.$Failed to get @Department.$Failed to get @DisableModify.$Failed to get @DisableRemove.$Failed to get @DisplayName.$Failed to get @DisplayVersion.$Failed to get @ExecutableName.$Failed to get @HelpLink.$Failed to get @HelpTelephone.$Failed to get @Id.$Failed to get @Manufacturer.$Failed to get @Name.$Failed to get @ParentDisplayName.$Failed to get @PerMachine.$Failed to get @ProductFamily.$Failed to get @ProviderKey.$Failed to get @Publisher.$Failed to get @Register.$Failed to get @Tag.$Failed to get @UpdateUrl.$Failed to get @Version.$Failed to parse @Version: %ls$Failed to parse related bundles$Failed to parse software tag.$Failed to select ARP node.$Failed to select Update node.$Failed to select registration node.$Failed to set registration paths.$HelpLink$HelpTelephone$Invalid modify disabled type: %ls$Manufacturer$Name$ParentDisplayName$PerMachine$ProductFamily$ProviderKey$Publisher$Register$Registration$Tag$Update$UpdateUrl$Version$button$clbcatq.dll$msasn1.dll$registration.cpp$yes
                                                                                                                      • API String ID: 0-3725149120
                                                                                                                      • Opcode ID: 7a8d6ae438e649d075267e9c93beb4d70ceb1d44cf2cc082f42ad4a7ebe5a9ee
                                                                                                                      • Instruction ID: e989f8972f7493d85079ac249e68a8ac76df395d71e6a8822dea42f6b54e165a
                                                                                                                      • Opcode Fuzzy Hash: 7a8d6ae438e649d075267e9c93beb4d70ceb1d44cf2cc082f42ad4a7ebe5a9ee
                                                                                                                      • Instruction Fuzzy Hash: 5BE10732EB0B6ABBCB529AE0CE81EFDBA64AB02790F510275FE14B7541CF655D305780
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 172 2ab389-2ab3fd call 2cf670 * 2 177 2ab3ff-2ab42a GetLastError call 2a37d3 172->177 178 2ab435-2ab450 SetFilePointerEx 172->178 189 2ab42f-2ab430 177->189 180 2ab452-2ab482 GetLastError call 2a37d3 178->180 181 2ab484-2ab49e ReadFile 178->181 180->189 184 2ab4a0-2ab4d0 GetLastError call 2a37d3 181->184 185 2ab4d5-2ab4dc 181->185 184->189 187 2ab4e2-2ab4eb 185->187 188 2abad3-2abae7 call 2a37d3 185->188 187->188 192 2ab4f1-2ab501 SetFilePointerEx 187->192 203 2abaec 188->203 193 2abaed-2abaf3 call 2e012f 189->193 196 2ab538-2ab550 ReadFile 192->196 197 2ab503-2ab52e GetLastError call 2a37d3 192->197 204 2abaf4-2abb06 call 2cde36 193->204 201 2ab552-2ab57d GetLastError call 2a37d3 196->201 202 2ab587-2ab58e 196->202 197->196 201->202 207 2abab8-2abad1 call 2a37d3 202->207 208 2ab594-2ab59e 202->208 203->193 207->203 208->207 209 2ab5a4-2ab5c7 SetFilePointerEx 208->209 213 2ab5c9-2ab5f4 GetLastError call 2a37d3 209->213 214 2ab5fe-2ab616 ReadFile 209->214 213->214 218 2ab618-2ab643 GetLastError call 2a37d3 214->218 219 2ab64d-2ab665 ReadFile 214->219 218->219 222 2ab69c-2ab6b7 SetFilePointerEx 219->222 223 2ab667-2ab692 GetLastError call 2a37d3 219->223 224 2ab6b9-2ab6e7 GetLastError call 2a37d3 222->224 225 2ab6f1-2ab710 ReadFile 222->225 223->222 224->225 229 2aba79-2abaad GetLastError call 2a37d3 225->229 230 2ab716-2ab718 225->230 239 2abaae-2abab6 call 2e012f 229->239 234 2ab719-2ab720 230->234 236 2ab726-2ab732 234->236 237 2aba54-2aba71 call 2a37d3 234->237 240 2ab73d-2ab746 236->240 241 2ab734-2ab73b 236->241 247 2aba76-2aba77 237->247 239->204 245 2ab74c-2ab772 ReadFile 240->245 246 2aba17-2aba2e call 2a37d3 240->246 241->240 244 2ab780-2ab787 241->244 251 2ab789-2ab7ab call 2a37d3 244->251 252 2ab7b0-2ab7c7 call 2a38d4 244->252 245->229 250 2ab778-2ab77e 245->250 257 2aba33-2aba39 call 2e012f 246->257 247->239 250->234 251->247 259 2ab7eb-2ab800 SetFilePointerEx 252->259 260 2ab7c9-2ab7e6 call 2a37d3 252->260 268 2aba3f-2aba40 257->268 263 2ab802-2ab830 GetLastError call 2a37d3 259->263 264 2ab840-2ab865 ReadFile 259->264 260->193 280 2ab835-2ab83b call 2e012f 263->280 269 2ab89c-2ab8a8 264->269 270 2ab867-2ab89a GetLastError call 2a37d3 264->270 274 2aba41-2aba43 268->274 271 2ab8aa-2ab8c6 call 2a37d3 269->271 272 2ab8cb-2ab8cf 269->272 270->280 271->257 278 2ab90a-2ab91d call 2e48cb 272->278 279 2ab8d1-2ab905 call 2a37d3 call 2e012f 272->279 274->204 281 2aba49-2aba4f call 2a3999 274->281 292 2ab929-2ab933 278->292 293 2ab91f-2ab924 278->293 279->274 280->268 281->204 294 2ab93d-2ab945 292->294 295 2ab935-2ab93b 292->295 293->280 298 2ab951-2ab954 294->298 299 2ab947-2ab94f 294->299 297 2ab956-2ab9b6 call 2a38d4 295->297 302 2ab9da-2ab9fb call 2cf0f0 call 2ab106 297->302 303 2ab9b8-2ab9d4 call 2a37d3 297->303 298->297 299->297 302->274 310 2ab9fd-2aba0d call 2a37d3 302->310 303->302 310->246
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,76EDC3F0,00000000), ref: 002AB3FF
                                                                                                                      • SetFilePointerEx.KERNELBASE(000000FF,00000000,00000000,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002AB44C
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,76EDC3F0,00000000), ref: 002AB452
                                                                                                                      • ReadFile.KERNELBASE(00000000,\C*H,00000040,?,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002AB49A
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,76EDC3F0,00000000), ref: 002AB4A0
                                                                                                                      • SetFilePointerEx.KERNELBASE(00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002AB4FD
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002AB503
                                                                                                                      • ReadFile.KERNELBASE(00000000,?,00000018,00000040,00000000,?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002AB54C
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002AB552
                                                                                                                      • SetFilePointerEx.KERNELBASE(00000000,-00000098,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002AB5C3
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002AB5C9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$File$Pointer$Read
                                                                                                                      • String ID: ($.wix$4$Failed to allocate buffer for section info.$Failed to allocate memory for container sizes.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get total size of bundle.$Failed to open handle to engine process path.$Failed to read DOS header.$Failed to read NT header.$Failed to read complete image section header, index: %u$Failed to read complete section info.$Failed to read image section header, index: %u$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$Failed to read section info.$Failed to read signature offset.$Failed to read signature size.$Failed to seek past optional headers.$Failed to seek to NT header.$Failed to seek to section info.$Failed to seek to start of file.$PE$PE Header from file didn't match PE Header in memory.$\C*H$burn$section.cpp
                                                                                                                      • API String ID: 2600052162-3075098788
                                                                                                                      • Opcode ID: 7bbd3a9721e69324d07ff6acb0cd24d31825444a834f29a6772dfaf889e9b9ec
                                                                                                                      • Instruction ID: 1c5fd48585dda8d8f6dc4b85b5b94d6d8c740f5d50177834bbc42c3dd5162c66
                                                                                                                      • Opcode Fuzzy Hash: 7bbd3a9721e69324d07ff6acb0cd24d31825444a834f29a6772dfaf889e9b9ec
                                                                                                                      • Instruction Fuzzy Hash: 2212D771AA0365ABEF22DA25CC45FAB76A8EF07710F414165FD09EB181DB708D60CFA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 313 2c0a77-2c0a90 SetEvent 314 2c0aca-2c0ad6 WaitForSingleObject 313->314 315 2c0a92-2c0ac5 GetLastError call 2a37d3 313->315 317 2c0ad8-2c0b0b GetLastError call 2a37d3 314->317 318 2c0b10-2c0b1b ResetEvent 314->318 325 2c0e25-2c0e26 call 2e012f 315->325 317->325 321 2c0b1d-2c0b50 GetLastError call 2a37d3 318->321 322 2c0b55-2c0b5b 318->322 321->325 323 2c0b5d-2c0b60 322->323 324 2c0b96-2c0baf call 2a21bc 322->324 328 2c0b8c-2c0b91 323->328 329 2c0b62-2c0b87 call 2a37d3 call 2e012f 323->329 339 2c0bca-2c0bd5 SetEvent 324->339 340 2c0bb1-2c0bc5 call 2e012f 324->340 335 2c0e2b-2c0e2c 325->335 334 2c0e2d-2c0e2f 328->334 329->335 338 2c0e30-2c0e40 334->338 335->334 343 2c0bd7-2c0bf6 GetLastError 339->343 344 2c0c00-2c0c0c WaitForSingleObject 339->344 340->334 343->344 345 2c0c0e-2c0c2d GetLastError 344->345 346 2c0c37-2c0c42 ResetEvent 344->346 345->346 349 2c0c6d-2c0c74 346->349 350 2c0c44-2c0c63 GetLastError 346->350 351 2c0c76-2c0c79 349->351 352 2c0ce3-2c0d05 CreateFileW 349->352 350->349 355 2c0c7b-2c0c7e 351->355 356 2c0ca0-2c0ca7 call 2a38d4 351->356 353 2c0d07-2c0d38 GetLastError call 2a37d3 352->353 354 2c0d42-2c0d57 SetFilePointerEx 352->354 353->354 360 2c0d59-2c0d8c GetLastError call 2a37d3 354->360 361 2c0d91-2c0d9c SetEndOfFile 354->361 358 2c0c99-2c0c9b 355->358 359 2c0c80-2c0c83 355->359 363 2c0cac-2c0cb1 356->363 358->338 359->328 365 2c0c89-2c0c8f 359->365 360->325 367 2c0d9e-2c0dd1 GetLastError call 2a37d3 361->367 368 2c0dd3-2c0df0 SetFilePointerEx 361->368 370 2c0cd2-2c0cde 363->370 371 2c0cb3-2c0ccd call 2a37d3 363->371 365->358 367->325 368->334 372 2c0df2-2c0e20 GetLastError call 2a37d3 368->372 370->334 371->325 372->325
                                                                                                                      APIs
                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,00000000,00000000,?,002C0621,?,?), ref: 002C0A85
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,002C0621,?,?), ref: 002C0A92
                                                                                                                      • WaitForSingleObject.KERNEL32(?,?,?,?,?,00000000,00000000,?,002C0621,?,?), ref: 002C0ACE
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,?,002C0621,?,?), ref: 002C0AD8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$EventObjectSingleWait
                                                                                                                      • String ID: Failed to allocate buffer for stream.$Failed to copy stream name: %ls$Failed to create file: %ls$Failed to reset begin operation event.$Failed to set end of file.$Failed to set file pointer to beginning of file.$Failed to set file pointer to end of file.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$cabextract.cpp
                                                                                                                      • API String ID: 3600396749-2104912459
                                                                                                                      • Opcode ID: acf827fa26b37fd9ef4d5a0b31a1ede6387efc8aeb5fbb52040deaec104664f4
                                                                                                                      • Instruction ID: 3cee459da250d4513d44784ae72c461487353d2034b4774c09fab3469540af21
                                                                                                                      • Opcode Fuzzy Hash: acf827fa26b37fd9ef4d5a0b31a1ede6387efc8aeb5fbb52040deaec104664f4
                                                                                                                      • Instruction Fuzzy Hash: 99914B72AB0722FBE7219A799D89F67B5D4EF05790F010329FE09EE590D760DC208AD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 457 2a508d-2a513b call 2cf670 * 2 GetModuleHandleW call 2e03f0 call 2e05a2 call 2a1209 468 2a513d 457->468 469 2a5151-2a5162 call 2a41d2 457->469 470 2a5142-2a514c call 2e012f 468->470 475 2a516b-2a5187 call 2a5525 CoInitializeEx 469->475 476 2a5164-2a5169 469->476 478 2a53cc-2a53d3 470->478 482 2a5189-2a518e 475->482 483 2a5190-2a519c call 2dfbad 475->483 476->470 480 2a53e0-2a53e2 478->480 481 2a53d5-2a53db call 2e54ef 478->481 485 2a5407-2a5425 call 2ad723 call 2ba6d0 call 2ba91e 480->485 486 2a53e4-2a53eb 480->486 481->480 482->470 494 2a519e 483->494 495 2a51b0-2a51bf call 2e0cd1 483->495 507 2a5453-2a5466 call 2a4e9c 485->507 508 2a5427-2a542f 485->508 486->485 489 2a53ed-2a5402 call 2e041b 486->489 489->485 497 2a51a3-2a51ab call 2e012f 494->497 504 2a51c8-2a51d7 call 2e29b3 495->504 505 2a51c1-2a51c6 495->505 497->478 513 2a51d9-2a51de 504->513 514 2a51e0-2a51ef call 2e343b 504->514 505->497 516 2a5468 call 2e3911 507->516 517 2a546d-2a5474 507->517 508->507 510 2a5431-2a5434 508->510 510->507 515 2a5436-2a5451 call 2b416a call 2a550f 510->515 513->497 526 2a51f8-2a5217 GetVersionExW 514->526 527 2a51f1-2a51f6 514->527 515->507 516->517 521 2a547b-2a5482 517->521 522 2a5476 call 2e2dd0 517->522 528 2a5489-2a5490 521->528 529 2a5484 call 2e1317 521->529 522->521 531 2a5219-2a524c GetLastError call 2a37d3 526->531 532 2a5251-2a5296 call 2a33d7 call 2a550f 526->532 527->497 534 2a5492 call 2dfcbc 528->534 535 2a5497-2a5499 528->535 529->528 531->497 553 2a5298-2a52a3 call 2e54ef 532->553 554 2a52a9-2a52b9 call 2b7337 532->554 534->535 540 2a549b CoUninitialize 535->540 541 2a54a1-2a54a8 535->541 540->541 544 2a54aa-2a54ac 541->544 545 2a54e3-2a54ec call 2e000b 541->545 546 2a54ae-2a54b0 544->546 547 2a54b2-2a54b8 544->547 556 2a54ee call 2a44e9 545->556 557 2a54f3-2a550c call 2e06f5 call 2cde36 545->557 550 2a54ba-2a54d3 call 2b3c30 call 2a550f 546->550 547->550 550->545 572 2a54d5-2a54e2 call 2a550f 550->572 553->554 568 2a52bb 554->568 569 2a52c5-2a52ce 554->569 556->557 568->569 573 2a5396-2a53a3 call 2a4c33 569->573 574 2a52d4-2a52d7 569->574 572->545 579 2a53a8-2a53ac 573->579 577 2a536e-2a538a call 2a49df 574->577 578 2a52dd-2a52e0 574->578 585 2a53b8-2a53ca 577->585 590 2a538c 577->590 581 2a52e2-2a52e5 578->581 582 2a5346-2a5362 call 2a47e9 578->582 579->585 586 2a53ae 579->586 588 2a531e-2a533a call 2a4982 581->588 589 2a52e7-2a52ea 581->589 582->585 597 2a5364 582->597 585->478 586->585 588->585 599 2a533c 588->599 593 2a52fb-2a530e call 2a4b80 589->593 594 2a52ec-2a52f1 589->594 590->573 593->585 600 2a5314 593->600 594->593 597->577 599->582 600->588
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?), ref: 002A510F
                                                                                                                        • Part of subcall function 002E03F0: InitializeCriticalSection.KERNEL32(0030B60C,?,002A511B,00000000,?,?,?,?,?,?), ref: 002E0407
                                                                                                                        • Part of subcall function 002A1209: CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,002A5137,00000000,?), ref: 002A1247
                                                                                                                        • Part of subcall function 002A1209: GetLastError.KERNEL32(?,?,?,002A5137,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 002A1251
                                                                                                                      • CoInitializeEx.OLE32(00000000,00000000,?,?,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 002A517D
                                                                                                                        • Part of subcall function 002E0CD1: GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 002E0CF2
                                                                                                                      • GetVersionExW.KERNEL32(?,?,?,?,?,?,?), ref: 002A520F
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 002A5219
                                                                                                                      • CoUninitialize.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 002A549B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorInitializeLast$AddressArgvCommandCriticalHandleLineModuleProcSectionUninitializeVersion
                                                                                                                      • String ID: 3.10.4.4718$Failed to get OS info.$Failed to initialize COM.$Failed to initialize Cryputil.$Failed to initialize Regutil.$Failed to initialize Wiutil.$Failed to initialize XML util.$Failed to initialize core.$Failed to initialize engine state.$Failed to parse command line.$Failed to run RunOnce mode.$Failed to run embedded mode.$Failed to run per-machine mode.$Failed to run per-user mode.$Failed to run untrusted mode.$Invalid run mode.$Setup$_Failed$engine.cpp$txt
                                                                                                                      • API String ID: 3262001429-867073019
                                                                                                                      • Opcode ID: e039e2e40301eab4019a4cf87723f8abfd33dcce333adf39354db0b5eb972256
                                                                                                                      • Instruction ID: 019dfd247646d46f663fcfa174b297e07e01c4f545b71845080341e322b08a04
                                                                                                                      • Opcode Fuzzy Hash: e039e2e40301eab4019a4cf87723f8abfd33dcce333adf39354db0b5eb972256
                                                                                                                      • Instruction Fuzzy Hash: 64B1A671DB0A799BDF22AE658C46BEF76A4AF46301F4001D5F909A6241DF709EB08E90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 809 2a4c33-2a4c7b call 2cf670 call 2a33d7 814 2a4c8f-2a4c99 call 2b96f2 809->814 815 2a4c7d-2a4c8a call 2e012f 809->815 821 2a4c9b-2a4ca0 814->821 822 2a4ca2-2a4cb1 call 2b96f8 814->822 820 2a4e2b-2a4e35 815->820 823 2a4e40-2a4e44 820->823 824 2a4e37-2a4e3c CloseHandle 820->824 825 2a4cd7-2a4cf2 call 2a1f20 821->825 830 2a4cb6-2a4cba 822->830 828 2a4e4f-2a4e53 823->828 829 2a4e46-2a4e4b CloseHandle 823->829 824->823 836 2a4cfb-2a4d0f call 2b6859 825->836 837 2a4cf4-2a4cf9 825->837 832 2a4e5e-2a4e60 828->832 833 2a4e55-2a4e5a CloseHandle 828->833 829->828 834 2a4cbc 830->834 835 2a4cd1-2a4cd4 830->835 838 2a4e62-2a4e63 CloseHandle 832->838 839 2a4e65-2a4e79 call 2a2793 * 2 832->839 833->832 840 2a4cc1-2a4ccc call 2e012f 834->840 835->825 847 2a4d29-2a4d3d call 2b6915 836->847 848 2a4d11 836->848 837->840 838->839 854 2a4e7b-2a4e7e call 2e54ef 839->854 855 2a4e83-2a4e87 839->855 840->820 857 2a4d3f-2a4d44 847->857 858 2a4d46-2a4d61 call 2a1f62 847->858 851 2a4d16 848->851 856 2a4d1b-2a4d24 call 2e012f 851->856 854->855 860 2a4e89-2a4e8c call 2e54ef 855->860 861 2a4e91-2a4e99 855->861 867 2a4e28 856->867 857->851 868 2a4d6d-2a4d86 call 2a1f62 858->868 869 2a4d63-2a4d68 858->869 860->861 867->820 872 2a4d88-2a4d8d 868->872 873 2a4d92-2a4dbe CreateProcessW 868->873 869->840 872->840 874 2a4dfb-2a4e11 call 2e0917 873->874 875 2a4dc0-2a4df6 GetLastError call 2a37d3 873->875 878 2a4e16-2a4e1a 874->878 875->856 878->820 880 2a4e1c-2a4e23 call 2e012f 878->880 880->867
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A33D7: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,002A10DD,?,00000000), ref: 002A33F8
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 002A4E3A
                                                                                                                      • CloseHandle.KERNEL32(000000FF,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 002A4E49
                                                                                                                      • CloseHandle.KERNEL32(000000FF,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 002A4E58
                                                                                                                      • CloseHandle.KERNEL32(?,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 002A4E63
                                                                                                                      Strings
                                                                                                                      • -%ls="%ls", xrefs: 002A4CE0
                                                                                                                      • burn.filehandle.attached, xrefs: 002A4D11
                                                                                                                      • Failed to cache to clean room., xrefs: 002A4CBC
                                                                                                                      • "%ls" %ls, xrefs: 002A4D74
                                                                                                                      • D, xrefs: 002A4DA3
                                                                                                                      • Failed to wait for clean room process: %ls, xrefs: 002A4E1D
                                                                                                                      • Failed to get path for current process., xrefs: 002A4C7D
                                                                                                                      • Failed to allocate parameters for unelevated process., xrefs: 002A4CF4
                                                                                                                      • Failed to launch clean room process: %ls, xrefs: 002A4DF1
                                                                                                                      • engine.cpp, xrefs: 002A4DE4
                                                                                                                      • Failed to append original command line., xrefs: 002A4D63
                                                                                                                      • %ls %ls, xrefs: 002A4D4F
                                                                                                                      • burn.clean.room, xrefs: 002A4CD8
                                                                                                                      • burn.filehandle.self, xrefs: 002A4D3F
                                                                                                                      • Failed to append %ls, xrefs: 002A4D16
                                                                                                                      • Failed to allocate full command-line., xrefs: 002A4D88
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle$FileModuleName
                                                                                                                      • String ID: "%ls" %ls$%ls %ls$-%ls="%ls"$D$Failed to allocate full command-line.$Failed to allocate parameters for unelevated process.$Failed to append %ls$Failed to append original command line.$Failed to cache to clean room.$Failed to get path for current process.$Failed to launch clean room process: %ls$Failed to wait for clean room process: %ls$burn.clean.room$burn.filehandle.attached$burn.filehandle.self$engine.cpp
                                                                                                                      • API String ID: 3884789274-2391192076
                                                                                                                      • Opcode ID: 03d1609443ea16d5b3fe5ea05005573743da4a2bf8789183bc132e217caf4e02
                                                                                                                      • Instruction ID: 607162c0b072bff2efca9c8b05f40fd3fa07a14ac711951dda6f4be08af17359
                                                                                                                      • Opcode Fuzzy Hash: 03d1609443ea16d5b3fe5ea05005573743da4a2bf8789183bc132e217caf4e02
                                                                                                                      • Instruction Fuzzy Hash: EF71A831D60269ABDF11AFA5CC41EEFB778AF46720F100116F914B7251DBB09A618F91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 882 2b7337-2b737c call 2cf670 call 2a7503 887 2b7388-2b7399 call 2ac2a1 882->887 888 2b737e-2b7383 882->888 893 2b739b-2b73a0 887->893 894 2b73a5-2b73b6 call 2ac108 887->894 889 2b7602-2b7609 call 2e012f 888->889 897 2b760a-2b760f 889->897 893->889 901 2b73b8-2b73bd 894->901 902 2b73c2-2b73d7 call 2ac362 894->902 899 2b7611-2b7612 call 2e54ef 897->899 900 2b7617-2b761b 897->900 899->900 904 2b761d-2b7620 call 2e54ef 900->904 905 2b7625-2b762a 900->905 901->889 914 2b73d9-2b73de 902->914 915 2b73e3-2b73f3 call 2cbdc9 902->915 904->905 907 2b762c-2b762d call 2e54ef 905->907 908 2b7632-2b763f call 2ac055 905->908 907->908 916 2b7649-2b764d 908->916 917 2b7641-2b7644 call 2e54ef 908->917 914->889 923 2b73ff-2b7472 call 2b5a35 915->923 924 2b73f5-2b73fa 915->924 921 2b764f-2b7652 call 2e54ef 916->921 922 2b7657-2b765b 916->922 917->916 921->922 926 2b765d-2b7660 call 2a3999 922->926 927 2b7665-2b766d 922->927 931 2b747e-2b74a6 call 2a550f GetCurrentProcess call 2e076c 923->931 932 2b7474-2b7479 923->932 924->889 926->927 936 2b74ab-2b74c2 call 2a8152 931->936 932->889 939 2b74dc-2b74e1 936->939 940 2b74c4-2b74d7 call 2e012f 936->940 941 2b753d-2b7542 939->941 942 2b74e3-2b74f5 call 2a80f6 939->942 940->897 945 2b7562-2b756b 941->945 946 2b7544-2b7556 call 2a80f6 941->946 953 2b7501-2b7511 call 2a3446 942->953 954 2b74f7-2b74fc 942->954 949 2b756d-2b7570 945->949 950 2b7577-2b758b call 2ba307 945->950 946->945 957 2b7558-2b755d 946->957 949->950 955 2b7572-2b7575 949->955 962 2b758d-2b7592 950->962 963 2b7594 950->963 966 2b751d-2b7531 call 2a80f6 953->966 967 2b7513-2b7518 953->967 954->889 955->950 958 2b759a-2b759d 955->958 957->889 964 2b759f-2b75a2 958->964 965 2b75a4-2b75ba call 2ad497 958->965 962->889 963->958 964->897 964->965 972 2b75bc-2b75c1 965->972 973 2b75c3-2b75db call 2acabe 965->973 966->941 975 2b7533-2b7538 966->975 967->889 972->889 977 2b75dd-2b75e2 973->977 978 2b75e4-2b75fb call 2ac7df 973->978 975->889 977->889 978->897 981 2b75fd 978->981 981->889
                                                                                                                      Strings
                                                                                                                      • Failed to set source process path variable., xrefs: 002B74F7
                                                                                                                      • Failed to open manifest stream., xrefs: 002B73B8
                                                                                                                      • WixBundleOriginalSource, xrefs: 002B7547
                                                                                                                      • Failed to extract bootstrapper application payloads., xrefs: 002B75DD
                                                                                                                      • Failed to initialize variables., xrefs: 002B737E
                                                                                                                      • Failed to initialize internal cache functionality., xrefs: 002B758D
                                                                                                                      • Failed to get manifest stream from container., xrefs: 002B73D9
                                                                                                                      • Failed to get source process folder from path., xrefs: 002B7513
                                                                                                                      • WixBundleSourceProcessPath, xrefs: 002B74E6
                                                                                                                      • Failed to overwrite the %ls built-in variable., xrefs: 002B74C9
                                                                                                                      • WixBundleElevated, xrefs: 002B74B3, 002B74C4
                                                                                                                      • Failed to open attached UX container., xrefs: 002B739B
                                                                                                                      • Failed to load catalog files., xrefs: 002B75FD
                                                                                                                      • Failed to set source process folder variable., xrefs: 002B7533
                                                                                                                      • Failed to set original source variable., xrefs: 002B7558
                                                                                                                      • Failed to parse command line., xrefs: 002B7474
                                                                                                                      • WixBundleSourceProcessFolder, xrefs: 002B7522
                                                                                                                      • Failed to load manifest., xrefs: 002B73F5
                                                                                                                      • Failed to get unique temporary folder for bootstrapper application., xrefs: 002B75BC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalInitializeSection
                                                                                                                      • String ID: Failed to extract bootstrapper application payloads.$Failed to get manifest stream from container.$Failed to get source process folder from path.$Failed to get unique temporary folder for bootstrapper application.$Failed to initialize internal cache functionality.$Failed to initialize variables.$Failed to load catalog files.$Failed to load manifest.$Failed to open attached UX container.$Failed to open manifest stream.$Failed to overwrite the %ls built-in variable.$Failed to parse command line.$Failed to set original source variable.$Failed to set source process folder variable.$Failed to set source process path variable.$WixBundleElevated$WixBundleOriginalSource$WixBundleSourceProcessFolder$WixBundleSourceProcessPath
                                                                                                                      • API String ID: 32694325-252221001
                                                                                                                      • Opcode ID: eec2ea51826e274c63c15afc621d8ee853a60e9e877da22e10f63c5c87dfb998
                                                                                                                      • Instruction ID: e2221de27900b023b310840853515ff845e7f1fb9a367b73c40acb4b3dd0ca30
                                                                                                                      • Opcode Fuzzy Hash: eec2ea51826e274c63c15afc621d8ee853a60e9e877da22e10f63c5c87dfb998
                                                                                                                      • Instruction Fuzzy Hash: 4A91A772D6461ABBDB139AA4CC81FEFB76CBF04340F500266FA15E7141DB70AA748B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 982 2b84c4-2b8512 CreateFileW 983 2b8558-2b8568 call 2e47d3 982->983 984 2b8514-2b8553 GetLastError call 2a37d3 call 2e012f 982->984 990 2b856a-2b857b call 2e012f 983->990 991 2b8580-2b8594 call 2e3db5 983->991 997 2b86fc-2b870e call 2cde36 984->997 998 2b86f5-2b86f6 FindCloseChangeNotification 990->998 999 2b85af-2b85b4 991->999 1000 2b8596-2b85aa call 2e012f 991->1000 998->997 999->998 1003 2b85ba-2b85c9 SetFilePointerEx 999->1003 1000->998 1006 2b85cb-2b85fe GetLastError call 2a37d3 1003->1006 1007 2b8603-2b8613 call 2e4cee 1003->1007 1012 2b86ed-2b86f4 call 2e012f 1006->1012 1013 2b861f-2b8630 SetFilePointerEx 1007->1013 1014 2b8615-2b861a 1007->1014 1012->998 1015 2b866a-2b867a call 2e4cee 1013->1015 1016 2b8632-2b8665 GetLastError call 2a37d3 1013->1016 1014->1012 1015->1014 1023 2b867c-2b868c call 2e4cee 1015->1023 1016->1012 1023->1014 1026 2b868e-2b869f SetFilePointerEx 1023->1026 1027 2b86a1-2b86d4 GetLastError call 2a37d3 1026->1027 1028 2b86d6-2b86dd call 2e4cee 1026->1028 1027->1012 1031 2b86e2-2b86e6 1028->1031 1031->998 1033 2b86e8 1031->1033 1033->1012
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNELBASE(00000000,40000000,00000005,00000000,00000002,08000080,00000000,?,00000000,00000000,002A4CB6,?,?,00000000,002A4CB6,00000000), ref: 002B8507
                                                                                                                      • GetLastError.KERNEL32 ref: 002B8514
                                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,002EB4F0,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 002B86F6
                                                                                                                      Strings
                                                                                                                      • Failed to zero out original data offset., xrefs: 002B86E8
                                                                                                                      • Failed to copy engine from: %ls to: %ls, xrefs: 002B859C
                                                                                                                      • msi.dll, xrefs: 002B8608
                                                                                                                      • Failed to seek to beginning of engine file: %ls, xrefs: 002B856D
                                                                                                                      • cabinet.dll, xrefs: 002B866F
                                                                                                                      • Failed to seek to checksum in exe header., xrefs: 002B85F9
                                                                                                                      • Failed to seek to signature table in exe header., xrefs: 002B8660
                                                                                                                      • cache.cpp, xrefs: 002B8538, 002B85EF, 002B8656, 002B86C5
                                                                                                                      • Failed to create engine file at path: %ls, xrefs: 002B8545
                                                                                                                      • Failed to seek to original data in exe burn section header., xrefs: 002B86CF
                                                                                                                      • Failed to update signature offset., xrefs: 002B8615
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ChangeCloseCreateErrorFileFindLastNotification
                                                                                                                      • String ID: Failed to copy engine from: %ls to: %ls$Failed to create engine file at path: %ls$Failed to seek to beginning of engine file: %ls$Failed to seek to checksum in exe header.$Failed to seek to original data in exe burn section header.$Failed to seek to signature table in exe header.$Failed to update signature offset.$Failed to zero out original data offset.$cabinet.dll$cache.cpp$msi.dll
                                                                                                                      • API String ID: 4091947256-1976062716
                                                                                                                      • Opcode ID: fb4f216375c0be4ad95ed31d55dfe560bebe805cd285c55fc09c99f19564efb1
                                                                                                                      • Instruction ID: 059dc6842f1d009723d244e993ed80f4b988aedf8f9882f5cdcb4793273e71f1
                                                                                                                      • Opcode Fuzzy Hash: fb4f216375c0be4ad95ed31d55dfe560bebe805cd285c55fc09c99f19564efb1
                                                                                                                      • Instruction Fuzzy Hash: BD51DB72A702257BF7116A658C49FBB769CEB05790F010125FE08FB191EB60DC21DAE5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1034 2a7503-2a7dc0 InitializeCriticalSection 1035 2a7dc3-2a7de0 call 2a5530 1034->1035 1038 2a7ded-2a7dfb call 2e012f 1035->1038 1039 2a7de2-2a7de9 1035->1039 1042 2a7dfe-2a7e10 call 2cde36 1038->1042 1039->1035 1040 2a7deb 1039->1040 1040->1042
                                                                                                                      APIs
                                                                                                                      • InitializeCriticalSection.KERNEL32(002B7378,002A52B5,00000000,002A533D), ref: 002A7523
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalInitializeSection
                                                                                                                      • String ID: #$$$'$0$Date$Failed to add built-in variable: %ls.$InstallerName$InstallerVersion$LogonUser$WixBundleAction$WixBundleActiveParent$WixBundleElevated$WixBundleExecutePackageAction$WixBundleExecutePackageCacheFolder$WixBundleForcedRestartPackage$WixBundleInstalled$WixBundleProviderKey$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleTag$WixBundleVersion
                                                                                                                      • API String ID: 32694325-826827252
                                                                                                                      • Opcode ID: c9057ae5fadc47bee935f43d179f4cf3fd834c5d235ad98eda4efcc17551d805
                                                                                                                      • Instruction ID: 73647d8d9e6a3a475c8fa72c2d04ae3bf3f3a84386a67ba8a26e209a5cfe1b92
                                                                                                                      • Opcode Fuzzy Hash: c9057ae5fadc47bee935f43d179f4cf3fd834c5d235ad98eda4efcc17551d805
                                                                                                                      • Instruction Fuzzy Hash: 04323DB0C653798BDB65CF5A89487DDBAB8BB49B04F6081DAE10CB6211D7B00B95CF84
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1046 2b80ae-2b80f7 call 2cf670 1049 2b80fd-2b810b GetCurrentProcess call 2e076c 1046->1049 1050 2b8270-2b827d call 2a21a5 1046->1050 1054 2b8110-2b811d 1049->1054 1055 2b827f 1050->1055 1056 2b828c-2b829e call 2cde36 1050->1056 1057 2b81ab-2b81b9 GetTempPathW 1054->1057 1058 2b8123-2b8132 GetWindowsDirectoryW 1054->1058 1061 2b8284-2b828b call 2e012f 1055->1061 1059 2b81bb-2b81ee GetLastError call 2a37d3 1057->1059 1060 2b81f3-2b8205 UuidCreate 1057->1060 1062 2b816c-2b817d call 2a338f 1058->1062 1063 2b8134-2b8167 GetLastError call 2a37d3 1058->1063 1059->1061 1067 2b820e-2b8223 StringFromGUID2 1060->1067 1068 2b8207-2b820c 1060->1068 1061->1056 1080 2b8189-2b819f call 2a36b4 1062->1080 1081 2b817f-2b8184 1062->1081 1063->1061 1074 2b8241-2b8262 call 2a1f20 1067->1074 1075 2b8225-2b823f call 2a37d3 1067->1075 1068->1061 1085 2b826b 1074->1085 1086 2b8264-2b8269 1074->1086 1075->1061 1080->1060 1088 2b81a1-2b81a6 1080->1088 1081->1061 1085->1050 1086->1061 1088->1061
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,002A5381), ref: 002B8104
                                                                                                                        • Part of subcall function 002E076C: OpenProcessToken.ADVAPI32(?,00000008,?,002A52B5,00000000,?,?,?,?,?,?,?,002B74AB,00000000), ref: 002E078A
                                                                                                                        • Part of subcall function 002E076C: GetLastError.KERNEL32(?,?,?,?,?,?,?,002B74AB,00000000), ref: 002E0794
                                                                                                                        • Part of subcall function 002E076C: FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,002B74AB,00000000), ref: 002E081D
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000), ref: 002B812A
                                                                                                                      • GetLastError.KERNEL32 ref: 002B8134
                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000000), ref: 002B81B1
                                                                                                                      • GetLastError.KERNEL32 ref: 002B81BB
                                                                                                                      Strings
                                                                                                                      • Failed to concat Temp directory on windows path for working folder., xrefs: 002B81A1
                                                                                                                      • Failed to create working folder guid., xrefs: 002B8207
                                                                                                                      • Failed to get temp path for working folder., xrefs: 002B81E9
                                                                                                                      • Failed to ensure windows path for working folder ended in backslash., xrefs: 002B817F
                                                                                                                      • Failed to convert working folder guid into string., xrefs: 002B823A
                                                                                                                      • cache.cpp, xrefs: 002B8158, 002B81DF, 002B8230
                                                                                                                      • %ls%ls\, xrefs: 002B824C
                                                                                                                      • Failed to copy working folder path., xrefs: 002B827F
                                                                                                                      • Failed to get windows path for working folder., xrefs: 002B8162
                                                                                                                      • Temp\, xrefs: 002B8189
                                                                                                                      • Failed to append bundle id on to temp path for working folder., xrefs: 002B8264
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$Process$ChangeCloseCurrentDirectoryFindNotificationOpenPathTempTokenWindows
                                                                                                                      • String ID: %ls%ls\$Failed to append bundle id on to temp path for working folder.$Failed to concat Temp directory on windows path for working folder.$Failed to convert working folder guid into string.$Failed to copy working folder path.$Failed to create working folder guid.$Failed to ensure windows path for working folder ended in backslash.$Failed to get temp path for working folder.$Failed to get windows path for working folder.$Temp\$cache.cpp
                                                                                                                      • API String ID: 58964441-819636856
                                                                                                                      • Opcode ID: c48d3f5aae3eaeb4b9d5238c80aad70314cbe82fc3d6bb93ecbc29da38dd30f5
                                                                                                                      • Instruction ID: 332afc27316d74c0e7707427f27833eaf7da392bcd91f2058f96015f1b36e44c
                                                                                                                      • Opcode Fuzzy Hash: c48d3f5aae3eaeb4b9d5238c80aad70314cbe82fc3d6bb93ecbc29da38dd30f5
                                                                                                                      • Instruction Fuzzy Hash: 9041C972B7176867EF2196A49C4EFE773ACDB05790F000165FE0DE7140EE749D248AA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1089 2c0e43-2c0e6f CoInitializeEx 1090 2c0e71-2c0e7e call 2e012f 1089->1090 1091 2c0e83-2c0ece call 2df364 1089->1091 1096 2c10df-2c10f1 call 2cde36 1090->1096 1097 2c0ef8-2c0f1a call 2df374 1091->1097 1098 2c0ed0-2c0ef3 call 2a37d3 call 2e012f 1091->1098 1105 2c0f20-2c0f28 1097->1105 1106 2c0fd3-2c0fde SetEvent 1097->1106 1113 2c10d8-2c10d9 CoUninitialize 1098->1113 1109 2c0f2e-2c0f34 1105->1109 1110 2c10d0-2c10d3 call 2df384 1105->1110 1111 2c101b-2c1029 WaitForSingleObject 1106->1111 1112 2c0fe0-2c1009 GetLastError call 2a37d3 1106->1112 1109->1110 1117 2c0f3a-2c0f42 1109->1117 1110->1113 1115 2c105b-2c1066 ResetEvent 1111->1115 1116 2c102b-2c1059 GetLastError call 2a37d3 1111->1116 1125 2c100e-2c1016 call 2e012f 1112->1125 1113->1096 1122 2c1068-2c1096 GetLastError call 2a37d3 1115->1122 1123 2c109b-2c10a1 1115->1123 1116->1125 1120 2c0fbb-2c0fce call 2e012f 1117->1120 1121 2c0f44-2c0f46 1117->1121 1120->1110 1127 2c0f58-2c0f5b 1121->1127 1128 2c0f48-2c0f56 1121->1128 1122->1125 1131 2c10cb 1123->1131 1132 2c10a3-2c10a6 1123->1132 1125->1110 1135 2c0f5d 1127->1135 1136 2c0fb5 1127->1136 1134 2c0fb7-2c0fb9 1128->1134 1131->1110 1139 2c10a8-2c10c2 call 2a37d3 1132->1139 1140 2c10c7-2c10c9 1132->1140 1134->1106 1134->1120 1142 2c0f9c-2c0fa1 1135->1142 1143 2c0f8e-2c0f93 1135->1143 1144 2c0f79-2c0f7e 1135->1144 1145 2c0faa-2c0faf 1135->1145 1146 2c0f6b-2c0f70 1135->1146 1147 2c0f64-2c0f69 1135->1147 1148 2c0f95-2c0f9a 1135->1148 1149 2c0f87-2c0f8c 1135->1149 1150 2c0f80-2c0f85 1135->1150 1151 2c0fb1-2c0fb3 1135->1151 1152 2c0f72-2c0f77 1135->1152 1153 2c0fa3-2c0fa8 1135->1153 1136->1134 1139->1125 1140->1110 1142->1120 1143->1120 1144->1120 1145->1120 1146->1120 1147->1120 1148->1120 1149->1120 1150->1120 1151->1120 1152->1120 1153->1120
                                                                                                                      APIs
                                                                                                                      • CoInitializeEx.OLE32(00000000,00000000), ref: 002C0E65
                                                                                                                      • CoUninitialize.OLE32 ref: 002C10D9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeUninitialize
                                                                                                                      • String ID: <the>.cab$Failed to extract all files from container, erf: %d:%X:%d$Failed to initialize COM.$Failed to initialize cabinet.dll.$Failed to reset begin operation event.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$cabextract.cpp
                                                                                                                      • API String ID: 3442037557-1168358783
                                                                                                                      • Opcode ID: 6be75b504c1fc44b282fa6097cc7a00a397682a1cfa305d8dc3c807faf1dfaa5
                                                                                                                      • Instruction ID: 57f7bacabd04f6b9d42df94cf597d168a9c36fec3728adf539dfc01d8db21f06
                                                                                                                      • Opcode Fuzzy Hash: 6be75b504c1fc44b282fa6097cc7a00a397682a1cfa305d8dc3c807faf1dfaa5
                                                                                                                      • Instruction Fuzzy Hash: 9C516E72AB0362E7D7316A648CC6F6BB6549B42760F12033DFC06BF680DA958C709DD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1156 2a41d2-2a4229 InitializeCriticalSection * 2 call 2b4b0e * 2 1161 2a422f 1156->1161 1162 2a434d-2a4357 call 2ab389 1156->1162 1163 2a4235-2a4242 1161->1163 1167 2a435c-2a4360 1162->1167 1165 2a4248-2a4274 lstrlenW * 2 CompareStringW 1163->1165 1166 2a4340-2a4347 1163->1166 1168 2a42c6-2a42f2 lstrlenW * 2 CompareStringW 1165->1168 1169 2a4276-2a4299 lstrlenW 1165->1169 1166->1162 1166->1163 1170 2a436f-2a4377 1167->1170 1171 2a4362-2a436e call 2e012f 1167->1171 1168->1166 1172 2a42f4-2a4317 lstrlenW 1168->1172 1173 2a429f-2a42a4 1169->1173 1174 2a4385-2a439a call 2a37d3 1169->1174 1171->1170 1177 2a431d-2a4322 1172->1177 1178 2a43b1-2a43cb call 2a37d3 1172->1178 1173->1174 1179 2a42aa-2a42ba call 2a29dc 1173->1179 1185 2a439f-2a43a6 1174->1185 1177->1178 1182 2a4328-2a4338 call 2a29dc 1177->1182 1178->1185 1191 2a437a-2a4383 1179->1191 1192 2a42c0 1179->1192 1182->1191 1194 2a433a 1182->1194 1189 2a43a7-2a43af call 2e012f 1185->1189 1189->1170 1191->1189 1192->1168 1194->1166
                                                                                                                      APIs
                                                                                                                      • InitializeCriticalSection.KERNEL32(00000000,?,00000000,00000000,?,?,002A515E,?,?,00000000,?,?), ref: 002A41FE
                                                                                                                      • InitializeCriticalSection.KERNEL32(000000D0,?,?,002A515E,?,?,00000000,?,?), ref: 002A4207
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.attached,000004B8,000004A0,?,?,002A515E,?,?,00000000,?,?), ref: 002A424D
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.attached,burn.filehandle.attached,00000000,?,?,002A515E,?,?,00000000,?,?), ref: 002A4257
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,002A515E,?,?,00000000,?,?), ref: 002A426B
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.attached,?,?,002A515E,?,?,00000000,?,?), ref: 002A427B
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.self,?,?,002A515E,?,?,00000000,?,?), ref: 002A42CB
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.self,burn.filehandle.self,00000000,?,?,002A515E,?,?,00000000,?,?), ref: 002A42D5
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,002A515E,?,?,00000000,?,?), ref: 002A42E9
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.self,?,?,002A515E,?,?,00000000,?,?), ref: 002A42F9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen$CompareCriticalInitializeSectionString
                                                                                                                      • String ID: Failed to initialize engine section.$Failed to parse file handle: '%ls'$Missing required parameter for switch: %ls$burn.filehandle.attached$burn.filehandle.self$engine.cpp
                                                                                                                      • API String ID: 3039292287-3209860532
                                                                                                                      • Opcode ID: eabc75ab6fd2a57d585c99c050538a3e8202844a25acfc6bf5dade61ac34922c
                                                                                                                      • Instruction ID: 4b6899d9409a6735816cb3ead8f50b89eda77675bbc5bfb3f660c82b5e290aee
                                                                                                                      • Opcode Fuzzy Hash: eabc75ab6fd2a57d585c99c050538a3e8202844a25acfc6bf5dade61ac34922c
                                                                                                                      • Instruction Fuzzy Hash: 4B513871A50256BFCB21EF65DC86F9BB768EB06720F500055F618DB290DBB0F960CB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1196 2ac129-2ac15b 1197 2ac15d-2ac17b CreateFileW 1196->1197 1198 2ac1c5-2ac1e1 GetCurrentProcess * 2 DuplicateHandle 1196->1198 1199 2ac21d-2ac223 1197->1199 1200 2ac181-2ac1b2 GetLastError call 2a37d3 1197->1200 1201 2ac21b 1198->1201 1202 2ac1e3-2ac219 GetLastError call 2a37d3 1198->1202 1203 2ac22d 1199->1203 1204 2ac225-2ac22b 1199->1204 1210 2ac1b7-2ac1c0 call 2e012f 1200->1210 1201->1199 1202->1210 1207 2ac22f-2ac23d SetFilePointerEx 1203->1207 1204->1207 1211 2ac23f-2ac272 GetLastError call 2a37d3 1207->1211 1212 2ac274-2ac27a 1207->1212 1214 2ac298-2ac29e 1210->1214 1220 2ac290-2ac297 call 2e012f 1211->1220 1212->1214 1215 2ac27c-2ac280 call 2c1484 1212->1215 1221 2ac285-2ac289 1215->1221 1220->1214 1221->1214 1222 2ac28b 1221->1222 1222->1220
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,08000080,00000000,?,00000000,00000000,?,002AC319,002A52FD,?,?,002A533D), ref: 002AC170
                                                                                                                      • GetLastError.KERNEL32(?,002AC319,002A52FD,?,?,002A533D,002A533D,00000000,?,00000000), ref: 002AC181
                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002,?,00000000,00000000,?,002AC319,002A52FD,?,?,002A533D,002A533D,00000000,?), ref: 002AC1D0
                                                                                                                      • GetCurrentProcess.KERNEL32(000000FF,00000000,?,002AC319,002A52FD,?,?,002A533D,002A533D,00000000,?,00000000), ref: 002AC1D6
                                                                                                                      • DuplicateHandle.KERNELBASE(00000000,?,002AC319,002A52FD,?,?,002A533D,002A533D,00000000,?,00000000), ref: 002AC1D9
                                                                                                                      • GetLastError.KERNEL32(?,002AC319,002A52FD,?,?,002A533D,002A533D,00000000,?,00000000), ref: 002AC1E3
                                                                                                                      • SetFilePointerEx.KERNELBASE(?,00000000,00000000,00000000,00000000,?,002AC319,002A52FD,?,?,002A533D,002A533D,00000000,?,00000000), ref: 002AC235
                                                                                                                      • GetLastError.KERNEL32(?,002AC319,002A52FD,?,?,002A533D,002A533D,00000000,?,00000000), ref: 002AC23F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CurrentFileProcess$CreateDuplicateHandlePointer
                                                                                                                      • String ID: Failed to duplicate handle to container: %ls$Failed to move file pointer to container offset.$Failed to open container.$Failed to open file: %ls$container.cpp$crypt32.dll$feclient.dll
                                                                                                                      • API String ID: 2619879409-373955632
                                                                                                                      • Opcode ID: e7f6d0401cb8e6d87face64ce39a09d60aa4595f6fa4029a549e0bddcfde59b1
                                                                                                                      • Instruction ID: 00c56a7f126838cc1d32043f6d3d6ced990154adc43148861995745eb66b2c54
                                                                                                                      • Opcode Fuzzy Hash: e7f6d0401cb8e6d87face64ce39a09d60aa4595f6fa4029a549e0bddcfde59b1
                                                                                                                      • Instruction Fuzzy Hash: 4941D632290341ABEB21DF6ADC88F5777E9EB86750F214129FD08DF291DA71C821CB60
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A37EA: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 002A3829
                                                                                                                        • Part of subcall function 002A37EA: GetLastError.KERNEL32 ref: 002A3833
                                                                                                                        • Part of subcall function 002E4932: GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 002E495A
                                                                                                                      • GetProcAddress.KERNEL32(MsiDeterminePatchSequenceW,00000000), ref: 002E29FD
                                                                                                                      • GetProcAddress.KERNEL32(MsiDetermineApplicablePatchesW), ref: 002E2A20
                                                                                                                      • GetProcAddress.KERNEL32(MsiEnumProductsExW), ref: 002E2A43
                                                                                                                      • GetProcAddress.KERNEL32(MsiGetPatchInfoExW), ref: 002E2A66
                                                                                                                      • GetProcAddress.KERNEL32(MsiGetProductInfoExW), ref: 002E2A89
                                                                                                                      • GetProcAddress.KERNEL32(MsiSetExternalUIRecord), ref: 002E2AAC
                                                                                                                      • GetProcAddress.KERNEL32(MsiSourceListAddSourceExW), ref: 002E2ACF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc$ErrorLast$DirectorySystem
                                                                                                                      • String ID: Msi.dll$MsiDetermineApplicablePatchesW$MsiDeterminePatchSequenceW$MsiEnumProductsExW$MsiGetPatchInfoExW$MsiGetProductInfoExW$MsiSetExternalUIRecord$MsiSourceListAddSourceExW
                                                                                                                      • API String ID: 2510051996-1735120554
                                                                                                                      • Opcode ID: 9ae6908e51f28fb7251cc7ab9ae209b96a3b8b18f9596898e22a14fdd2f72eb1
                                                                                                                      • Instruction ID: 53ba99c2cd1a0fe7ba0bf56086f53d1313618e75cac5959472a8f4f6f3618c44
                                                                                                                      • Opcode Fuzzy Hash: 9ae6908e51f28fb7251cc7ab9ae209b96a3b8b18f9596898e22a14fdd2f72eb1
                                                                                                                      • Instruction Fuzzy Hash: B031C8B065321CAFDB5BDF25EC72A69BAADF744704B41452FE406932A0DBB39910DF40
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,002E34DF,00000000,?,00000000), ref: 002E2F3D
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,002CBDED,?,002A52FD,?,00000000,?), ref: 002E2F49
                                                                                                                      • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 002E2F89
                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 002E2F95
                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64EnableWow64FsRedirection), ref: 002E2FA0
                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 002E2FAA
                                                                                                                      • CoCreateInstance.OLE32(0030B6C8,00000000,00000001,002EB808,?,?,?,?,?,?,?,?,?,?,?,002CBDED), ref: 002E2FE5
                                                                                                                      • ExitProcess.KERNEL32 ref: 002E3094
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc$CreateErrorExitHandleInstanceLastModuleProcess
                                                                                                                      • String ID: IsWow64Process$Wow64DisableWow64FsRedirection$Wow64EnableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$xmlutil.cpp
                                                                                                                      • API String ID: 2124981135-499589564
                                                                                                                      • Opcode ID: c05658c4ae3e1cd53bdb90014b599c41f230415795ff932e2a306bfa6f2c205b
                                                                                                                      • Instruction ID: b28d1e6a282f3fd09026e5ee2095c1905318ddf22f07cf80d0ffa3b04f256079
                                                                                                                      • Opcode Fuzzy Hash: c05658c4ae3e1cd53bdb90014b599c41f230415795ff932e2a306bfa6f2c205b
                                                                                                                      • Instruction Fuzzy Hash: B541F531A91356ABDB21DFAAC859BAEB7F4EF44701F510069E901EB290D771DE208B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,wininet.dll,?,00000000,00000000,00000000,?,?,002AC285,?,00000000,?,002AC319), ref: 002C14BB
                                                                                                                      • GetLastError.KERNEL32(?,002AC285,?,00000000,?,002AC319,002A52FD,?,?,002A533D,002A533D,00000000,?,00000000), ref: 002C14C4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateErrorEventLast
                                                                                                                      • String ID: Failed to copy file name.$Failed to create begin operation event.$Failed to create extraction thread.$Failed to create operation complete event.$Failed to wait for operation complete.$cabextract.cpp$wininet.dll
                                                                                                                      • API String ID: 545576003-938279966
                                                                                                                      • Opcode ID: 8a047751ed1bd6a1337496348f25aaa05706858317b8caa35d90af157d395030
                                                                                                                      • Instruction ID: a8006fd158eed8e124db931b8f35dab77e39945a497a3134868862cfb69c9089
                                                                                                                      • Opcode Fuzzy Hash: 8a047751ed1bd6a1337496348f25aaa05706858317b8caa35d90af157d395030
                                                                                                                      • Instruction Fuzzy Hash: 232129F2AA073A7AF72166795C86F77A5DCEF467D0F010226BD09EB181DA50DC3089E1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetProcAddress.KERNELBASE(SystemFunction040,AdvApi32.dll), ref: 002DFBD5
                                                                                                                      • GetProcAddress.KERNEL32(SystemFunction041), ref: 002DFBE7
                                                                                                                      • GetProcAddress.KERNEL32(CryptProtectMemory,Crypt32.dll), ref: 002DFC2A
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 002DFC3E
                                                                                                                      • GetProcAddress.KERNEL32(CryptUnprotectMemory), ref: 002DFC76
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 002DFC8A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc$ErrorLast
                                                                                                                      • String ID: AdvApi32.dll$Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory$SystemFunction040$SystemFunction041$cryputil.cpp
                                                                                                                      • API String ID: 4214558900-3191127217
                                                                                                                      • Opcode ID: 224a3b10454175f6384311dbaf1f15ea80993c5e0615d298c4f4cd2a25771320
                                                                                                                      • Instruction ID: e65c9c55ce8cd2789c8992bfc3b1f8110302624a3219ba85e6d3d4dfd53493dd
                                                                                                                      • Opcode Fuzzy Hash: 224a3b10454175f6384311dbaf1f15ea80993c5e0615d298c4f4cd2a25771320
                                                                                                                      • Instruction Fuzzy Hash: 3021A731A623279BD7679F26AE25B57F5D8EB02740F020177FC11E62E1E7619C308AD8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringA.KERNELBASE(00000000,00000000,<the>.cab,?,?), ref: 002C0657
                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,?), ref: 002C066F
                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,?), ref: 002C0674
                                                                                                                      • DuplicateHandle.KERNELBASE(00000000,?,?), ref: 002C0677
                                                                                                                      • GetLastError.KERNEL32(?,?), ref: 002C0681
                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,08000080,00000000,?,?), ref: 002C06F0
                                                                                                                      • GetLastError.KERNEL32(?,?), ref: 002C06FD
                                                                                                                      Strings
                                                                                                                      • cabextract.cpp, xrefs: 002C06A5, 002C0721
                                                                                                                      • Failed to open cabinet file: %hs, xrefs: 002C072E
                                                                                                                      • Failed to add virtual file pointer for cab container., xrefs: 002C06D6
                                                                                                                      • <the>.cab, xrefs: 002C0650
                                                                                                                      • Failed to duplicate handle to cab container., xrefs: 002C06AF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentErrorLastProcess$CompareCreateDuplicateFileHandleString
                                                                                                                      • String ID: <the>.cab$Failed to add virtual file pointer for cab container.$Failed to duplicate handle to cab container.$Failed to open cabinet file: %hs$cabextract.cpp
                                                                                                                      • API String ID: 3030546534-3446344238
                                                                                                                      • Opcode ID: 96d552ab8dcb96bc615a9aa46f32eb064a974e4116fd2a0ab672d6cdceb72478
                                                                                                                      • Instruction ID: a14ae139124dbc16f49b32cc47bdb1c8dfa273cc4a3974e596f2daa1afb152a7
                                                                                                                      • Opcode Fuzzy Hash: 96d552ab8dcb96bc615a9aa46f32eb064a974e4116fd2a0ab672d6cdceb72478
                                                                                                                      • Instruction Fuzzy Hash: 6531EB71991729FBEB215F65DC88F9BBA9CEF057A0F110225FD0CEB150D7609D208AE4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(000000FF,00000000,00000001,00000002,?,00000000,?,?,002A4D0B,?,?), ref: 002B6879
                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,?,002A4D0B,?,?), ref: 002B687F
                                                                                                                      • DuplicateHandle.KERNELBASE(00000000,?,?,002A4D0B,?,?), ref: 002B6882
                                                                                                                      • GetLastError.KERNEL32(?,?,002A4D0B,?,?), ref: 002B688C
                                                                                                                      • CloseHandle.KERNEL32(000000FF,?,002A4D0B,?,?), ref: 002B6905
                                                                                                                      Strings
                                                                                                                      • core.cpp, xrefs: 002B68B0
                                                                                                                      • Failed to duplicate file handle for attached container., xrefs: 002B68BA
                                                                                                                      • Failed to append the file handle to the command line., xrefs: 002B68ED
                                                                                                                      • burn.filehandle.attached, xrefs: 002B68D2
                                                                                                                      • %ls -%ls=%u, xrefs: 002B68D9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentHandleProcess$CloseDuplicateErrorLast
                                                                                                                      • String ID: %ls -%ls=%u$Failed to append the file handle to the command line.$Failed to duplicate file handle for attached container.$burn.filehandle.attached$core.cpp
                                                                                                                      • API String ID: 4224961946-4196573879
                                                                                                                      • Opcode ID: aa7c42d79d7227a5c53c96e38971b22bfa0b1a67fcf5f1ede5a93d147ad9751e
                                                                                                                      • Instruction ID: 798875f80d1f752d51b9357c9f43a9b11df8621afe0cc773c471c27f102c3a36
                                                                                                                      • Opcode Fuzzy Hash: aa7c42d79d7227a5c53c96e38971b22bfa0b1a67fcf5f1ede5a93d147ad9751e
                                                                                                                      • Instruction Fuzzy Hash: 59110A31A60719FBDB11ABB59D49A9BB7A8AF057B0F100221F914EB1E0D7718D208A90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000005,?,00000003,00000080,00000000,?,00000000,?,?,?), ref: 002B694B
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 002B69BB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateFileHandle
                                                                                                                      • String ID: %ls -%ls=%u$Failed to append the file handle to the command line.$Failed to append the file handle to the obfuscated command line.$burn.filehandle.self
                                                                                                                      • API String ID: 3498533004-3263533295
                                                                                                                      • Opcode ID: 375e2b219cf0c3608775c56587c1111f510d9230d5daccf5f7da191cc3f595bb
                                                                                                                      • Instruction ID: 385f7410dce666be38355b0a8bf6df6cd87a5b3380edfbe2b8210df5da92a7b3
                                                                                                                      • Opcode Fuzzy Hash: 375e2b219cf0c3608775c56587c1111f510d9230d5daccf5f7da191cc3f595bb
                                                                                                                      • Instruction Fuzzy Hash: CF113F316607547BD7215E58DC49FABB758DB46BB0F000320FE24EB1E1D77454304691
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • OpenProcessToken.ADVAPI32(?,00000008,?,002A52B5,00000000,?,?,?,?,?,?,?,002B74AB,00000000), ref: 002E078A
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,002B74AB,00000000), ref: 002E0794
                                                                                                                      • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?,?,?,?,?,?,?,?,002B74AB,00000000), ref: 002E07C6
                                                                                                                      • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,002B74AB,00000000), ref: 002E081D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Token$ChangeCloseErrorFindInformationLastNotificationOpenProcess
                                                                                                                      • String ID: procutil.cpp
                                                                                                                      • API String ID: 2387526074-1178289305
                                                                                                                      • Opcode ID: 9075b4a78255ffab25c3e35bc67e9f6910ab76aa88af087296a46095fd6dc4e1
                                                                                                                      • Instruction ID: eec15cdcc9444a6e112b18a27c1a2cd8be81a820353bad64933cbc6c68d9ed2b
                                                                                                                      • Opcode Fuzzy Hash: 9075b4a78255ffab25c3e35bc67e9f6910ab76aa88af087296a46095fd6dc4e1
                                                                                                                      • Instruction Fuzzy Hash: A021C231E90268EBDB11DF969C88A9FBBE8EF04710F114166ED05EB1A0D3B04E50DAE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CoInitialize.OLE32(00000000), ref: 002E344A
                                                                                                                      • InterlockedIncrement.KERNEL32(0030B6D8), ref: 002E3467
                                                                                                                      • CLSIDFromProgID.OLE32(Msxml2.DOMDocument,0030B6C8,?,?,?,?,?,?), ref: 002E3482
                                                                                                                      • CLSIDFromProgID.OLE32(MSXML.DOMDocument,0030B6C8,?,?,?,?,?,?), ref: 002E348E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FromProg$IncrementInitializeInterlocked
                                                                                                                      • String ID: MSXML.DOMDocument$Msxml2.DOMDocument
                                                                                                                      • API String ID: 2109125048-2356320334
                                                                                                                      • Opcode ID: 660668f2cc6fac1281414c9b3794f275021f0d85715bd0eb139f145c7556356d
                                                                                                                      • Instruction ID: 724bdd99b92c331029034a78fe0c6a003df900bdcbd921daf1087f1397a579e3
                                                                                                                      • Opcode Fuzzy Hash: 660668f2cc6fac1281414c9b3794f275021f0d85715bd0eb139f145c7556356d
                                                                                                                      • Instruction Fuzzy Hash: 7EF0A0207E22FB57D723CBA6AC6EB576E64AB81BA6F410015E800D71D8D36089518AB0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000), ref: 002E495A
                                                                                                                      • GlobalAlloc.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 002E4989
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,00000000), ref: 002E49B3
                                                                                                                      • GetLastError.KERNEL32(00000000,002EB790,?,?,?,00000000,00000000,00000000), ref: 002E49F4
                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 002E4A28
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$Global$AllocFree
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 1145190524-2967768451
                                                                                                                      • Opcode ID: da6141eb82443b94685e073d28ea697fe1267ace0c5398a7ff77df5034a1af0e
                                                                                                                      • Instruction ID: 22624e8f9219c6a05b4694f8cd5254260d581280e58370a75ef105e718194a2d
                                                                                                                      • Opcode Fuzzy Hash: da6141eb82443b94685e073d28ea697fe1267ace0c5398a7ff77df5034a1af0e
                                                                                                                      • Instruction Fuzzy Hash: 3A21EA759A0355ABD712AB678C45AABBBA8DF44360B414116FD05E7241D7309C2096B0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFilePointerEx.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?), ref: 002C088A
                                                                                                                      • GetLastError.KERNEL32(?,?,?), ref: 002C0894
                                                                                                                      Strings
                                                                                                                      • cabextract.cpp, xrefs: 002C08B8
                                                                                                                      • Invalid seek type., xrefs: 002C0820
                                                                                                                      • Failed to move file pointer 0x%x bytes., xrefs: 002C08C5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                      • String ID: Failed to move file pointer 0x%x bytes.$Invalid seek type.$cabextract.cpp
                                                                                                                      • API String ID: 2976181284-417918914
                                                                                                                      • Opcode ID: be12d40223136b5c6d0a10b6ee4d89a0184b44980e115ef41f373daae9f01f10
                                                                                                                      • Instruction ID: 080cf133300e11840abed7a926d6078978ca0f2ed7349be910b0a2471e86f986
                                                                                                                      • Opcode Fuzzy Hash: be12d40223136b5c6d0a10b6ee4d89a0184b44980e115ef41f373daae9f01f10
                                                                                                                      • Instruction Fuzzy Hash: FB318571A5061AFFDB04DFA9DC85E6AB7A9FF04710B008329F919A7650D770AD218FD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(002A533D,002A53B5,00000000,00000000,?,002B9EE4,00000000,00000000,002A533D,00000000,002A52B5,00000000,?,=S*,002AD4AC,=S*), ref: 002A4021
                                                                                                                      • GetLastError.KERNEL32(?,002B9EE4,00000000,00000000,002A533D,00000000,002A52B5,00000000,?,=S*,002AD4AC,=S*,00000000,00000000), ref: 002A402F
                                                                                                                      • CreateDirectoryW.KERNEL32(002A533D,002A53B5,002A5381,?,002B9EE4,00000000,00000000,002A533D,00000000,002A52B5,00000000,?,=S*,002AD4AC,=S*,00000000), ref: 002A4097
                                                                                                                      • GetLastError.KERNEL32(?,002B9EE4,00000000,00000000,002A533D,00000000,002A52B5,00000000,?,=S*,002AD4AC,=S*,00000000,00000000), ref: 002A40A1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                      • String ID: dirutil.cpp
                                                                                                                      • API String ID: 1375471231-2193988115
                                                                                                                      • Opcode ID: 6bfcdab3801485cf8690a1181b1c569bfc8905406b71ccfe3c4e46cbe5762c0e
                                                                                                                      • Instruction ID: 5a8c2483822e9c8f5c28d62cd17e598086e58fe1223843ba7e65c71febf7434b
                                                                                                                      • Opcode Fuzzy Hash: 6bfcdab3801485cf8690a1181b1c569bfc8905406b71ccfe3c4e46cbe5762c0e
                                                                                                                      • Instruction Fuzzy Hash: C411F325660322A7EB353AA15C44B3BA654DBC2760F104125FF05DB050EFE1CC21B6A1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(000000FF,?,00000000,?,?,002A4E16,?,000000FF,?,?,?,?,?,00000000,?,?), ref: 002E0927
                                                                                                                      • GetLastError.KERNEL32(?,?,002A4E16,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?), ref: 002E0935
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastObjectSingleWait
                                                                                                                      • String ID: procutil.cpp
                                                                                                                      • API String ID: 1211598281-1178289305
                                                                                                                      • Opcode ID: 9df13af44dfac7aac1733fd91183b6071c03d7972405e06c7e94c845abdb3e7c
                                                                                                                      • Instruction ID: 1c4642d9badae1a7714d29620ab578da3d770808cc70715aebc58c9c18c53a9f
                                                                                                                      • Opcode Fuzzy Hash: 9df13af44dfac7aac1733fd91183b6071c03d7972405e06c7e94c845abdb3e7c
                                                                                                                      • Instruction Fuzzy Hash: 49118C31E90365EBFB118FA6DC4879B7AD4EF04760F114111FD05EB251D3708C6186E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002C114F: SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,002C077D,?,?,?), ref: 002C1177
                                                                                                                        • Part of subcall function 002C114F: GetLastError.KERNEL32(?,002C077D,?,?,?), ref: 002C1181
                                                                                                                      • ReadFile.KERNELBASE(?,?,?,?,00000000,?,?,?), ref: 002C078B
                                                                                                                      • GetLastError.KERNEL32 ref: 002C0795
                                                                                                                      Strings
                                                                                                                      • Failed to read during cabinet extraction., xrefs: 002C07C3
                                                                                                                      • cabextract.cpp, xrefs: 002C07B9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLast$PointerRead
                                                                                                                      • String ID: Failed to read during cabinet extraction.$cabextract.cpp
                                                                                                                      • API String ID: 2170121939-2426083571
                                                                                                                      • Opcode ID: 9d4574d005c94e8d8b4ce93c8bf4e690050aca400091cffc24d215e9a1258597
                                                                                                                      • Instruction ID: d2d97b795d7f53c225683f191259e326b2f61cc1411114bc2db5333bca70de2a
                                                                                                                      • Opcode Fuzzy Hash: 9d4574d005c94e8d8b4ce93c8bf4e690050aca400091cffc24d215e9a1258597
                                                                                                                      • Instruction Fuzzy Hash: A001E572610364ABDB119FA8DC45E9B7BA8FF09760F010119FD08E7590C730AA208BD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,002C077D,?,?,?), ref: 002C1177
                                                                                                                      • GetLastError.KERNEL32(?,002C077D,?,?,?), ref: 002C1181
                                                                                                                      Strings
                                                                                                                      • cabextract.cpp, xrefs: 002C11A5
                                                                                                                      • Failed to move to virtual file pointer., xrefs: 002C11AF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                      • String ID: Failed to move to virtual file pointer.$cabextract.cpp
                                                                                                                      • API String ID: 2976181284-3005670968
                                                                                                                      • Opcode ID: d83e4da1dd44a4a917cd058dd14568dc34014560737110ff1c69e49f381a6bca
                                                                                                                      • Instruction ID: 78847cdbe6e4abc490228fb7d5d292620e39f5d679fa9b5b5cc1510b2142e0f7
                                                                                                                      • Opcode Fuzzy Hash: d83e4da1dd44a4a917cd058dd14568dc34014560737110ff1c69e49f381a6bca
                                                                                                                      • Instruction Fuzzy Hash: F2012B36650776BBD7115E569C09E87FF95EF027B0B008229FE0C9A150D7759C30DAD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 002E3E5E
                                                                                                                      • GetLastError.KERNEL32 ref: 002E3EC1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastRead
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 1948546556-2967768451
                                                                                                                      • Opcode ID: 58d41615b8519385baf207b720e3aa9eb0302ac27e5ed2fd97af5a3123500cb7
                                                                                                                      • Instruction ID: eb7aac630a8f07920c772ead1fda432a85b2418dff238013f9cff501c484d1c8
                                                                                                                      • Opcode Fuzzy Hash: 58d41615b8519385baf207b720e3aa9eb0302ac27e5ed2fd97af5a3123500cb7
                                                                                                                      • Instruction Fuzzy Hash: AF418271E602A99BDB21CF16CC447EAB3B4FF48752F4441A6E949E7240D7B09EE48F90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(burn.clean.room,?,?,?,?,002A1104,?,?,00000000), ref: 002A503A
                                                                                                                      • CompareStringW.KERNELBASE(0000007F,00000001,?,0000000F,burn.clean.room,0000000F,?,?,?,?,002A1104,?,?,00000000), ref: 002A506A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareStringlstrlen
                                                                                                                      • String ID: burn.clean.room
                                                                                                                      • API String ID: 1433953587-3055529264
                                                                                                                      • Opcode ID: 75ecba258359e943ae1d05c9de07e65de7ed341d202e13144c4a95dd721ead71
                                                                                                                      • Instruction ID: 7c05161fe22967edec3e877cf239ebf20645a35ab49d923bd3c1171a05eef3e3
                                                                                                                      • Opcode Fuzzy Hash: 75ecba258359e943ae1d05c9de07e65de7ed341d202e13144c4a95dd721ead71
                                                                                                                      • Instruction Fuzzy Hash: 2901A272611A366FC3218F59A898D73B76CFB19760B104116F509C6A10C7749C50C6E1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,002E3E85,?,?,?), ref: 002E4D12
                                                                                                                      • GetLastError.KERNEL32(?,?,002E3E85,?,?,?), ref: 002E4D1C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 442123175-2967768451
                                                                                                                      • Opcode ID: ed7e356260cb399b4f656384bd241cb219e1c9da5d9e6e57eede9f629c592656
                                                                                                                      • Instruction ID: 92f31aee51e05208af8cc7dcb9ee7408ea39325a4bd0cf1a567aec9975a26536
                                                                                                                      • Opcode Fuzzy Hash: ed7e356260cb399b4f656384bd241cb219e1c9da5d9e6e57eede9f629c592656
                                                                                                                      • Instruction Fuzzy Hash: 6BF08172651269BBD711DE9ADC49E9BB7ADFB44761F410116FD04DB040DA30AD2086E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,002A10DD,?,00000000), ref: 002A33F8
                                                                                                                      • GetLastError.KERNEL32(?,?,?,002A10DD,?,00000000), ref: 002A340F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastModuleName
                                                                                                                      • String ID: pathutil.cpp
                                                                                                                      • API String ID: 2776309574-741606033
                                                                                                                      • Opcode ID: 04af8eca0c010d4a3ceef3ce74e8ccad388db3b8f3e0bd8e3ee7cc3734d2d5b1
                                                                                                                      • Instruction ID: 93a1dda3d9c93f0579c610bb8c83df208131dcf883e282a42ace3fe10ca2f4bb
                                                                                                                      • Opcode Fuzzy Hash: 04af8eca0c010d4a3ceef3ce74e8ccad388db3b8f3e0bd8e3ee7cc3734d2d5b1
                                                                                                                      • Instruction Fuzzy Hash: FFF0C833B50761679722D6666C48A47BA99DB47760B124121BD05EB150CE71CD2086F0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFilePointerEx.KERNELBASE(?,?,?,?,?,00000000,?,?,?,002B8564,00000000,00000000,00000000,00000000,00000000), ref: 002E47EB
                                                                                                                      • GetLastError.KERNEL32(?,?,?,002B8564,00000000,00000000,00000000,00000000,00000000), ref: 002E47F5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 2976181284-2967768451
                                                                                                                      • Opcode ID: 79315e58d9f0f6087e1cd5af852768d60f0f89d9b4ec25e6d77863c51ddf9eda
                                                                                                                      • Instruction ID: 10eb9f98d83582f3b77d27d2aa107e611c562effdc29f65419ee6608f6772646
                                                                                                                      • Opcode Fuzzy Hash: 79315e58d9f0f6087e1cd5af852768d60f0f89d9b4ec25e6d77863c51ddf9eda
                                                                                                                      • Instruction Fuzzy Hash: 21F08171A50259AFDB11DF96DC09DAB7BA8EF04750F014119FD09DB250E631DC20DBE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 002A3829
                                                                                                                      • GetLastError.KERNEL32 ref: 002A3833
                                                                                                                      • LoadLibraryW.KERNELBASE(?,?,00000104,?), ref: 002A389B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DirectoryErrorLastLibraryLoadSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1230559179-0
                                                                                                                      • Opcode ID: 246c717e0b650d639d4692d043282d28640b4cf30098da537a5e92cf92fde2df
                                                                                                                      • Instruction ID: d3b3be19792df8893a83735693df72525ff063e20861e9c8277c0546e96928fe
                                                                                                                      • Opcode Fuzzy Hash: 246c717e0b650d639d4692d043282d28640b4cf30098da537a5e92cf92fde2df
                                                                                                                      • Instruction Fuzzy Hash: 8A21CBB2D1132A6BEB21DF649C49FDB776C9B05720F110176BE04EB241EE34DE548AA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,002A3B34,00000000,?,002A1472,00000000,80004005,00000000,80004005,00000000,000001C7,?,002A13B7), ref: 002A39A3
                                                                                                                      • RtlFreeHeap.NTDLL(00000000,?,002A3B34,00000000,?,002A1472,00000000,80004005,00000000,80004005,00000000,000001C7,?,002A13B7,000001C7,00000100), ref: 002A39AA
                                                                                                                      • GetLastError.KERNEL32(?,002A3B34,00000000,?,002A1472,00000000,80004005,00000000,80004005,00000000,000001C7,?,002A13B7,000001C7,00000100,?), ref: 002A39B4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$ErrorFreeLastProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 406640338-0
                                                                                                                      • Opcode ID: 1b2c90dc324a171681bc68ac46901edabe009969ed29869eda0abebc5f5a976d
                                                                                                                      • Instruction ID: 6959a69d4a9a6cc41fe2d30cd2b19059252665966e8e4f17c3a421e35ef99c9a
                                                                                                                      • Opcode Fuzzy Hash: 1b2c90dc324a171681bc68ac46901edabe009969ed29869eda0abebc5f5a976d
                                                                                                                      • Instruction Fuzzy Hash: 10D05B326402756B87116BFABC0C797BE9CEF056F17014021FD09DA110D7358810C6F5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open
                                                                                                                      • String ID: regutil.cpp
                                                                                                                      • API String ID: 71445658-955085611
                                                                                                                      • Opcode ID: 6cfa5bd0e735cde97c8400b85a593410cee3ba58b694ba73ce0050e334c8dd12
                                                                                                                      • Instruction ID: 29aef51a346612b32489dd51f1f164272ea91b3611d7203799bc82e13963414e
                                                                                                                      • Opcode Fuzzy Hash: 6cfa5bd0e735cde97c8400b85a593410cee3ba58b694ba73ce0050e334c8dd12
                                                                                                                      • Instruction Fuzzy Hash: 40F02772B522766BDF2549574C00BA77DC5DF447A0F448534FD08DA150D372CC2096D0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 002E34CE
                                                                                                                        • Part of subcall function 002E2F23: GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,002E34DF,00000000,?,00000000), ref: 002E2F3D
                                                                                                                        • Part of subcall function 002E2F23: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,002CBDED,?,002A52FD,?,00000000,?), ref: 002E2F49
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorHandleInitLastModuleVariant
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 52713655-0
                                                                                                                      • Opcode ID: 85e4562591ed42712d91119725343275f90fcf77dd5278521586ced6de18197a
                                                                                                                      • Instruction ID: b07db635e3c03754ae2f3d1d9603dc0b28ae7315053ad6ed0c194e26d7e98bd6
                                                                                                                      • Opcode Fuzzy Hash: 85e4562591ed42712d91119725343275f90fcf77dd5278521586ced6de18197a
                                                                                                                      • Instruction Fuzzy Hash: 30313A76E006699BCB11DFA9C884ADEB7F8EF08710F41456AED15EB310D6309E148BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegCloseKey.ADVAPI32(80070490,00000000,80070490,0030AAA0,00000000,80070490,00000000,?,002B890E,WiX\Burn,PackageCache,00000000,0030AAA0,00000000,00000000,80070490), ref: 002E5782
                                                                                                                        • Part of subcall function 002E0F6E: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 002E0FE4
                                                                                                                        • Part of subcall function 002E0F6E: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 002E101F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: QueryValue$Close
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1979452859-0
                                                                                                                      • Opcode ID: 37f55c5b9635da4ad047a7bbae10a290352114e0184e7d5853547046fca55fc4
                                                                                                                      • Instruction ID: 3b0f838d77dcc0b2d58d2e6317cfafd316aaa7734d4b73e7dddb8ef2b4d22566
                                                                                                                      • Opcode Fuzzy Hash: 37f55c5b9635da4ad047a7bbae10a290352114e0184e7d5853547046fca55fc4
                                                                                                                      • Instruction Fuzzy Hash: D2110A328B05BAEBCF215E96DC815AEF666EB04319B510139FD0027110C3310D70DAD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,00000104,00000000,?,002B89CA,0000001C,80070490,00000000,00000000,80070490), ref: 002A34E5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FolderPath
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1514166925-0
                                                                                                                      • Opcode ID: 89fa58371f6f08c57b2e9505cb40d725ee2de1924811cc9097df672679a4faf1
                                                                                                                      • Instruction ID: 9ee0905a4c28f51eae597695caaad6858e5b05e8d942d2cfc81430010bd5ba96
                                                                                                                      • Opcode Fuzzy Hash: 89fa58371f6f08c57b2e9505cb40d725ee2de1924811cc9097df672679a4faf1
                                                                                                                      • Instruction Fuzzy Hash: 89E012722112257BA6026E665D0ADEB7B9CDF0A764B008451FE40D6000EE61E92087B0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FreeLibrary.KERNELBASE(00000000,00000000,002A547B,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 002E2DDD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeLibrary
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3664257935-0
                                                                                                                      • Opcode ID: 061909591dbaeebc031c555cb3f14bee2ced10b1f359f805fed24b5fe9dddec1
                                                                                                                      • Instruction ID: a4cfe88fc65aa923a910979350f098514439d075904e5a60a6e38d1df1b44e52
                                                                                                                      • Opcode Fuzzy Hash: 061909591dbaeebc031c555cb3f14bee2ced10b1f359f805fed24b5fe9dddec1
                                                                                                                      • Instruction Fuzzy Hash: 62E0F6B592727DDBCB128F59BD64952BBBCF708B40B15065FF400C3260C7B244848F90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 002DF35B
                                                                                                                        • Part of subcall function 002E9814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 002E9891
                                                                                                                        • Part of subcall function 002E9814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 002E98A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1269201914-0
                                                                                                                      • Opcode ID: 10c2a3dbf8491c80586fc2261a77c9dda88bc7ff714d595fba5e64d29be14825
                                                                                                                      • Instruction ID: b48d0ca324ee31c06ae58d37970e2b31e96e463a74a9c751765d07d2fa2828a1
                                                                                                                      • Opcode Fuzzy Hash: 10c2a3dbf8491c80586fc2261a77c9dda88bc7ff714d595fba5e64d29be14825
                                                                                                                      • Instruction Fuzzy Hash: B9B012953BA9417DB2C993162E13D36024CC1C1F20335C43BF041C13C0E8C00C950436
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 002DF35B
                                                                                                                        • Part of subcall function 002E9814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 002E9891
                                                                                                                        • Part of subcall function 002E9814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 002E98A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1269201914-0
                                                                                                                      • Opcode ID: 6396ea2dfa5086ccf5a453f613c77cc42e00f33f7b64107c361eaace1460b25a
                                                                                                                      • Instruction ID: f41e649b3d1b6c8ed647934a358acfde5c32058defeef6a0328b6798562d43e4
                                                                                                                      • Opcode Fuzzy Hash: 6396ea2dfa5086ccf5a453f613c77cc42e00f33f7b64107c361eaace1460b25a
                                                                                                                      • Instruction Fuzzy Hash: B6B012953BAA417CB2C993162D12C36024CC1C1F20335C53BF041C13C0E8C00CD40436
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 002DF35B
                                                                                                                        • Part of subcall function 002E9814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 002E9891
                                                                                                                        • Part of subcall function 002E9814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 002E98A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1269201914-0
                                                                                                                      • Opcode ID: cf4019c259f06cf716d97d46032404240c358e3e87c6b41f1b28b0479ba4e077
                                                                                                                      • Instruction ID: 02bbd322e8026e9a60395ee840b9ec02e4d86e67e8122bbd2632f6e1546cf250
                                                                                                                      • Opcode Fuzzy Hash: cf4019c259f06cf716d97d46032404240c358e3e87c6b41f1b28b0479ba4e077
                                                                                                                      • Instruction Fuzzy Hash: 3EB012963BB9417CB28953127D12C36030CC1C1F24335C43BF541C02C0E8C00D940436
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 002E94E7
                                                                                                                        • Part of subcall function 002E9814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 002E9891
                                                                                                                        • Part of subcall function 002E9814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 002E98A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1269201914-0
                                                                                                                      • Opcode ID: 22a80d3095e317425f67d7f940a2686765ce6d8e3643be1d5ba2896f188c5c54
                                                                                                                      • Instruction ID: 73452833106644f645f5acf7c2fcd841f89f56bcc9adfdb736557b6dad1791d3
                                                                                                                      • Opcode Fuzzy Hash: 22a80d3095e317425f67d7f940a2686765ce6d8e3643be1d5ba2896f188c5c54
                                                                                                                      • Instruction Fuzzy Hash: C4B0128A3FAA427CB245A32B2C23C36020CC1C1F10370C12BF500C21C0E8800CD90532
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 002E94E7
                                                                                                                        • Part of subcall function 002E9814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 002E9891
                                                                                                                        • Part of subcall function 002E9814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 002E98A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1269201914-0
                                                                                                                      • Opcode ID: 5058d7f200ef6b93657ae8b0f0302bcf8b99819e0e8ebeb67e726b200387f9a8
                                                                                                                      • Instruction ID: a88441a7fce854d5bb5488ba2c308dbcd3154eadeebc263277bd81d93e50a397
                                                                                                                      • Opcode Fuzzy Hash: 5058d7f200ef6b93657ae8b0f0302bcf8b99819e0e8ebeb67e726b200387f9a8
                                                                                                                      • Instruction Fuzzy Hash: CFB0128A3FAA457CB205631B2C62C36020CD5C1F10370C12BF100D10C0A8800CD50433
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 002E94E7
                                                                                                                        • Part of subcall function 002E9814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 002E9891
                                                                                                                        • Part of subcall function 002E9814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 002E98A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1269201914-0
                                                                                                                      • Opcode ID: a6e85a1e3344427948aafb2210e954c2acbde3b4a7bc1a2a0704d4aa8c13b0ba
                                                                                                                      • Instruction ID: 2892c09b7dbf2c16994d2db182696d198f5ee3b3cfb4404a1885c55b57c8454f
                                                                                                                      • Opcode Fuzzy Hash: a6e85a1e3344427948aafb2210e954c2acbde3b4a7bc1a2a0704d4aa8c13b0ba
                                                                                                                      • Instruction Fuzzy Hash: 6EB0128A3FAB417CB245A35B3E23C36020CC5C1F10370812BF100C21C0E8800CD60432
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(00000000,00000000,00000000,?,?,002A21B8,?,00000000,?,00000000,?,002A38BD,00000000,?,00000104), ref: 002A14E4
                                                                                                                        • Part of subcall function 002A3B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,002A21DC,000001C7,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A3B59
                                                                                                                        • Part of subcall function 002A3B51: HeapSize.KERNEL32(00000000,?,002A21DC,000001C7,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A3B60
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$ProcessSizelstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3492610842-0
                                                                                                                      • Opcode ID: 1f456d26120a40c5a232fda8c4aaa365d446d42f7597793639e3dcb585393c19
                                                                                                                      • Instruction ID: 9a63d7e162854ab1cdf0c2a280a1c037e0ecef1269fc1e77777cb5cc97d68542
                                                                                                                      • Opcode Fuzzy Hash: 1f456d26120a40c5a232fda8c4aaa365d446d42f7597793639e3dcb585393c19
                                                                                                                      • Instruction Fuzzy Hash: D2016837210219AFCF215E18DC84F9AB79AAF46770F214224FA259B160DF31EC308A90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 002E166B
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 002E1675
                                                                                                                      • CreateWellKnownSid.ADVAPI32(0000001A,00000000,?,?), ref: 002E16C2
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 002E16C8
                                                                                                                      • CreateWellKnownSid.ADVAPI32(00000017,00000000,?,?), ref: 002E1702
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 002E1708
                                                                                                                      • CreateWellKnownSid.ADVAPI32(00000018,00000000,?,?), ref: 002E1748
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 002E174E
                                                                                                                      • CreateWellKnownSid.ADVAPI32(00000010,00000000,?,?), ref: 002E178E
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 002E1794
                                                                                                                      • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,?), ref: 002E17D4
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 002E17DA
                                                                                                                      • SetEntriesInAclA.ADVAPI32(00000005,?,00000000,?), ref: 002E18BD
                                                                                                                      • LocalFree.KERNEL32(?), ref: 002E19DC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CreateKnownWell$DescriptorEntriesFreeInitializeLocalSecurity
                                                                                                                      • String ID: srputil.cpp
                                                                                                                      • API String ID: 3627156773-4105181634
                                                                                                                      • Opcode ID: 9a4ec81c05568d1f39197640d5ea96ab19944cb52c63bcd6266f8e9d99f17f33
                                                                                                                      • Instruction ID: 9d6a539ec0a9efac2023d878a7f797cd71ef7ace517df838ab885367d8fa1160
                                                                                                                      • Opcode Fuzzy Hash: 9a4ec81c05568d1f39197640d5ea96ab19944cb52c63bcd6266f8e9d99f17f33
                                                                                                                      • Instruction Fuzzy Hash: A0B18771D50369ABEB219FA59D44BEBB6FCEF08340F014266ED09F6150E7709D908EA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      • Failed to copy install arguments for related bundle package, xrefs: 002CC34C
                                                                                                                      • Failed to copy cache id for pseudo bundle., xrefs: 002CC327
                                                                                                                      • Failed to append relation type to uninstall arguments for related bundle package, xrefs: 002CC40C
                                                                                                                      • Failed to copy display name for pseudo bundle., xrefs: 002CC4F2
                                                                                                                      • pseudobundle.cpp, xrefs: 002CC141, 002CC17A, 002CC269, 002CC475
                                                                                                                      • Failed to copy local source path for pseudo bundle., xrefs: 002CC203
                                                                                                                      • Failed to append relation type to install arguments for related bundle package, xrefs: 002CC371
                                                                                                                      • Failed to copy uninstall arguments for related bundle package, xrefs: 002CC3EB
                                                                                                                      • Failed to copy filename for pseudo bundle., xrefs: 002CC1DF
                                                                                                                      • Failed to append relation type to repair arguments for related bundle package, xrefs: 002CC3B9
                                                                                                                      • Failed to copy key for pseudo bundle., xrefs: 002CC30A
                                                                                                                      • Failed to allocate memory for dependency providers., xrefs: 002CC481
                                                                                                                      • -%ls, xrefs: 002CC114
                                                                                                                      • Failed to allocate memory for pseudo bundle payload hash., xrefs: 002CC275
                                                                                                                      • Failed to copy repair arguments for related bundle package, xrefs: 002CC398
                                                                                                                      • Failed to allocate space for burn payload inside of related bundle struct, xrefs: 002CC186
                                                                                                                      • Failed to copy key for pseudo bundle payload., xrefs: 002CC1BB
                                                                                                                      • Failed to allocate space for burn package payload inside of related bundle struct, xrefs: 002CC14D
                                                                                                                      • Failed to copy download source for pseudo bundle., xrefs: 002CC231
                                                                                                                      • Failed to copy version for pseudo bundle., xrefs: 002CC4D0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateProcess
                                                                                                                      • String ID: -%ls$Failed to allocate memory for dependency providers.$Failed to allocate memory for pseudo bundle payload hash.$Failed to allocate space for burn package payload inside of related bundle struct$Failed to allocate space for burn payload inside of related bundle struct$Failed to append relation type to install arguments for related bundle package$Failed to append relation type to repair arguments for related bundle package$Failed to append relation type to uninstall arguments for related bundle package$Failed to copy cache id for pseudo bundle.$Failed to copy display name for pseudo bundle.$Failed to copy download source for pseudo bundle.$Failed to copy filename for pseudo bundle.$Failed to copy install arguments for related bundle package$Failed to copy key for pseudo bundle payload.$Failed to copy key for pseudo bundle.$Failed to copy local source path for pseudo bundle.$Failed to copy repair arguments for related bundle package$Failed to copy uninstall arguments for related bundle package$Failed to copy version for pseudo bundle.$pseudobundle.cpp
                                                                                                                      • API String ID: 1357844191-2832335422
                                                                                                                      • Opcode ID: 8848f4348d99c64d44e7ac6090ebd766d77e8a4ad72583c5805e78732f8545f7
                                                                                                                      • Instruction ID: 693a39d7b1e8a7229c4b6143ffbd78b3443b74b6a764e902c5f118395a3ca908
                                                                                                                      • Opcode Fuzzy Hash: 8848f4348d99c64d44e7ac6090ebd766d77e8a4ad72583c5805e78732f8545f7
                                                                                                                      • Instruction Fuzzy Hash: 8CC1D571A30656ABEB25CE64C851F7AB698AF09750F144269FD09EB341DB70EC308B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002AD39D: EnterCriticalSection.KERNEL32(000000D0,?,000000B8,00000000,?,002B6E4B,000000B8,00000000,?,00000000,75A8B390), ref: 002AD3AC
                                                                                                                        • Part of subcall function 002AD39D: InterlockedCompareExchange.KERNEL32(000000E8,00000001,00000000), ref: 002AD3BB
                                                                                                                        • Part of subcall function 002AD39D: LeaveCriticalSection.KERNEL32(000000D0,?,002B6E4B,000000B8,00000000,?,00000000,75A8B390), ref: 002AD3D0
                                                                                                                      • ReleaseMutex.KERNEL32(00000000,?,00000000,?,00000000,00000001,00000000), ref: 002B6D9A
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 002B6DA3
                                                                                                                      • CloseHandle.KERNEL32(@G*,?,00000000,?,00000000,00000001,00000000), ref: 002B6DC0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCriticalHandleSection$CompareEnterExchangeInterlockedLeaveMutexRelease
                                                                                                                      • String ID: @G*$Another per-machine setup is already executing.$Another per-user setup is already executing.$Engine cannot start apply because it is busy with another action.$Failed to cache engine to working directory.$Failed to create cache thread.$Failed to elevate.$Failed to register bundle.$Failed to set initial apply variables.$Failed while caching, aborting execution.$UX aborted apply begin.$core.cpp$crypt32.dll
                                                                                                                      • API String ID: 322611130-2494062311
                                                                                                                      • Opcode ID: 48ba67f613a1589b648c4769593618e59a1353081102a846ef4a08bd33ce0b2b
                                                                                                                      • Instruction ID: 016f30996d4428f2bca573b86b54474131b975e9536b820c25ba998ff8055fa7
                                                                                                                      • Opcode Fuzzy Hash: 48ba67f613a1589b648c4769593618e59a1353081102a846ef4a08bd33ce0b2b
                                                                                                                      • Instruction Fuzzy Hash: 84C19371A2161BAFDF159FA0C849BEFB7B8FF05344F00423AF619A6141DB74A964CB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(00000020,?,00000001,00000000,?,?,?,?,?,?,?), ref: 002A4512
                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 002A4519
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 002A4523
                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 002A4573
                                                                                                                      • GetLastError.KERNEL32 ref: 002A457D
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 002A4677
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastProcess$CloseCurrentHandleLookupOpenPrivilegeTokenValue
                                                                                                                      • String ID: Failed to adjust token to add shutdown privileges.$Failed to get process token.$Failed to get shutdown privilege LUID.$Failed to schedule restart.$SeShutdownPrivilege$engine.cpp
                                                                                                                      • API String ID: 4232854991-1583736410
                                                                                                                      • Opcode ID: c05ecd21c2dfa4465b7b97f772505b99d655192a530c69c44655c57c5678319e
                                                                                                                      • Instruction ID: 7bd19103e329d8f189a87a285cfd2707877037eeb058e686be35bbde94358aea
                                                                                                                      • Opcode Fuzzy Hash: c05ecd21c2dfa4465b7b97f772505b99d655192a530c69c44655c57c5678319e
                                                                                                                      • Instruction Fuzzy Hash: 23412E71AA0355AFEB11AFB5EC89F7B769CEB42750F010125FE05FA190DB609D108AE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD),00000001,?,00000000), ref: 002B4D16
                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,002A442A,?), ref: 002B4D1F
                                                                                                                      • CreateNamedPipeW.KERNEL32(000000FF,00080003,00000000,00000001,00010000,00010000,00000001,?,?,00000000,?,?,002A442A,?), ref: 002B4DC0
                                                                                                                      • GetLastError.KERNEL32(?,002A442A,?), ref: 002B4DCD
                                                                                                                      • CloseHandle.KERNEL32(00000000,pipe.cpp,00000132,00000000,?,?,?,?,?,?,?,002A442A,?), ref: 002B4E93
                                                                                                                      • LocalFree.KERNEL32(00000000,?,002A442A,?), ref: 002B4EC1
                                                                                                                      Strings
                                                                                                                      • Failed to create the security descriptor for the connection event and pipe., xrefs: 002B4D4D
                                                                                                                      • Failed to create pipe: %ls, xrefs: 002B4DFE, 002B4E84
                                                                                                                      • D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD), xrefs: 002B4D11
                                                                                                                      • pipe.cpp, xrefs: 002B4D43, 002B4DF1, 002B4E77
                                                                                                                      • \\.\pipe\%ls.Cache, xrefs: 002B4E14
                                                                                                                      • Failed to allocate full name of pipe: %ls, xrefs: 002B4D8D
                                                                                                                      • Failed to allocate full name of cache pipe: %ls, xrefs: 002B4E2A
                                                                                                                      • \\.\pipe\%ls, xrefs: 002B4D77
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DescriptorErrorLastSecurity$CloseConvertCreateFreeHandleLocalNamedPipeString
                                                                                                                      • String ID: D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD)$Failed to allocate full name of cache pipe: %ls$Failed to allocate full name of pipe: %ls$Failed to create pipe: %ls$Failed to create the security descriptor for the connection event and pipe.$\\.\pipe\%ls$\\.\pipe\%ls.Cache$pipe.cpp
                                                                                                                      • API String ID: 3065245045-3253666091
                                                                                                                      • Opcode ID: 9477c7505fbcd8865ad89b5dc08aa027aeedc091f87113a3161ac1703a41dd8e
                                                                                                                      • Instruction ID: b21a87c9f0529443392c19c851d6b00dfafc26c08f0ccdfe5a945a9eda1b8c59
                                                                                                                      • Opcode Fuzzy Hash: 9477c7505fbcd8865ad89b5dc08aa027aeedc091f87113a3161ac1703a41dd8e
                                                                                                                      • Instruction Fuzzy Hash: 7A51D971EA0315BBEB11AFA4DC86BEFB6A4EF04390F104125FE14FA1D1D7B15E609A90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000003,F0000040,00000003,00000000,00000000,002B9CFF,00000003,000007D0,00000003,?,000007D0,00000000,000007D0), ref: 002DF9C6
                                                                                                                      • GetLastError.KERNEL32 ref: 002DF9D0
                                                                                                                      • CryptCreateHash.ADVAPI32(?,?,00000000,00000000,?), ref: 002DFA0D
                                                                                                                      • GetLastError.KERNEL32 ref: 002DFA17
                                                                                                                      • CryptDestroyHash.ADVAPI32(00000000), ref: 002DFAC9
                                                                                                                      • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 002DFAE0
                                                                                                                      • GetLastError.KERNEL32 ref: 002DFAFB
                                                                                                                      • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000), ref: 002DFB33
                                                                                                                      • GetLastError.KERNEL32 ref: 002DFB3D
                                                                                                                      • SetFilePointerEx.KERNEL32(00000000,00000000,00000000,00008004,00000001), ref: 002DFB76
                                                                                                                      • GetLastError.KERNEL32 ref: 002DFB84
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CryptErrorLast$Hash$Context$AcquireCreateDestroyFileParamPointerRelease
                                                                                                                      • String ID: cryputil.cpp
                                                                                                                      • API String ID: 1716956426-2185294990
                                                                                                                      • Opcode ID: bb3683e80b11033de593e795e0dcd9c87c15f65c754cd548c387d601da6bebfb
                                                                                                                      • Instruction ID: 873c51d33cdad219e94faca2facb6f90ccec1a5c96375fbb93262e59f37cd15f
                                                                                                                      • Opcode Fuzzy Hash: bb3683e80b11033de593e795e0dcd9c87c15f65c754cd548c387d601da6bebfb
                                                                                                                      • Instruction Fuzzy Hash: 2351FA32E50365ABEB328F658D48BD776E8EF08341F014076BD4EEA190D3708D908AE4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      • moving, xrefs: 002B9E2C, 002B9E34
                                                                                                                      • Failed to get cached path for package with cache id: %ls, xrefs: 002B9CC3
                                                                                                                      • Failed to find payload: %ls in working path: %ls and unverified path: %ls, xrefs: 002B9DC6
                                                                                                                      • Failed to transfer working path to unverified path for payload: %ls., xrefs: 002B9D9F
                                                                                                                      • Failed to create unverified path., xrefs: 002B9D69
                                                                                                                      • Failed to concat complete cached path., xrefs: 002B9CEF
                                                                                                                      • Failed to reset permissions on unverified cached payload: %ls, xrefs: 002B9DEC
                                                                                                                      • Failed to move verified file to complete payload path: %ls, xrefs: 002B9E68
                                                                                                                      • copying, xrefs: 002B9E27
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Failed to concat complete cached path.$Failed to create unverified path.$Failed to find payload: %ls in working path: %ls and unverified path: %ls$Failed to get cached path for package with cache id: %ls$Failed to move verified file to complete payload path: %ls$Failed to reset permissions on unverified cached payload: %ls$Failed to transfer working path to unverified path for payload: %ls.$copying$moving
                                                                                                                      • API String ID: 0-1289240508
                                                                                                                      • Opcode ID: 641b7d06624b5f93c65b60dcd872c68dd9c60dbeb4473933847b8143bbec12d1
                                                                                                                      • Instruction ID: aeaf3fd082f20eafd563743720345b672408b84971a745d2391686b38aae9708
                                                                                                                      • Opcode Fuzzy Hash: 641b7d06624b5f93c65b60dcd872c68dd9c60dbeb4473933847b8143bbec12d1
                                                                                                                      • Instruction Fuzzy Hash: 19514036D6011ABBDF126F94CC42FEEBB76AF04780F104165FA0479161E7729AB0AF91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(0030B60C,00000000,?,?,?,?,002C1014,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 002DFDF0
                                                                                                                      • GetCurrentProcessId.KERNEL32(00000000,?,002C1014,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 002DFE00
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 002DFE09
                                                                                                                      • GetLocalTime.KERNEL32(8007139F,?,002C1014,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 002DFE1F
                                                                                                                      • LeaveCriticalSection.KERNEL32(0030B60C,?,00000000,00000000,0000FDE9), ref: 002DFF12
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalCurrentSection$EnterLeaveLocalProcessThreadTime
                                                                                                                      • String ID: $c0$%ls[%04X:%04X][%04hu-%02hu-%02huT%02hu:%02hu:%02hu]%hs%03d:%ls %ls%ls$(c0$,c0$0c0$0c0
                                                                                                                      • API String ID: 296830338-575060135
                                                                                                                      • Opcode ID: d45710d19b720a00168b7eb8d4447bc52d81503f275b64b0ea42831b74270dba
                                                                                                                      • Instruction ID: a49ec405a9804f9d93223ddc63663e0361d77a173da55cba7decad963d92acb7
                                                                                                                      • Opcode Fuzzy Hash: d45710d19b720a00168b7eb8d4447bc52d81503f275b64b0ea42831b74270dba
                                                                                                                      • Instruction Fuzzy Hash: 9A418172D11219EFDB628FA4DD55ABFB7F8EB08711F104026F906E62A0D7348D50CBA5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetVersionExW.KERNEL32(0000011C), ref: 002A61D2
                                                                                                                      • GetLastError.KERNEL32 ref: 002A61DC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastVersion
                                                                                                                      • String ID: Failed to get OS info.$Failed to set variant value.$variable.cpp
                                                                                                                      • API String ID: 305913169-1971907631
                                                                                                                      • Opcode ID: ac784013a42aefb8eecbfcf8e45468e8f8956ef155cf9f6ffcb111eb26e9adef
                                                                                                                      • Instruction ID: 5ad1c8b8793ebbf8484a1040f66a72cf6a126a9f7616d96a4a270fcb99238b85
                                                                                                                      • Opcode Fuzzy Hash: ac784013a42aefb8eecbfcf8e45468e8f8956ef155cf9f6ffcb111eb26e9adef
                                                                                                                      • Instruction Fuzzy Hash: 16419E71D20258ABDB21DB55DC4DFEB7BB8EB4A710F14019AF905E7140DB709EA1CB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(?,?,?,?,*.*,?,?,?,00000000,.unverified,?), ref: 002B99ED
                                                                                                                      • lstrlenW.KERNEL32(?), ref: 002B9A14
                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 002B9A74
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 002B9A7F
                                                                                                                        • Part of subcall function 002A3BC3: GetFileAttributesW.KERNELBASE(?,?,?,?,00000001,00000000,?), ref: 002A3C3F
                                                                                                                        • Part of subcall function 002A3BC3: GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002A3C52
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$AttributesCloseErrorFirstLastNextlstrlen
                                                                                                                      • String ID: *.*$.unverified
                                                                                                                      • API String ID: 457978746-2528915496
                                                                                                                      • Opcode ID: c6bbfdbd5912b387ef8b69064eea83caef55d47c05b7e141a6b052e48061d271
                                                                                                                      • Instruction ID: ec5b413c16f16919db5cb3816dba0ce5dcf8183422e8911bf1ee42ff0adeee2d
                                                                                                                      • Opcode Fuzzy Hash: c6bbfdbd5912b387ef8b69064eea83caef55d47c05b7e141a6b052e48061d271
                                                                                                                      • Instruction Fuzzy Hash: 7B41813192056DAEDB21EF64DC49BEAB7B8AF44345F5001A5EA08A50A0EB709EE4CF54
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000001,00000000), ref: 002E8788
                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?), ref: 002E879A
                                                                                                                      Strings
                                                                                                                      • %04hu-%02hu-%02huT%02hu:%02hu:%02huZ, xrefs: 002E8771
                                                                                                                      • %04hu-%02hu-%02huT%02hu:%02hu:%02hu%c%02u:%02u, xrefs: 002E87E3
                                                                                                                      • crypt32.dll, xrefs: 002E8758
                                                                                                                      • feclient.dll, xrefs: 002E8762
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Time$InformationLocalSpecificSystemZone
                                                                                                                      • String ID: %04hu-%02hu-%02huT%02hu:%02hu:%02hu%c%02u:%02u$%04hu-%02hu-%02huT%02hu:%02hu:%02huZ$crypt32.dll$feclient.dll
                                                                                                                      • API String ID: 1772835396-1985132828
                                                                                                                      • Opcode ID: 7df05d9fa186bbfac2281910fb250307483f370c23ef750aff7cace70c80153c
                                                                                                                      • Instruction ID: 358785b36fbe1b3bdb9369241598937ece27373ce0465a82fa54d73e95ca0088
                                                                                                                      • Opcode Fuzzy Hash: 7df05d9fa186bbfac2281910fb250307483f370c23ef750aff7cace70c80153c
                                                                                                                      • Instruction Fuzzy Hash: AF213DA6901128BEE724DF969C45FBBB3FCEB48B11F10445AF985D6080E738AE90D770
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastNameUser
                                                                                                                      • String ID: Failed to get the user name.$Failed to set variant value.$variable.cpp
                                                                                                                      • API String ID: 2054405381-1522884404
                                                                                                                      • Opcode ID: 4056413d59ec67b77e9be6b67162320e8796f22101d84024cb145e5c25686b83
                                                                                                                      • Instruction ID: 6c65a47b81e44ecb0aa76bcde7272b823c92918a02da06abd08f84c2aa3b617a
                                                                                                                      • Opcode Fuzzy Hash: 4056413d59ec67b77e9be6b67162320e8796f22101d84024cb145e5c25686b83
                                                                                                                      • Instruction Fuzzy Hash: D0012632A6036867D711EB65DC4DEABBBA8DB01720F10016AFC08E7241EF709E144A91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FormatMessageW.KERNEL32(00000900,?,00000000,00000000,00000000,00000000,?,00000000,?,?,002E03EC,?,00000000,?,?,00000001), ref: 002DFD3F
                                                                                                                      • GetLastError.KERNEL32(?,002E03EC,?,00000000,?,?,00000001,?,002A5523,?,?,00000000,?,?,002A528D,00000002), ref: 002DFD4B
                                                                                                                      • LocalFree.KERNEL32(00000000,?,00000000,00000000,?,?,002E03EC,?,00000000,?,?,00000001,?,002A5523,?,?), ref: 002DFDB3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFormatFreeLastLocalMessage
                                                                                                                      • String ID: logutil.cpp
                                                                                                                      • API String ID: 1365068426-3545173039
                                                                                                                      • Opcode ID: d46840defed5639d7cc389718b8ef1e72c953412e032a65d0836768a08d0b383
                                                                                                                      • Instruction ID: 13bf2b85e161951706f6d84506a3950fc9b4af38bb617444939cdd286d4d67bb
                                                                                                                      • Opcode Fuzzy Hash: d46840defed5639d7cc389718b8ef1e72c953412e032a65d0836768a08d0b383
                                                                                                                      • Instruction Fuzzy Hash: 9111BF3161021AABDB22AF90DE05EEF7B6AEF54710F01402AFD069A264D7308E20D7A4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000003,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,002C68EF,00000000,00000003), ref: 002C695C
                                                                                                                      • GetLastError.KERNEL32(?,002C68EF,00000000,00000003,00000000,?,?,?,?,?,?,?,?,?,002C6CE1,?), ref: 002C6966
                                                                                                                      Strings
                                                                                                                      • Failed to set service start type., xrefs: 002C6994
                                                                                                                      • msuengine.cpp, xrefs: 002C698A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ChangeConfigErrorLastService
                                                                                                                      • String ID: Failed to set service start type.$msuengine.cpp
                                                                                                                      • API String ID: 1456623077-1628545019
                                                                                                                      • Opcode ID: 4de429c35bdd05e1f63211173dd97b984a97d75e61d11828a8ed79ffb1188fbd
                                                                                                                      • Instruction ID: 3dc483422e415c23ee85c41aea1daabb4391a2b29d4c1cfce72724fbb24efc2e
                                                                                                                      • Opcode Fuzzy Hash: 4de429c35bdd05e1f63211173dd97b984a97d75e61d11828a8ed79ffb1188fbd
                                                                                                                      • Instruction Fuzzy Hash: 46F0EC3279437437AB1165A9AC09F977EC8DF027F0B110325FD2CEA1D0DA214C1156E4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 002D3CA8
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 002D3CB2
                                                                                                                      • UnhandledExceptionFilter.KERNEL32(80003CDD,?,?,?,?,?,?), ref: 002D3CBF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3906539128-0
                                                                                                                      • Opcode ID: 510c88930791247842f5fa924e12989a03044247e941d81af56378bcb03e0fe9
                                                                                                                      • Instruction ID: 46e7cb16b1a27383a79b148a8333d3a824c3878b9476610e655cf0a83c00e544
                                                                                                                      • Opcode Fuzzy Hash: 510c88930791247842f5fa924e12989a03044247e941d81af56378bcb03e0fe9
                                                                                                                      • Instruction Fuzzy Hash: C331E67491121CABCB21DF64DD89B8DBBB8BF08310F5042EAE81CA7261E7309F958F45
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E3AC9: RegCloseKey.ADVAPI32(00000000,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System,00020019,00000000,?,?,?,?,?,002E396A,?), ref: 002E3B3A
                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 002E398E
                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 002E399F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateCheckCloseInitializeMembershipToken
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2114926846-0
                                                                                                                      • Opcode ID: 314818ae5c2ae23ab47ea901359c9e4174687bc250c37a3d8ee831947430d944
                                                                                                                      • Instruction ID: 0360ab9d90a481b178f506df1a1f87dcfd5eaf32d7d5dc8995aef60882117fb8
                                                                                                                      • Opcode Fuzzy Hash: 314818ae5c2ae23ab47ea901359c9e4174687bc250c37a3d8ee831947430d944
                                                                                                                      • Instruction Fuzzy Hash: 46118E7195025AAFDF20DFA6DC88ABFB7B8FF08301F90082DE545A7181D7709A54CB51
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_0002E77F,002CDEF8), ref: 002CE778
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3192549508-0
                                                                                                                      • Opcode ID: 9d1ca0561d7aad21e8dc73729257603cc118a7c22f8c2b3729ce451f5247d397
                                                                                                                      • Instruction ID: 257e464b860302b31955f29a4fae59dfbd5e912690e5af1df6ce3669a9a73541
                                                                                                                      • Opcode Fuzzy Hash: 9d1ca0561d7aad21e8dc73729257603cc118a7c22f8c2b3729ce451f5247d397
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,download,000000FF,00000000,Packaging,00000000,00000000,FilePath,comres.dll,00000000,002ECA64,?,00000000), ref: 002ACDEC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateCompareProcessString
                                                                                                                      • String ID: Catalog$CertificateRootPublicKeyIdentifier$CertificateRootThumbprint$Container$DownloadUrl$Failed to allocate memory for payload structs.$Failed to find catalog.$Failed to get @Catalog.$Failed to get @CertificateRootPublicKeyIdentifier.$Failed to get @CertificateRootThumbprint.$Failed to get @Container.$Failed to get @DownloadUrl.$Failed to get @FilePath.$Failed to get @FileSize.$Failed to get @Hash.$Failed to get @Id.$Failed to get @LayoutOnly.$Failed to get @Packaging.$Failed to get @SourcePath.$Failed to get next node.$Failed to get payload node count.$Failed to hex decode @CertificateRootPublicKeyIdentifier.$Failed to hex decode @CertificateRootThumbprint.$Failed to hex decode the Payload/@Hash.$Failed to parse @FileSize.$Failed to select payload nodes.$Failed to to find container: %ls$FilePath$FileSize$Hash$Invalid value for @Packaging: %ls$LayoutOnly$Packaging$Payload$SourcePath$cabinet.dll$comres.dll$download$embedded$external$feclient.dll$msasn1.dll$msi.dll$payload.cpp$version.dll$wininet.dll
                                                                                                                      • API String ID: 1171520630-1949177747
                                                                                                                      • Opcode ID: 8ab09a48cebc5121c7148628621d0bd51e77398dc9535aa499763f1ca4b8f0e4
                                                                                                                      • Instruction ID: db1e39d205299c3bd239a6fb966e3561d6172806d2f53039c6f13c8b6ff40af0
                                                                                                                      • Opcode Fuzzy Hash: 8ab09a48cebc5121c7148628621d0bd51e77398dc9535aa499763f1ca4b8f0e4
                                                                                                                      • Instruction Fuzzy Hash: A0C11732DB0665BBCB11DE50CD01EAEB674AB06710F604275F816BB590CBB19E31DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000101,?,?,00020006,00000000,?,?,?), ref: 002B0409
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close
                                                                                                                      • String ID: /uninstall$"%ls" %ls$"%ls" /modify$"%ls" /uninstall /quiet$%hs$%hu.%hu.%hu.%hu$%s,0$/modify$3.10.4.4718$BundleAddonCode$BundleCachePath$BundleDetectCode$BundlePatchCode$BundleProviderKey$BundleTag$BundleUpgradeCode$BundleVersion$Comments$Contact$DisplayIcon$DisplayName$DisplayVersion$EngineVersion$EstimatedSize$Failed to cache bundle from path: %ls$Failed to create registration key.$Failed to register the bundle dependency key.$Failed to update resume mode.$Failed to write %ls value.$Failed to write software tags.$Failed to write update registration.$HelpLink$HelpTelephone$ModifyPath$NoElevateOnModify$NoModify$NoRemove$ParentDisplayName$ParentKeyName$Publisher$QuietUninstallString$SystemComponent$URLInfoAbout$URLUpdateInfo$UninstallString
                                                                                                                      • API String ID: 3535843008-3978993339
                                                                                                                      • Opcode ID: 8fe2d587115a381cddae26e9eb3990aabac293780f62456f49a23ee7a4941ed7
                                                                                                                      • Instruction ID: 547d29b9cfaa17989eed28396ee7e12b1671bb647d712ef6e9e7a8abb0046349
                                                                                                                      • Opcode Fuzzy Hash: 8fe2d587115a381cddae26e9eb3990aabac293780f62456f49a23ee7a4941ed7
                                                                                                                      • Instruction Fuzzy Hash: ACF1B7319B0A6AFBDB235A54CD86FBFB6A5AB007D0F4042B0FE0475652D771AD709AC0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,00000000,80070490,?,?,?,?,?,?,?,=S*,002CBF87,?,?,?), ref: 002A837E
                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,=S*,002CBF87,?,?,?,?,=S*,Chain), ref: 002A86DB
                                                                                                                      Strings
                                                                                                                      • Failed to get @Value., xrefs: 002A866D
                                                                                                                      • numeric, xrefs: 002A8493
                                                                                                                      • Failed to select variable nodes., xrefs: 002A839B
                                                                                                                      • Initializing numeric variable '%ls' to value '%ls', xrefs: 002A84B9
                                                                                                                      • Failed to get @Type., xrefs: 002A865F
                                                                                                                      • Initializing hidden variable '%ls', xrefs: 002A8548
                                                                                                                      • Initializing version variable '%ls' to value '%ls', xrefs: 002A852A
                                                                                                                      • Failed to change variant type., xrefs: 002A86B1
                                                                                                                      • Failed to get next node., xrefs: 002A86CD
                                                                                                                      • string, xrefs: 002A84CE
                                                                                                                      • Initializing string variable '%ls' to value '%ls', xrefs: 002A84F1
                                                                                                                      • Hidden, xrefs: 002A8406
                                                                                                                      • Failed to get @Id., xrefs: 002A86C6
                                                                                                                      • Value, xrefs: 002A843C
                                                                                                                      • Attempt to set built-in variable value: %ls, xrefs: 002A869F
                                                                                                                      • Failed to get @Hidden., xrefs: 002A86BF
                                                                                                                      • Persisted, xrefs: 002A8421
                                                                                                                      • Failed to get @Persisted., xrefs: 002A86B8
                                                                                                                      • variable.cpp, xrefs: 002A8690
                                                                                                                      • Variable, xrefs: 002A8388
                                                                                                                      • Failed to insert variable '%ls'., xrefs: 002A859D
                                                                                                                      • Failed to get variable node count., xrefs: 002A83B8
                                                                                                                      • Type, xrefs: 002A847A
                                                                                                                      • version, xrefs: 002A8503
                                                                                                                      • Invalid value for @Type: %ls, xrefs: 002A864F
                                                                                                                      • Failed to set variant encryption, xrefs: 002A8674
                                                                                                                      • =S*, xrefs: 002A834D
                                                                                                                      • Failed to set variant value., xrefs: 002A8666
                                                                                                                      • Failed to find variable value '%ls'., xrefs: 002A86A9
                                                                                                                      • Failed to set value of variable: %ls, xrefs: 002A867E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: =S*$Attempt to set built-in variable value: %ls$Failed to change variant type.$Failed to find variable value '%ls'.$Failed to get @Hidden.$Failed to get @Id.$Failed to get @Persisted.$Failed to get @Type.$Failed to get @Value.$Failed to get next node.$Failed to get variable node count.$Failed to insert variable '%ls'.$Failed to select variable nodes.$Failed to set value of variable: %ls$Failed to set variant encryption$Failed to set variant value.$Hidden$Initializing hidden variable '%ls'$Initializing numeric variable '%ls' to value '%ls'$Initializing string variable '%ls' to value '%ls'$Initializing version variable '%ls' to value '%ls'$Invalid value for @Type: %ls$Persisted$Type$Value$Variable$numeric$string$variable.cpp$version
                                                                                                                      • API String ID: 3168844106-2645895832
                                                                                                                      • Opcode ID: fec7450cf1ea1b24ecfa534dd19a3b34186e05cd96a237915ffa0075b9e19128
                                                                                                                      • Instruction ID: 2e06b9ba86da55ea6c81f8fdeefaf56858593ded05c1c36e62a9d33fa9520c28
                                                                                                                      • Opcode Fuzzy Hash: fec7450cf1ea1b24ecfa534dd19a3b34186e05cd96a237915ffa0075b9e19128
                                                                                                                      • Instruction Fuzzy Hash: 20B12672DA0259BBDB11DBD5CC45EAEBB78AF06B10F600255F9047B290DF709E718B80
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,002BBBCA,00000007,?,?,?), ref: 002C6AD9
                                                                                                                        • Part of subcall function 002E09BB: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,002A5D8F,00000000), ref: 002E09CF
                                                                                                                        • Part of subcall function 002E09BB: GetProcAddress.KERNEL32(00000000), ref: 002E09D6
                                                                                                                        • Part of subcall function 002E09BB: GetLastError.KERNEL32(?,?,?,002A5D8F,00000000), ref: 002E09ED
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,000001F4,?,?,?,?,?,?,?,?,?,?,wusa.exe,?,00000025), ref: 002C6EC9
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,000001F4,?,?,?,?,?,?,?,?,?,?,wusa.exe,?,00000025), ref: 002C6EDD
                                                                                                                      Strings
                                                                                                                      • Failed to wait for executable to complete: %ls, xrefs: 002C6E58
                                                                                                                      • Failed to append log switch to MSU command-line., xrefs: 002C6C6F
                                                                                                                      • Bootstrapper application aborted during MSU progress., xrefs: 002C6E0D
                                                                                                                      • Failed to find System32 directory., xrefs: 002C6B4E
                                                                                                                      • D, xrefs: 002C6CF4
                                                                                                                      • Failed to get process exit code., xrefs: 002C6DE5
                                                                                                                      • 2, xrefs: 002C6D6C
                                                                                                                      • "%ls" "%ls" /quiet /norestart, xrefs: 002C6C01
                                                                                                                      • wusa.exe, xrefs: 002C6B59
                                                                                                                      • Failed to CreateProcess on path: %ls, xrefs: 002C6D53
                                                                                                                      • Failed to append SysNative directory., xrefs: 002C6B36
                                                                                                                      • Failed to ensure WU service was enabled to install MSU package., xrefs: 002C6CE7
                                                                                                                      • Failed to get cached path for package: %ls, xrefs: 002C6BB5
                                                                                                                      • /log:, xrefs: 002C6C5B
                                                                                                                      • msuengine.cpp, xrefs: 002C6D46, 002C6DDB, 002C6E03
                                                                                                                      • SysNative\, xrefs: 002C6B23
                                                                                                                      • Failed to allocate WUSA.exe path., xrefs: 002C6B6C
                                                                                                                      • Failed to find Windows directory., xrefs: 002C6B18
                                                                                                                      • Failed to format MSU install command., xrefs: 002C6C15
                                                                                                                      • Failed to determine WOW64 status., xrefs: 002C6AEB
                                                                                                                      • Failed to append log path to MSU command-line., xrefs: 002C6C8D
                                                                                                                      • Failed to build MSU path., xrefs: 002C6BEE
                                                                                                                      • WixBundleExecutePackageCacheFolder, xrefs: 002C6BC4, 002C6EF5
                                                                                                                      • "%ls" /uninstall /kb:%ls /quiet /norestart, xrefs: 002C6C2E
                                                                                                                      • Failed to format MSU uninstall command., xrefs: 002C6C42
                                                                                                                      • Failed to get action arguments for MSU package., xrefs: 002C6B8F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Handle$Close$AddressCurrentErrorLastModuleProcProcess
                                                                                                                      • String ID: /log:$"%ls" "%ls" /quiet /norestart$"%ls" /uninstall /kb:%ls /quiet /norestart$2$Bootstrapper application aborted during MSU progress.$D$Failed to CreateProcess on path: %ls$Failed to allocate WUSA.exe path.$Failed to append SysNative directory.$Failed to append log path to MSU command-line.$Failed to append log switch to MSU command-line.$Failed to build MSU path.$Failed to determine WOW64 status.$Failed to ensure WU service was enabled to install MSU package.$Failed to find System32 directory.$Failed to find Windows directory.$Failed to format MSU install command.$Failed to format MSU uninstall command.$Failed to get action arguments for MSU package.$Failed to get cached path for package: %ls$Failed to get process exit code.$Failed to wait for executable to complete: %ls$SysNative\$WixBundleExecutePackageCacheFolder$msuengine.cpp$wusa.exe
                                                                                                                      • API String ID: 1400713077-4261965642
                                                                                                                      • Opcode ID: b24deafbe7a3282e740f781f2aa2332241b06036d202683dc205f06915f7f95a
                                                                                                                      • Instruction ID: f4a80fe610b46416a68d93ba149f95eb4d09e1302aaf0ab93c87458058b6cd87
                                                                                                                      • Opcode Fuzzy Hash: b24deafbe7a3282e740f781f2aa2332241b06036d202683dc205f06915f7f95a
                                                                                                                      • Instruction Fuzzy Hash: ABD1C471A7030AAFDF019FE5CC89FAEBBB9AF04704F10013AF605A6151DBB19E609B51
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,?,00000000,?,002EB4F0,?,00000000,?,002A442A,?,002EB4F0), ref: 002B5304
                                                                                                                      • GetCurrentProcessId.KERNEL32(?,002A442A,?,002EB4F0), ref: 002B530F
                                                                                                                      • SetNamedPipeHandleState.KERNEL32(?,000000FF,00000000,00000000,?,002A442A,?,002EB4F0), ref: 002B5346
                                                                                                                      • ConnectNamedPipe.KERNEL32(?,00000000,?,002A442A,?,002EB4F0), ref: 002B535B
                                                                                                                      • GetLastError.KERNEL32(?,002A442A,?,002EB4F0), ref: 002B5365
                                                                                                                      • Sleep.KERNEL32(00000064,?,002A442A,?,002EB4F0), ref: 002B5396
                                                                                                                      • SetNamedPipeHandleState.KERNEL32(?,00000000,00000000,00000000,?,002A442A,?,002EB4F0), ref: 002B53B9
                                                                                                                      • WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,002A442A,?,002EB4F0), ref: 002B53D4
                                                                                                                      • WriteFile.KERNEL32(?,*D*,002EB4F0,00000000,00000000,?,002A442A,?,002EB4F0), ref: 002B53EF
                                                                                                                      • WriteFile.KERNEL32(?,comres.dll,00000004,feclient.dll,00000000,?,002A442A,?,002EB4F0), ref: 002B540A
                                                                                                                      • ReadFile.KERNEL32(?,wininet.dll,00000004,feclient.dll,00000000,?,002A442A,?,002EB4F0), ref: 002B5425
                                                                                                                      • GetLastError.KERNEL32(?,002A442A,?,002EB4F0), ref: 002B547D
                                                                                                                      • GetLastError.KERNEL32(?,002A442A,?,002EB4F0), ref: 002B54B1
                                                                                                                      • GetLastError.KERNEL32(?,002A442A,?,002EB4F0), ref: 002B54E5
                                                                                                                      • GetLastError.KERNEL32(?,002A442A,?,002EB4F0), ref: 002B557B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$File$NamedPipeWrite$HandleState$ConnectCurrentProcessReadSleeplstrlen
                                                                                                                      • String ID: *D*$Failed to read ACK from pipe.$Failed to reset pipe to blocking.$Failed to set pipe to non-blocking.$Failed to wait for child to connect to pipe.$Failed to write our process id to pipe.$Failed to write secret length to pipe.$Failed to write secret to pipe.$comres.dll$crypt32.dll$feclient.dll$pipe.cpp$wininet.dll
                                                                                                                      • API String ID: 2944378912-1709729283
                                                                                                                      • Opcode ID: e19ecb87e5c6e606c2e25ef6c1fc6cf2acd6b49571e7b0e435de288635f77d47
                                                                                                                      • Instruction ID: 7de82b0ce664ad39f83ae0251812220d269375588dfa4f996fe4947a73faf5b8
                                                                                                                      • Opcode Fuzzy Hash: e19ecb87e5c6e606c2e25ef6c1fc6cf2acd6b49571e7b0e435de288635f77d47
                                                                                                                      • Instruction Fuzzy Hash: 5361EB71EA07396BE710DA659C45BFBB6E89F04781F114125FE05FF180D7A48D108BE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,generator,000000FF,?,?,?), ref: 002E7407
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E75D0
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E766D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$FreeHeap$AllocateCompareProcess
                                                                                                                      • String ID: ($@$atomutil.cpp$author$category$entry$generator$icon$link$logo$subtitle$title$updated
                                                                                                                      • API String ID: 1555028553-2592408802
                                                                                                                      • Opcode ID: 85c24e33fa852ebb76636d8ac23b4400672d45bba9b41f8ad367bff61a0dd69e
                                                                                                                      • Instruction ID: a6ba9bc0f5ae83d155009802de81e8fddf2bd2fecdcc33f1d45be484532cdc01
                                                                                                                      • Opcode Fuzzy Hash: 85c24e33fa852ebb76636d8ac23b4400672d45bba9b41f8ad367bff61a0dd69e
                                                                                                                      • Instruction Fuzzy Hash: 16B1D4319A8656BBDB119B99CC42FAEB778AF00724FA00354F520B66D1D770EE20DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,00303C78,000000FF,?,?,?), ref: 002E707E
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,summary,000000FF), ref: 002E70A3
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,title,000000FF), ref: 002E70C3
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,published,000000FF), ref: 002E70DF
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,updated,000000FF), ref: 002E7107
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,author,000000FF), ref: 002E7123
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,category,000000FF), ref: 002E715C
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,content,000000FF), ref: 002E7195
                                                                                                                        • Part of subcall function 002E6BF6: SysFreeString.OLEAUT32(00000000), ref: 002E6D2F
                                                                                                                        • Part of subcall function 002E6BF6: SysFreeString.OLEAUT32(00000000), ref: 002E6D71
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E7219
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E72C9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$Compare$Free
                                                                                                                      • String ID: ($atomutil.cpp$author$cabinet.dll$category$clbcatq.dll$content$feclient.dll$link$msi.dll$published$summary$title$updated$version.dll
                                                                                                                      • API String ID: 318886736-4294603148
                                                                                                                      • Opcode ID: 659caaaf2db9d154f5ac255145b1a72bea006b757e5fa856a72841701ba7b60c
                                                                                                                      • Instruction ID: 4c437824f98ff436644759dbfe29ff36d3f758f3e4fa6329f7519b61a866c109
                                                                                                                      • Opcode Fuzzy Hash: 659caaaf2db9d154f5ac255145b1a72bea006b757e5fa856a72841701ba7b60c
                                                                                                                      • Instruction Fuzzy Hash: 30A1D3319A8256BBDF219B96CC41FADB774AF04730F604354FA20AA1D1D770EE60DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002AA356
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002AA37C
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,00000000,?,?,?,?,?), ref: 002AA666
                                                                                                                      Strings
                                                                                                                      • Failed to allocate string buffer., xrefs: 002AA565
                                                                                                                      • RegistrySearchValue failed: ID '%ls', HRESULT 0x%x, xrefs: 002AA63E
                                                                                                                      • Failed to query registry key value size., xrefs: 002AA454
                                                                                                                      • Failed to get expand environment string., xrefs: 002AA5DB
                                                                                                                      • Failed to set variable., xrefs: 002AA629
                                                                                                                      • Failed to format key string., xrefs: 002AA361
                                                                                                                      • Failed to query registry key value., xrefs: 002AA4D8
                                                                                                                      • Failed to read registry value., xrefs: 002AA5F4
                                                                                                                      • Failed to clear variable., xrefs: 002AA3D4
                                                                                                                      • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 002AA418
                                                                                                                      • Failed to change value type., xrefs: 002AA60D
                                                                                                                      • Failed to format value string., xrefs: 002AA387
                                                                                                                      • Unsupported registry key value type. Type = '%u', xrefs: 002AA506
                                                                                                                      • Registry key not found. Key = '%ls', xrefs: 002AA3B0
                                                                                                                      • Failed to allocate memory registry value., xrefs: 002AA487
                                                                                                                      • search.cpp, xrefs: 002AA44A, 002AA47D, 002AA4CE, 002AA5D1
                                                                                                                      • Failed to open registry key., xrefs: 002AA3E9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open@16$Close
                                                                                                                      • String ID: Failed to allocate memory registry value.$Failed to allocate string buffer.$Failed to change value type.$Failed to clear variable.$Failed to format key string.$Failed to format value string.$Failed to get expand environment string.$Failed to open registry key.$Failed to query registry key value size.$Failed to query registry key value.$Failed to read registry value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchValue failed: ID '%ls', HRESULT 0x%x$Unsupported registry key value type. Type = '%u'$search.cpp
                                                                                                                      • API String ID: 2348241696-3124384294
                                                                                                                      • Opcode ID: 5084e3dc535b950db55a570931cee840854a260b2c41468ed0606cf779006434
                                                                                                                      • Instruction ID: 12f338e286949a857b3fb2b3750a5fa5d523717d5bcaa5eed31272583ac53179
                                                                                                                      • Opcode Fuzzy Hash: 5084e3dc535b950db55a570931cee840854a260b2c41468ed0606cf779006434
                                                                                                                      • Instruction Fuzzy Hash: 71A10972DA021AFBDF119AA5CC45AAEBBA9AF06710F114125F904B6150DF718E30DFA2
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • UuidCreate.RPCRT4(?), ref: 002CD2A7
                                                                                                                      • StringFromGUID2.OLE32(?,?,00000027), ref: 002CD2D0
                                                                                                                      • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?,?,?,?,?), ref: 002CD3BC
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?), ref: 002CD3C6
                                                                                                                      • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,00000064,?,?,?,?), ref: 002CD45B
                                                                                                                      • GetExitCodeProcess.KERNEL32(?,?), ref: 002CD485
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?), ref: 002CD493
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?), ref: 002CD4CB
                                                                                                                        • Part of subcall function 002CD12C: WaitForSingleObject.KERNEL32(?,000000FF,759230B0,00000000,?,?,?,?,002CD439,?), ref: 002CD145
                                                                                                                        • Part of subcall function 002CD12C: ReleaseMutex.KERNEL32(?,?,?,?,002CD439,?), ref: 002CD161
                                                                                                                        • Part of subcall function 002CD12C: WaitForSingleObject.KERNEL32(?,000000FF), ref: 002CD1A4
                                                                                                                        • Part of subcall function 002CD12C: ReleaseMutex.KERNEL32(?), ref: 002CD1BB
                                                                                                                        • Part of subcall function 002CD12C: SetEvent.KERNEL32(?), ref: 002CD1C4
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 002CD580
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?), ref: 002CD598
                                                                                                                      Strings
                                                                                                                      • Failed to allocate section name., xrefs: 002CD311
                                                                                                                      • D, xrefs: 002CD3A1
                                                                                                                      • Failed to create netfx chainer., xrefs: 002CD352
                                                                                                                      • NetFxEvent.%ls, xrefs: 002CD31F
                                                                                                                      • Failed to wait for netfx chainer process to complete, xrefs: 002CD4F9
                                                                                                                      • %ls /pipe %ls, xrefs: 002CD373
                                                                                                                      • Failed to CreateProcess on path: %ls, xrefs: 002CD3F5
                                                                                                                      • Failed to convert netfx chainer guid into string., xrefs: 002CD2EF
                                                                                                                      • Failed to process netfx chainer message., xrefs: 002CD43F
                                                                                                                      • Failed to create netfx chainer guid., xrefs: 002CD2B4
                                                                                                                      • NetFxSection.%ls, xrefs: 002CD2FD
                                                                                                                      • Failed to allocate netfx chainer arguments., xrefs: 002CD387
                                                                                                                      • Failed to get netfx return code., xrefs: 002CD4C1
                                                                                                                      • Failed to allocate event name., xrefs: 002CD333
                                                                                                                      • NetFxChainer.cpp, xrefs: 002CD2E5, 002CD3EA, 002CD4B7, 002CD4EF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastWait$CloseCreateHandleMutexObjectProcessReleaseSingle$CodeEventExitFromMultipleObjectsStringUuid
                                                                                                                      • String ID: %ls /pipe %ls$D$Failed to CreateProcess on path: %ls$Failed to allocate event name.$Failed to allocate netfx chainer arguments.$Failed to allocate section name.$Failed to convert netfx chainer guid into string.$Failed to create netfx chainer guid.$Failed to create netfx chainer.$Failed to get netfx return code.$Failed to process netfx chainer message.$Failed to wait for netfx chainer process to complete$NetFxChainer.cpp$NetFxEvent.%ls$NetFxSection.%ls
                                                                                                                      • API String ID: 2531618940-1825855094
                                                                                                                      • Opcode ID: e5b77395248f563f5e19c3391d4622ddb393660b2f91ca724008476e396be42b
                                                                                                                      • Instruction ID: 4efc23bb5c97b59829c975b2b53216ae91c9a9e55068a966f9e7325624aa65f2
                                                                                                                      • Opcode Fuzzy Hash: e5b77395248f563f5e19c3391d4622ddb393660b2f91ca724008476e396be42b
                                                                                                                      • Instruction Fuzzy Hash: 73A19171D50328ABEB219BA4CC45FEEB7B9AF08310F10016AF909FB191DB719E548F91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(000002C0,00000100,00000100,00000000,00000000,?,002A99BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 002A56A2
                                                                                                                      • lstrlenW.KERNEL32(00000000,?,002A99BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 002A56AC
                                                                                                                      • _wcschr.LIBVCRUNTIME ref: 002A58B4
                                                                                                                      • LeaveCriticalSection.KERNEL32(000002C0,00000000,00000000,00000000,00000000,00000000,00000001,?,002A99BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0), ref: 002A5B56
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave_wcschrlstrlen
                                                                                                                      • String ID: *****$Failed to allocate buffer for format string.$Failed to allocate record.$Failed to allocate string.$Failed to allocate variable array.$Failed to append placeholder.$Failed to append string.$Failed to copy string.$Failed to determine variable visibility: '%ls'.$Failed to format placeholder string.$Failed to format record.$Failed to get formatted length.$Failed to get variable name.$Failed to reallocate variable array.$Failed to set record format string.$Failed to set record string.$Failed to set variable value.$[%d]$variable.cpp
                                                                                                                      • API String ID: 1026845265-2050445661
                                                                                                                      • Opcode ID: 57ff73c6c90feca494c18ea8940a19f5767c9323195f8c75bca5c35b274e5508
                                                                                                                      • Instruction ID: d88db656832dfd3b384988ab18ac61f753ff7f46d055899ef893b77408343f52
                                                                                                                      • Opcode Fuzzy Hash: 57ff73c6c90feca494c18ea8940a19f5767c9323195f8c75bca5c35b274e5508
                                                                                                                      • Instruction Fuzzy Hash: D9F1C371D60726EFDB11DFA58C41AAFB7A8EB06750F11412ABD05BB240DF749E218FA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000000,?,00000000,00000018,00000001,?,00000000,?,?,002CD34C,?,?,?), ref: 002CCC6A
                                                                                                                      • GetLastError.KERNEL32(?,?,002CD34C,?,?,?), ref: 002CCC77
                                                                                                                      • ReleaseMutex.KERNEL32(?), ref: 002CCEDF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateCreateErrorEventLastMutexProcessRelease
                                                                                                                      • String ID: %ls_mutex$%ls_send$Failed to MapViewOfFile for %ls.$Failed to allocate memory for NetFxChainer struct.$Failed to create event: %ls$Failed to create mutex: %ls$Failed to memory map cabinet file: %ls$NetFxChainer.cpp$failed to allocate memory for event name$failed to allocate memory for mutex name$failed to copy event name to shared memory structure.
                                                                                                                      • API String ID: 3944734951-2991465304
                                                                                                                      • Opcode ID: a7bc6bdfc3e00537480d9e89508cb610311195eed2e52e8048e7f3a3d8636755
                                                                                                                      • Instruction ID: 76bd1d74dd60b206beab857ae9b8b1bb69f6da390e90b73ea1c9c61e05b7ae67
                                                                                                                      • Opcode Fuzzy Hash: a7bc6bdfc3e00537480d9e89508cb610311195eed2e52e8048e7f3a3d8636755
                                                                                                                      • Instruction Fuzzy Hash: EF711672A91752BFD7129B658C49F97BAE8FF09350F114229FD08AB290D7709D20CAE4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E31C7: VariantInit.OLEAUT32(?), ref: 002E31DD
                                                                                                                        • Part of subcall function 002E31C7: SysAllocString.OLEAUT32(?), ref: 002E31F9
                                                                                                                        • Part of subcall function 002E31C7: VariantClear.OLEAUT32(?), ref: 002E3280
                                                                                                                        • Part of subcall function 002E31C7: SysFreeString.OLEAUT32(00000000), ref: 002E328B
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,000000FF,000000FF,Detect,000000FF,?,002ECA64,?,?,Action,?,?,?,00000000,?), ref: 002AEA07
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,Upgrade,000000FF), ref: 002AEA51
                                                                                                                      Strings
                                                                                                                      • Upgrade, xrefs: 002AEA44
                                                                                                                      • Invalid value for @Action: %ls, xrefs: 002AEB46
                                                                                                                      • Failed to resize Detect code array in registration, xrefs: 002AEB22
                                                                                                                      • cabinet.dll, xrefs: 002AEAAE
                                                                                                                      • RelatedBundle, xrefs: 002AE944
                                                                                                                      • Failed to get next RelatedBundle element., xrefs: 002AEB64
                                                                                                                      • Failed to resize Addon code array in registration, xrefs: 002AEB30
                                                                                                                      • Action, xrefs: 002AE9C4
                                                                                                                      • Failed to resize Upgrade code array in registration, xrefs: 002AEB29
                                                                                                                      • version.dll, xrefs: 002AEA64
                                                                                                                      • Failed to get @Action., xrefs: 002AEB5D
                                                                                                                      • Failed to resize Patch code array in registration, xrefs: 002AEB37
                                                                                                                      • Addon, xrefs: 002AEA8E
                                                                                                                      • Patch, xrefs: 002AEAD1
                                                                                                                      • comres.dll, xrefs: 002AEA1A
                                                                                                                      • Failed to get RelatedBundle element count., xrefs: 002AE98B
                                                                                                                      • Failed to get RelatedBundle nodes, xrefs: 002AE966
                                                                                                                      • Detect, xrefs: 002AE9F8
                                                                                                                      • Failed to get @Id., xrefs: 002AEB56
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$CompareVariant$AllocClearFreeInit
                                                                                                                      • String ID: Action$Addon$Detect$Failed to get @Action.$Failed to get @Id.$Failed to get RelatedBundle element count.$Failed to get RelatedBundle nodes$Failed to get next RelatedBundle element.$Failed to resize Addon code array in registration$Failed to resize Detect code array in registration$Failed to resize Patch code array in registration$Failed to resize Upgrade code array in registration$Invalid value for @Action: %ls$Patch$RelatedBundle$Upgrade$cabinet.dll$comres.dll$version.dll
                                                                                                                      • API String ID: 702752599-259800149
                                                                                                                      • Opcode ID: 66dbd877cac9301566e0d9ec0a0ae7265b058f67e3dea1cd198ba7f06a939ab9
                                                                                                                      • Instruction ID: d0c557e17ab50dcde7db10363c6c3d516640270264b7e81c59afc81733f6d4a3
                                                                                                                      • Opcode Fuzzy Hash: 66dbd877cac9301566e0d9ec0a0ae7265b058f67e3dea1cd198ba7f06a939ab9
                                                                                                                      • Instruction Fuzzy Hash: F071C371A6022AFFDB10CE54CC45EAAB774FF06724F214654F916A7680DB70AD32CBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetStringTypeW.KERNEL32(00000001,56002EDB,00000001,?,002A9801,?,00000000,00000000), ref: 002A8E8D
                                                                                                                      Strings
                                                                                                                      • condition.cpp, xrefs: 002A8F5C, 002A9027, 002A909C, 002A90F9, 002A923A, 002A927A, 002A92B5
                                                                                                                      • @, xrefs: 002A8E93
                                                                                                                      • Failed to parse condition "%ls". Constant too big, at position %d., xrefs: 002A924D
                                                                                                                      • AND, xrefs: 002A9187
                                                                                                                      • Failed to parse condition "%ls". Unexpected character at position %d., xrefs: 002A903A
                                                                                                                      • Failed to set symbol value., xrefs: 002A8F35
                                                                                                                      • Failed to parse condition "%ls". Unterminated literal at position %d., xrefs: 002A8F6F
                                                                                                                      • Failed to parse condition "%ls". Identifier cannot start at a digit, at position %d., xrefs: 002A928D
                                                                                                                      • NOT, xrefs: 002A91A7
                                                                                                                      • -, xrefs: 002A8FF1
                                                                                                                      • Failed to parse condition "%ls". Version can have a maximum of 4 parts, at position %d., xrefs: 002A90AF
                                                                                                                      • Failed to parse condition "%ls". Unexpected '~' operator at position %d., xrefs: 002A92C8
                                                                                                                      • Failed to parse condition "%ls". Invalid version format, at position %d., xrefs: 002A910C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: StringType
                                                                                                                      • String ID: -$@$AND$Failed to parse condition "%ls". Constant too big, at position %d.$Failed to parse condition "%ls". Identifier cannot start at a digit, at position %d.$Failed to parse condition "%ls". Invalid version format, at position %d.$Failed to parse condition "%ls". Unexpected '~' operator at position %d.$Failed to parse condition "%ls". Unexpected character at position %d.$Failed to parse condition "%ls". Unterminated literal at position %d.$Failed to parse condition "%ls". Version can have a maximum of 4 parts, at position %d.$Failed to set symbol value.$NOT$condition.cpp
                                                                                                                      • API String ID: 4177115715-3640792234
                                                                                                                      • Opcode ID: 61b619e258c41090b210570c89d3ebfd043dcf0a540a1982e9cae84e09742006
                                                                                                                      • Instruction ID: 26ee6954bf3a94aae605de647b3d33b5a4b93a708939f45e94e656ce1add0510
                                                                                                                      • Opcode Fuzzy Hash: 61b619e258c41090b210570c89d3ebfd043dcf0a540a1982e9cae84e09742006
                                                                                                                      • Instruction Fuzzy Hash: 4FE1EE72660202EFDB118F56CC89BBA7BA5EB47710F544085F9098E185CFF5CAE1CB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentProcessId.KERNEL32(?,8000FFFF,feclient.dll,?,002B49FE,002EB4D8,?,feclient.dll,00000000,?,?), ref: 002B44FE
                                                                                                                      • ReadFile.KERNEL32(feclient.dll,feclient.dll,00000004,?,00000000,?,002B49FE,002EB4D8,?,feclient.dll,00000000,?,?), ref: 002B451F
                                                                                                                      • GetLastError.KERNEL32(?,002B49FE,002EB4D8,?,feclient.dll,00000000,?,?), ref: 002B4525
                                                                                                                      • WriteFile.KERNEL32(feclient.dll,?,00000004,002B49FE,00000000,?,002B49FE,002EB4D8,?,feclient.dll,00000000,?,?), ref: 002B468E
                                                                                                                      • GetLastError.KERNEL32(?,002B49FE,002EB4D8,?,feclient.dll,00000000,?,?), ref: 002B4698
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLast$CurrentProcessReadWrite
                                                                                                                      • String ID: Failed to allocate buffer for verification secret.$Failed to inform parent process that child is running.$Failed to read size of verification secret from parent pipe.$Failed to read verification process id from parent pipe.$Failed to read verification secret from parent pipe.$Verification process id from parent does not match.$Verification secret from parent does not match.$Verification secret from parent is too big.$feclient.dll$msasn1.dll$pipe.cpp
                                                                                                                      • API String ID: 3008747291-452622383
                                                                                                                      • Opcode ID: 5116fa064cd5825cb9ed653bbacb363fd3ef2543de77c38cdc0afb7a0f2f2d5e
                                                                                                                      • Instruction ID: 071931bebaa90e58c82b0e9f1e4708695d4c5e06fdb9bb2a851e7867ee4a2a99
                                                                                                                      • Opcode Fuzzy Hash: 5116fa064cd5825cb9ed653bbacb363fd3ef2543de77c38cdc0afb7a0f2f2d5e
                                                                                                                      • Instruction Fuzzy Hash: 0851E971A60316BBE711EA959C85FBBB7ACAB06790F110125FE05EB191D7708E108AE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: StringVariant$AllocClearFreeInit
                                                                                                                      • String ID: DetectCondition$Failed to get @DetectCondition.$Failed to get @InstallArguments.$Failed to get @Protocol.$Failed to get @RepairArguments.$Failed to get @Repairable.$Failed to get @UninstallArguments.$Failed to parse command lines.$Failed to parse exit codes.$InstallArguments$Invalid protocol type: %ls$Protocol$RepairArguments$Repairable$UninstallArguments$burn$netfx4$none
                                                                                                                      • API String ID: 760788290-1911311241
                                                                                                                      • Opcode ID: b6557fd25b829d26b607b37550aaa81e2f14c5f06fd20c834c0b688435668f74
                                                                                                                      • Instruction ID: fa0eaa7f95232604ec2d6c6f49fe4b8f8861b05efbd87fcd26c9b21877081a1f
                                                                                                                      • Opcode Fuzzy Hash: b6557fd25b829d26b607b37550aaa81e2f14c5f06fd20c834c0b688435668f74
                                                                                                                      • Instruction Fuzzy Hash: C5415E72EF436AF6D61555208C86FBAF54C5B11B70F300339FA18BB2C1CEA0AD3856A1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,success,000000FF,?,Type,00000000,?,?,00000000,?,00000001,?), ref: 002C1A77
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,error,000000FF), ref: 002C1A95
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareHeapString$AllocateProcess
                                                                                                                      • String ID: Code$ExitCode$Failed to allocate memory for exit code structs.$Failed to get @Code.$Failed to get @Type.$Failed to get exit code node count.$Failed to get next node.$Failed to parse @Code value: %ls$Failed to select exit code nodes.$Invalid exit code type: %ls$Type$error$exeengine.cpp$forceReboot$scheduleReboot$success
                                                                                                                      • API String ID: 2664528157-1714101571
                                                                                                                      • Opcode ID: 67a27bebabe6b1ad49e1eefb68c842187a1e9173825f0949169c5bafe11b5adc
                                                                                                                      • Instruction ID: f2b14ed107d87b833a5153bdc9ec5a595ff4f874d28af5d9f81492d0a65e3906
                                                                                                                      • Opcode Fuzzy Hash: 67a27bebabe6b1ad49e1eefb68c842187a1e9173825f0949169c5bafe11b5adc
                                                                                                                      • Instruction Fuzzy Hash: 6A61E530A6421ABBDB11DB55CC42FAEBB64AF06764F204369F414AB2C2D7709E30DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E39CD: GetVersionExW.KERNEL32(?,?,00000000,?), ref: 002E3A1A
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,00020006,00020006,00000000,?,?,00000002,00000000,?,00000000,00000001,00000002), ref: 002AF2CB
                                                                                                                        • Part of subcall function 002E1344: RegSetValueExW.ADVAPI32(?,?,00000000,00000004,?,00000004,SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,?,002AF11A,00000005,Resume,?,?,?,00000002,00000000), ref: 002E1359
                                                                                                                      Strings
                                                                                                                      • Installed, xrefs: 002AF132
                                                                                                                      • Failed to write resume command line value., xrefs: 002AF1EA
                                                                                                                      • BundleResumeCommandLine, xrefs: 002AF1D5, 002AF267
                                                                                                                      • SOFTWARE\Microsoft\Windows\CurrentVersion\Run, xrefs: 002AF0FA
                                                                                                                      • Failed to write Resume value., xrefs: 002AF120
                                                                                                                      • Resume, xrefs: 002AF10F
                                                                                                                      • Failed to write run key value., xrefs: 002AF1C8
                                                                                                                      • SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 002AF0AE
                                                                                                                      • burn.runonce, xrefs: 002AF167
                                                                                                                      • Failed to delete resume command line value., xrefs: 002AF2A7
                                                                                                                      • Failed to write Installed value., xrefs: 002AF143
                                                                                                                      • Failed to create run key., xrefs: 002AF1AA
                                                                                                                      • Failed to format resume command line for RunOnce., xrefs: 002AF186
                                                                                                                      • "%ls" /%ls, xrefs: 002AF172
                                                                                                                      • Failed to delete run key value., xrefs: 002AF25A
                                                                                                                      • registration.cpp, xrefs: 002AF250, 002AF29D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseValueVersion
                                                                                                                      • String ID: "%ls" /%ls$BundleResumeCommandLine$Failed to create run key.$Failed to delete resume command line value.$Failed to delete run key value.$Failed to format resume command line for RunOnce.$Failed to write Installed value.$Failed to write Resume value.$Failed to write resume command line value.$Failed to write run key value.$Installed$Resume$SOFTWARE\Microsoft\Windows\CurrentVersion\Run$SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce$burn.runonce$registration.cpp
                                                                                                                      • API String ID: 2348918689-3140388177
                                                                                                                      • Opcode ID: a6e84a6043ff656786d34515fc35ed13680b55288f742a7c7bdbb888e6033fb1
                                                                                                                      • Instruction ID: a5823a3f446e4c0ac0c15ea730f74d8fc995d06e7a9340c33ea03751939d2975
                                                                                                                      • Opcode Fuzzy Hash: a6e84a6043ff656786d34515fc35ed13680b55288f742a7c7bdbb888e6033fb1
                                                                                                                      • Instruction Fuzzy Hash: 0151D832AA036AFBDF21AEE4CD41BAAB6A4AF02750F410135FE04F6151DB75DD309AC0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000000,00000000,00000000,000002C0), ref: 002E8019
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,application,000000FF), ref: 002E8034
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,upgrade,000000FF), ref: 002E80D7
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,00700079,000000FF,version,000000FF,00000018,002EB508,00000000), ref: 002E8116
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,exclusive,000000FF), ref: 002E8169
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,002EB508,000000FF,true,000000FF), ref: 002E8187
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,version,000000FF), ref: 002E81BF
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,enclosure,000000FF), ref: 002E8303
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareString
                                                                                                                      • String ID: application$apuputil.cpp$enclosure$exclusive$http://appsyndication.org/2006/appsyn$true$type$upgrade$version
                                                                                                                      • API String ID: 1825529933-3037633208
                                                                                                                      • Opcode ID: ac171b3f933a873c55674d54052faf81df33ac9c5832e5ee843c400675e3d7bf
                                                                                                                      • Instruction ID: 99d2dacdf4fd0db143a73049c521ec4dc376a064d664dd38306278bcfc945f5b
                                                                                                                      • Opcode Fuzzy Hash: ac171b3f933a873c55674d54052faf81df33ac9c5832e5ee843c400675e3d7bf
                                                                                                                      • Instruction Fuzzy Hash: 4DB1B0719A4282ABDB21DF56CC81F5A77B5AB44730F604654FA6CEB2D1DB70E860CB10
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,rel,000000FF,?,?,?,00000000), ref: 002E7703
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,href,000000FF), ref: 002E7727
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,length,000000FF), ref: 002E7746
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,title,000000FF), ref: 002E777D
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,type,000000FF), ref: 002E7798
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E77C3
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E7842
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E788E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$Compare$Free
                                                                                                                      • String ID: comres.dll$feclient.dll$href$length$msasn1.dll$msi.dll$rel$title$type$version.dll
                                                                                                                      • API String ID: 318886736-3944986760
                                                                                                                      • Opcode ID: 416e0e4ef11368e2acafee4c98fdf5e488ec1e9f40acd9e3d02abefc966eaf35
                                                                                                                      • Instruction ID: da3e884ce228e4f7d65bf688ee338e662cf75bb6dd8168368d69c382312a387a
                                                                                                                      • Opcode Fuzzy Hash: 416e0e4ef11368e2acafee4c98fdf5e488ec1e9f40acd9e3d02abefc966eaf35
                                                                                                                      • Instruction Fuzzy Hash: 6B717F3196515AFBDF11DFA5CC89EAEBBB8EF04320F6002A4E425A7191D7319E20DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002BE05E: LoadBitmapW.USER32(?,00000001), ref: 002BE094
                                                                                                                        • Part of subcall function 002BE05E: GetLastError.KERNEL32 ref: 002BE0A0
                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 002BE1D8
                                                                                                                      • RegisterClassW.USER32(?), ref: 002BE1EC
                                                                                                                      • GetLastError.KERNEL32 ref: 002BE1F7
                                                                                                                      • UnregisterClassW.USER32(WixBurnSplashScreen,?), ref: 002BE2FC
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 002BE30B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassErrorLastLoad$BitmapCursorDeleteObjectRegisterUnregister
                                                                                                                      • String ID: Failed to create window.$Failed to load splash screen.$Failed to register window.$Unexpected return value from message pump.$WixBurnSplashScreen$splashscreen.cpp
                                                                                                                      • API String ID: 164797020-2188509422
                                                                                                                      • Opcode ID: ab33328fe226cfb507f0bf72d323b60b88350b7806a83821aeffc2911f834dd2
                                                                                                                      • Instruction ID: d2d700a77f28126063178fd5a85bc0978526ed30642c6ff8e03d70c6b8839895
                                                                                                                      • Opcode Fuzzy Hash: ab33328fe226cfb507f0bf72d323b60b88350b7806a83821aeffc2911f834dd2
                                                                                                                      • Instruction Fuzzy Hash: 2441A672960659BFEF119BE4ED49AEBB7B9FF08340F110125FA05EA150D7709D20CB91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,000000FF,00000001,00000000,00000000,?,002CBA53,00000001), ref: 002C9C18
                                                                                                                      • GetLastError.KERNEL32(?,002CBA53,00000001), ref: 002C9D88
                                                                                                                      • GetExitCodeThread.KERNEL32(00000001,00000000,?,002CBA53,00000001), ref: 002C9DC8
                                                                                                                      • GetLastError.KERNEL32(?,002CBA53,00000001), ref: 002C9DD2
                                                                                                                      Strings
                                                                                                                      • Cache thread exited unexpectedly., xrefs: 002C9E14
                                                                                                                      • Failed to get cache thread exit code., xrefs: 002C9E03
                                                                                                                      • Failed to execute dependency action., xrefs: 002C9D08
                                                                                                                      • Failed to execute MSI package., xrefs: 002C9C78
                                                                                                                      • Failed to execute package provider registration action., xrefs: 002C9CE9
                                                                                                                      • Failed to execute MSU package., xrefs: 002C9CCD
                                                                                                                      • Failed to load compatible package on per-machine package., xrefs: 002C9D2E
                                                                                                                      • Failed to execute MSP package., xrefs: 002C9C9D
                                                                                                                      • Failed to execute compatible package action., xrefs: 002C9D45
                                                                                                                      • Failed to execute EXE package., xrefs: 002C9C4F
                                                                                                                      • Failed to wait for cache check-point., xrefs: 002C9DB9
                                                                                                                      • Invalid execute action., xrefs: 002C9E23
                                                                                                                      • apply.cpp, xrefs: 002C9DAC, 002C9DF6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CodeExitMultipleObjectsThreadWait
                                                                                                                      • String ID: Cache thread exited unexpectedly.$Failed to execute EXE package.$Failed to execute MSI package.$Failed to execute MSP package.$Failed to execute MSU package.$Failed to execute compatible package action.$Failed to execute dependency action.$Failed to execute package provider registration action.$Failed to get cache thread exit code.$Failed to load compatible package on per-machine package.$Failed to wait for cache check-point.$Invalid execute action.$apply.cpp
                                                                                                                      • API String ID: 3703294532-2662572847
                                                                                                                      • Opcode ID: 8108555d789107d154985e70e28a79b374a943d325616b6b3130598fc059756e
                                                                                                                      • Instruction ID: 9df8c7c3b14be80bdab9e5f5b9db77d3270bd694754dfd8c8865db85dcb050a1
                                                                                                                      • Opcode Fuzzy Hash: 8108555d789107d154985e70e28a79b374a943d325616b6b3130598fc059756e
                                                                                                                      • Instruction Fuzzy Hash: BC716B71A21259EFDB15DF64C949FBEB7F8EF09B10F10426EB905E7240D2709E609B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentProcessId.KERNEL32(75918FB0,00000002,00000000), ref: 002CCA40
                                                                                                                        • Part of subcall function 002B4B96: UuidCreate.RPCRT4(?), ref: 002B4BC9
                                                                                                                      • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000001,08000000,00000000,00000000,?,002C21A5,?,?,00000000,?,?,?), ref: 002CCB1E
                                                                                                                      • GetLastError.KERNEL32(?,?,00000000,?,?,?,?), ref: 002CCB28
                                                                                                                      • GetProcessId.KERNEL32(002C21A5,?,?,00000000,?,?,?,?), ref: 002CCB60
                                                                                                                        • Part of subcall function 002B52E3: lstrlenW.KERNEL32(?,?,00000000,?,002EB4F0,?,00000000,?,002A442A,?,002EB4F0), ref: 002B5304
                                                                                                                        • Part of subcall function 002B52E3: GetCurrentProcessId.KERNEL32(?,002A442A,?,002EB4F0), ref: 002B530F
                                                                                                                        • Part of subcall function 002B52E3: SetNamedPipeHandleState.KERNEL32(?,000000FF,00000000,00000000,?,002A442A,?,002EB4F0), ref: 002B5346
                                                                                                                        • Part of subcall function 002B52E3: ConnectNamedPipe.KERNEL32(?,00000000,?,002A442A,?,002EB4F0), ref: 002B535B
                                                                                                                        • Part of subcall function 002B52E3: GetLastError.KERNEL32(?,002A442A,?,002EB4F0), ref: 002B5365
                                                                                                                        • Part of subcall function 002B52E3: Sleep.KERNEL32(00000064,?,002A442A,?,002EB4F0), ref: 002B5396
                                                                                                                        • Part of subcall function 002B52E3: SetNamedPipeHandleState.KERNEL32(?,00000000,00000000,00000000,?,002A442A,?,002EB4F0), ref: 002B53B9
                                                                                                                        • Part of subcall function 002B52E3: WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,002A442A,?,002EB4F0), ref: 002B53D4
                                                                                                                        • Part of subcall function 002B52E3: WriteFile.KERNEL32(?,*D*,002EB4F0,00000000,00000000,?,002A442A,?,002EB4F0), ref: 002B53EF
                                                                                                                        • Part of subcall function 002B52E3: WriteFile.KERNEL32(?,comres.dll,00000004,feclient.dll,00000000,?,002A442A,?,002EB4F0), ref: 002B540A
                                                                                                                        • Part of subcall function 002E0917: WaitForSingleObject.KERNEL32(000000FF,?,00000000,?,?,002A4E16,?,000000FF,?,?,?,?,?,00000000,?,?), ref: 002E0927
                                                                                                                        • Part of subcall function 002E0917: GetLastError.KERNEL32(?,?,002A4E16,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?), ref: 002E0935
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,000000FF,00000000,?,002CC992,?,?,?,?,?,00000000,?,?,?,?), ref: 002CCBE4
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,000000FF,00000000,?,002CC992,?,?,?,?,?,00000000,?,?,?,?), ref: 002CCBF3
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,000000FF,00000000,?,002CC992,?,?,?,?,?,00000000,?,?,?), ref: 002CCC0A
                                                                                                                      Strings
                                                                                                                      • Failed to create embedded process at path: %ls, xrefs: 002CCB56
                                                                                                                      • burn.embedded, xrefs: 002CCADB
                                                                                                                      • Failed to create embedded pipe., xrefs: 002CCACA
                                                                                                                      • Failed to process messages from embedded message., xrefs: 002CCBA7
                                                                                                                      • Failed to wait for embedded executable: %ls, xrefs: 002CCBC7
                                                                                                                      • %ls -%ls %ls %ls %u, xrefs: 002CCAE3
                                                                                                                      • Failed to allocate embedded command., xrefs: 002CCAF7
                                                                                                                      • embedded.cpp, xrefs: 002CCB49
                                                                                                                      • Failed to create embedded pipe name and client token., xrefs: 002CCAA3
                                                                                                                      • Failed to wait for embedded process to connect to pipe., xrefs: 002CCB82
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Handle$Process$CloseErrorFileLastNamedPipeWrite$CreateCurrentState$ConnectObjectSingleSleepUuidWaitlstrlen
                                                                                                                      • String ID: %ls -%ls %ls %ls %u$Failed to allocate embedded command.$Failed to create embedded pipe name and client token.$Failed to create embedded pipe.$Failed to create embedded process at path: %ls$Failed to process messages from embedded message.$Failed to wait for embedded executable: %ls$Failed to wait for embedded process to connect to pipe.$burn.embedded$embedded.cpp
                                                                                                                      • API String ID: 875070380-3803182736
                                                                                                                      • Opcode ID: 840348dec0d8ebf203e53f5bca7321b891c409568630ec97d09a3bec1e2f53a7
                                                                                                                      • Instruction ID: 48d38405f5df57b37d9d260f73abc0dcbbd1a4f15bdcf80eb9ae1539de6234be
                                                                                                                      • Opcode Fuzzy Hash: 840348dec0d8ebf203e53f5bca7321b891c409568630ec97d09a3bec1e2f53a7
                                                                                                                      • Instruction Fuzzy Hash: DC517072D51219BBDF12EFA4DC46FDEBBB8AF04710F100216FA08B6191D7719A619B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,msi.dll,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000000,00000000,00000000,?,002E8320,00000001,?), ref: 002E7E56
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,digest,000000FF,002E0069,000000FF,?,002E8320,00000001,?), ref: 002E7E71
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,name,000000FF,002E0069,000000FF,?,002E8320,00000001,?), ref: 002E7E8C
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,algorithm,000000FF,?,000000FF,?,002E8320,00000001,?), ref: 002E7EF8
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000001,md5,000000FF,?,000000FF,?,002E8320,00000001,?), ref: 002E7F1C
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000001,sha1,000000FF,?,000000FF,?,002E8320,00000001,?), ref: 002E7F40
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000001,sha256,000000FF,?,000000FF,?,002E8320,00000001,?), ref: 002E7F60
                                                                                                                      • lstrlenW.KERNEL32(006C0064,?,002E8320,00000001,?), ref: 002E7F7B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareString$lstrlen
                                                                                                                      • String ID: algorithm$apuputil.cpp$digest$http://appsyndication.org/2006/appsyn$md5$msi.dll$name$sha1$sha256
                                                                                                                      • API String ID: 1657112622-2492263259
                                                                                                                      • Opcode ID: fa62be60000409e665c7dfaebf8b6366e7c3065fcd808d8024a7a47d492df8ba
                                                                                                                      • Instruction ID: cf73b4ab6245edbd34135ad1e45d9c703fd087834346181f0f49486102b4348f
                                                                                                                      • Opcode Fuzzy Hash: fa62be60000409e665c7dfaebf8b6366e7c3065fcd808d8024a7a47d492df8ba
                                                                                                                      • Instruction Fuzzy Hash: 4351F7716EC252BBDB214F56DC86F627A61AB05730F604300F638AE6D5C7A0EC60CB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002A9FA3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open@16
                                                                                                                      • String ID: AssignmentType$Failed to change value type.$Failed to copy upgrade code.$Failed to enumerate related products for upgrade code.$Failed to format GUID string.$Failed to get product info.$Failed to set variable.$Language$MsiProductSearch failed: ID '%ls', HRESULT 0x%x$Product or related product not found: %ls$State$Trying per-machine extended info for property '%ls' for product: %ls$Trying per-user extended info for property '%ls' for product: %ls$Unsupported product search type: %u$VersionString
                                                                                                                      • API String ID: 3613110473-2134270738
                                                                                                                      • Opcode ID: 3554ac434e025525f58132c4f82bec4c2ee4f4cb07e09df0cf7b9c8866054ff6
                                                                                                                      • Instruction ID: 1ad1dbc66fd5828a7239791ce5fda02e90a5864d2f5614824eb2df4246bc73ff
                                                                                                                      • Opcode Fuzzy Hash: 3554ac434e025525f58132c4f82bec4c2ee4f4cb07e09df0cf7b9c8866054ff6
                                                                                                                      • Instruction Fuzzy Hash: 1F61E432DB0159BFCF119EA9C945EED7768EF4A300F600166F504BA251CB729E70DB92
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,?,002C9751,75C08550,?,?,00000000,?,?,?,00000001,00000000,?), ref: 002CDC28
                                                                                                                      Strings
                                                                                                                      • Failed to download BITS job., xrefs: 002CDDBF
                                                                                                                      • Failed to set credentials for BITS job., xrefs: 002CDCD6
                                                                                                                      • Invalid BITS engine URL: %ls, xrefs: 002CDC4A
                                                                                                                      • Failed to create BITS job., xrefs: 002CDCB7
                                                                                                                      • Failed while waiting for BITS download., xrefs: 002CDDD9
                                                                                                                      • Failed to initialize BITS job callback., xrefs: 002CDD49
                                                                                                                      • Failed to add file to BITS job., xrefs: 002CDCF5
                                                                                                                      • Falied to start BITS job., xrefs: 002CDDE0
                                                                                                                      • Failed to create BITS job callback., xrefs: 002CDD3B
                                                                                                                      • Failed to set callback interface for BITS job., xrefs: 002CDD60
                                                                                                                      • Failed to complete BITS job., xrefs: 002CDDD2
                                                                                                                      • bitsengine.cpp, xrefs: 002CDC3E, 002CDD31
                                                                                                                      • Failed to copy download URL., xrefs: 002CDC6F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen
                                                                                                                      • String ID: Failed to add file to BITS job.$Failed to complete BITS job.$Failed to copy download URL.$Failed to create BITS job callback.$Failed to create BITS job.$Failed to download BITS job.$Failed to initialize BITS job callback.$Failed to set callback interface for BITS job.$Failed to set credentials for BITS job.$Failed while waiting for BITS download.$Falied to start BITS job.$Invalid BITS engine URL: %ls$bitsengine.cpp
                                                                                                                      • API String ID: 1659193697-2382896028
                                                                                                                      • Opcode ID: 0cc42aa67533ea4a12f33812e568cdf2905e36b962f590b413df12c034a3bc13
                                                                                                                      • Instruction ID: 6b46c3bf2b51627c3e33adfc63a8ee3aba13f5f5ee01e5c639b1f3562c6ae120
                                                                                                                      • Opcode Fuzzy Hash: 0cc42aa67533ea4a12f33812e568cdf2905e36b962f590b413df12c034a3bc13
                                                                                                                      • Instruction Fuzzy Hash: 2161D432E61265EBDB129F64C885FAE7BB4AF08B10F1142A9FC05AF251D770DD20DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 002AED40
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 002AECF8
                                                                                                                      Strings
                                                                                                                      • Failed to get SoftwareTag text., xrefs: 002AED7F
                                                                                                                      • Failed to select software tag nodes., xrefs: 002AEBE2
                                                                                                                      • Failed to convert SoftwareTag text to UTF-8, xrefs: 002AED75
                                                                                                                      • Path, xrefs: 002AECA6
                                                                                                                      • Failed to allocate memory for software tag structs., xrefs: 002AEC3F
                                                                                                                      • Failed to get @Path., xrefs: 002AED89
                                                                                                                      • Failed to get @Filename., xrefs: 002AED9D
                                                                                                                      • Regid, xrefs: 002AEC8E
                                                                                                                      • Failed to get next node., xrefs: 002AEDA7
                                                                                                                      • Filename, xrefs: 002AEC73
                                                                                                                      • SoftwareTag, xrefs: 002AEBC1
                                                                                                                      • Failed to get @Regid., xrefs: 002AED93
                                                                                                                      • registration.cpp, xrefs: 002AEC35
                                                                                                                      • Failed to get software tag count., xrefs: 002AEC07
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeHeapString$AllocateProcess
                                                                                                                      • String ID: Failed to allocate memory for software tag structs.$Failed to convert SoftwareTag text to UTF-8$Failed to get @Filename.$Failed to get @Path.$Failed to get @Regid.$Failed to get SoftwareTag text.$Failed to get next node.$Failed to get software tag count.$Failed to select software tag nodes.$Filename$Path$Regid$SoftwareTag$registration.cpp
                                                                                                                      • API String ID: 336948655-1068704183
                                                                                                                      • Opcode ID: 0cd8fec927b7de7b5c5dd27ecb403434f24007295859f3fd5054594982f43635
                                                                                                                      • Instruction ID: efa3b99f4d6a287eb73916358fd5bcb05a20aa058ab01a71e936acd8a163abe6
                                                                                                                      • Opcode Fuzzy Hash: 0cd8fec927b7de7b5c5dd27ecb403434f24007295859f3fd5054594982f43635
                                                                                                                      • Instruction Fuzzy Hash: F051D435A6071AEBDF10DF54C885EAEFB68BF06750F520169B905AB240CBB0DE218B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,C0000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?), ref: 002B498D
                                                                                                                      • GetLastError.KERNEL32 ref: 002B499B
                                                                                                                      • Sleep.KERNEL32(00000064), ref: 002B49BF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateErrorFileLastSleep
                                                                                                                      • String ID: Failed to allocate name of parent cache pipe.$Failed to allocate name of parent pipe.$Failed to open companion process with PID: %u$Failed to open parent pipe: %ls$Failed to verify parent pipe: %ls$\\.\pipe\%ls$\\.\pipe\%ls.Cache$feclient.dll$pipe.cpp
                                                                                                                      • API String ID: 408151869-3212458075
                                                                                                                      • Opcode ID: d553afc8e430057b0e9514edae512a50bf2eceffbad0a81c4dda9ad565280104
                                                                                                                      • Instruction ID: dffb68f9cd449cb486cd713e4b0fc6e6b939a39fa6c403fb0c092e66bbbff54d
                                                                                                                      • Opcode Fuzzy Hash: d553afc8e430057b0e9514edae512a50bf2eceffbad0a81c4dda9ad565280104
                                                                                                                      • Instruction Fuzzy Hash: DE414E36DF0735BBEB22BAA4DC85BABB6549F017A0F100221FD04FA191D7A45D709AD4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,002B0348,InstallerVersion,InstallerVersion,00000000,002B0348,InstallerName,InstallerName,00000000,002B0348,Date,InstalledDate,00000000,002B0348,LogonUser), ref: 002AF5BE
                                                                                                                        • Part of subcall function 002E1392: RegSetValueExW.ADVAPI32(00020006,00020006,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,002AF1C2,00000000,?,00020006), ref: 002E13C5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseValue
                                                                                                                      • String ID: Date$Failed to create the key for update registration.$Failed to get the formatted key path for update registration.$Failed to write %ls value.$InstalledBy$InstalledDate$InstallerName$InstallerVersion$LogonUser$PackageName$PackageVersion$Publisher$PublishingGroup$ReleaseType$ThisVersionInstalled
                                                                                                                      • API String ID: 3132538880-2703781546
                                                                                                                      • Opcode ID: 1a5361424f159a5f3eb3e5ddc9bddafb8b85e9518507a72d2cc315d01eddc9ec
                                                                                                                      • Instruction ID: 70fb1230312884bcf0abfca64b6bcbb262618bdc6ce84fbbafe3ef1f037be0fb
                                                                                                                      • Opcode Fuzzy Hash: 1a5361424f159a5f3eb3e5ddc9bddafb8b85e9518507a72d2cc315d01eddc9ec
                                                                                                                      • Instruction Fuzzy Hash: C241D632EB1769FBDB626AD0CD02E7EBB259B13790F510174BA007A251DF749E349A80
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,?,?,?,?,?,?,?,?,002C6CE1,?), ref: 002C67C8
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,002C6CE1,?,?,?), ref: 002C67D5
                                                                                                                      • OpenServiceW.ADVAPI32(00000000,wuauserv,00000027,?,?,?,?,?,?,?,?,002C6CE1,?,?,?), ref: 002C681D
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,002C6CE1,?,?,?), ref: 002C6829
                                                                                                                      • QueryServiceStatus.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,002C6CE1,?,?,?), ref: 002C6863
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,002C6CE1,?,?,?), ref: 002C686D
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000), ref: 002C6924
                                                                                                                      • CloseServiceHandle.ADVAPI32(?), ref: 002C692E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Service$ErrorLast$CloseHandleOpen$ManagerQueryStatus
                                                                                                                      • String ID: Failed to mark WU service to start on demand.$Failed to open WU service.$Failed to open service control manager.$Failed to query status of WU service.$Failed to read configuration for WU service.$msuengine.cpp$wuauserv$l,
                                                                                                                      • API String ID: 971853308-1911167942
                                                                                                                      • Opcode ID: c905962d49a3987b5417642d122b9f5a060375f09d5388871ff47b42aa947c8e
                                                                                                                      • Instruction ID: 020ad28322a829427448bc3e941607f2aab0018a441e8fb2ebff944801c6acb3
                                                                                                                      • Opcode Fuzzy Hash: c905962d49a3987b5417642d122b9f5a060375f09d5388871ff47b42aa947c8e
                                                                                                                      • Instruction Fuzzy Hash: EB41D771A603159BEB11DB699C88FABB6E5DF09750F014239FD05FB240DA709C248AA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • TlsSetValue.KERNEL32(?,?), ref: 002BE5AE
                                                                                                                      • RegisterClassW.USER32(?), ref: 002BE5DA
                                                                                                                      • GetLastError.KERNEL32 ref: 002BE5E5
                                                                                                                      • CreateWindowExW.USER32(00000080,002F9CC4,00000000,90000000,80000000,00000008,00000000,00000000,00000000,00000000,?,?), ref: 002BE64C
                                                                                                                      • GetLastError.KERNEL32 ref: 002BE656
                                                                                                                      • UnregisterClassW.USER32(WixBurnMessageWindow,?), ref: 002BE6F4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassErrorLast$CreateRegisterUnregisterValueWindow
                                                                                                                      • String ID: Failed to create window.$Failed to register window.$Unexpected return value from message pump.$WixBurnMessageWindow$uithread.cpp
                                                                                                                      • API String ID: 213125376-288575659
                                                                                                                      • Opcode ID: ddd47bb3f67dcf4219f960735bc25cbc551a1ef6c1b1a06c5d30a1053f6a6855
                                                                                                                      • Instruction ID: ce28be5146a7501325e2e7d3d3ce9d320d95e2bbdeec7dfa17d1479380989ed8
                                                                                                                      • Opcode Fuzzy Hash: ddd47bb3f67dcf4219f960735bc25cbc551a1ef6c1b1a06c5d30a1053f6a6855
                                                                                                                      • Instruction Fuzzy Hash: EC41D572A50255ABDF119FA4DC89BDBBFE8FF09390F114126F909EA190D7309960CBA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      • Failed to copy key for passthrough pseudo bundle payload., xrefs: 002CC768
                                                                                                                      • Failed to copy filename for passthrough pseudo bundle., xrefs: 002CC761
                                                                                                                      • Failed to allocate space for burn package payload inside of passthrough bundle., xrefs: 002CC557
                                                                                                                      • pseudobundle.cpp, xrefs: 002CC54B, 002CC744, 002CC77E
                                                                                                                      • Failed to copy key for passthrough pseudo bundle., xrefs: 002CC72B
                                                                                                                      • Failed to copy download source for passthrough pseudo bundle., xrefs: 002CC732
                                                                                                                      • Failed to copy uninstall arguments for passthrough bundle package, xrefs: 002CC84F
                                                                                                                      • Failed to copy cache id for passthrough pseudo bundle., xrefs: 002CC7A8
                                                                                                                      • Failed to copy install arguments for passthrough bundle package, xrefs: 002CC805
                                                                                                                      • Failed to allocate memory for pseudo bundle payload hash., xrefs: 002CC750
                                                                                                                      • Failed to copy local source path for passthrough pseudo bundle., xrefs: 002CC75A
                                                                                                                      • Failed to recreate command-line arguments., xrefs: 002CC7E6
                                                                                                                      • Failed to allocate space for burn payload inside of related bundle struct, xrefs: 002CC78A
                                                                                                                      • Failed to copy related arguments for passthrough bundle package, xrefs: 002CC825
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateProcess
                                                                                                                      • String ID: Failed to allocate memory for pseudo bundle payload hash.$Failed to allocate space for burn package payload inside of passthrough bundle.$Failed to allocate space for burn payload inside of related bundle struct$Failed to copy cache id for passthrough pseudo bundle.$Failed to copy download source for passthrough pseudo bundle.$Failed to copy filename for passthrough pseudo bundle.$Failed to copy install arguments for passthrough bundle package$Failed to copy key for passthrough pseudo bundle payload.$Failed to copy key for passthrough pseudo bundle.$Failed to copy local source path for passthrough pseudo bundle.$Failed to copy related arguments for passthrough bundle package$Failed to copy uninstall arguments for passthrough bundle package$Failed to recreate command-line arguments.$pseudobundle.cpp
                                                                                                                      • API String ID: 1357844191-115096447
                                                                                                                      • Opcode ID: 16422d0f1051cbb67b180bd68e69b2aeb1c8d5621ce1567331a4d1a338c93246
                                                                                                                      • Instruction ID: 5a5d79cd593221d2467c2808d25941e2938d5df824c8d39edee23cc3a918e3f8
                                                                                                                      • Opcode Fuzzy Hash: 16422d0f1051cbb67b180bd68e69b2aeb1c8d5621ce1567331a4d1a338c93246
                                                                                                                      • Instruction Fuzzy Hash: 83B16975A20616EFDB51DF28C981F55BBA5FF09710F2042A9F918AB352CB71E820DF90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002ABB82
                                                                                                                      • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,00000200,00000000,?,00000044,?,?,?,?,?), ref: 002ABC8F
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?), ref: 002ABC99
                                                                                                                      • WaitForInputIdle.USER32(?,?), ref: 002ABCED
                                                                                                                      • CloseHandle.KERNEL32(?,?,?), ref: 002ABD38
                                                                                                                      • CloseHandle.KERNEL32(?,?,?), ref: 002ABD45
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle$CreateErrorIdleInputLastOpen@16ProcessWait
                                                                                                                      • String ID: "%ls"$"%ls" %s$D$Failed to CreateProcess on path: %ls$Failed to create executable command.$Failed to create obfuscated executable command.$Failed to format argument string.$Failed to format obfuscated argument string.$approvedexe.cpp
                                                                                                                      • API String ID: 155678114-2737401750
                                                                                                                      • Opcode ID: b57cc1865ea967466f5b3eec387a1d7ec933fcc2a881e2c6ff64ba7c1f96502d
                                                                                                                      • Instruction ID: 9d67e15f4ea24bc7c4d641d90781e08735dcf65ab09fb225c3f0a9769ca9615b
                                                                                                                      • Opcode Fuzzy Hash: b57cc1865ea967466f5b3eec387a1d7ec933fcc2a881e2c6ff64ba7c1f96502d
                                                                                                                      • Instruction Fuzzy Hash: 64519B32D6069ABFDF129FA1CD41DAEB779BF09314F004566EA04B6111DB319E30DBA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000000,00000000,?,002AB9F7,00000008,?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002AB10E
                                                                                                                      • GetLastError.KERNEL32(?,002AB9F7,00000008,?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002AB11A
                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 002AB1C2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorHandleLastModule_memcmp
                                                                                                                      • String ID: .wix$.wixburn$Bundle guid didn't match the guid in the PE Header in memory.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get module handle to process.$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$burn$section.cpp
                                                                                                                      • API String ID: 3888311042-926796631
                                                                                                                      • Opcode ID: 47c967a1738c33ccfd090fa05a3f04c51fdc7c231d6c080bd5875ff7a40acec3
                                                                                                                      • Instruction ID: 9b026e135ab2a7cb3ce07fa5cc998847223ee51b333f7520630e1c23023c1c8d
                                                                                                                      • Opcode Fuzzy Hash: 47c967a1738c33ccfd090fa05a3f04c51fdc7c231d6c080bd5875ff7a40acec3
                                                                                                                      • Instruction Fuzzy Hash: FE414B323F0351A7DB225952DC82F6B2255AB43B60F56402AFC0A5F5C2DFA4C931C7A6
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      • Unexpected relation type encountered during plan: %d, xrefs: 002B30FE
                                                                                                                      • Failed to lookup the bundle ID in the ancestors dictionary., xrefs: 002B30F0
                                                                                                                      • Failed to create string array from ancestors., xrefs: 002B2E1A
                                                                                                                      • %ls;%ls, xrefs: 002B2EDE
                                                                                                                      • UX aborted plan related bundle., xrefs: 002B3127
                                                                                                                      • Failed to create dictionary from ancestors array., xrefs: 002B2E46
                                                                                                                      • Failed to add the package provider key "%ls" to the planned list., xrefs: 002B3107
                                                                                                                      • Failed to copy self to related bundle ancestors., xrefs: 002B312E
                                                                                                                      • Failed to copy ancestors and self to related bundle ancestors., xrefs: 002B2EF6
                                                                                                                      • plan.cpp, xrefs: 002B311D
                                                                                                                      • crypt32.dll, xrefs: 002B2E0E
                                                                                                                      • feclient.dll, xrefs: 002B30BB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %ls;%ls$Failed to add the package provider key "%ls" to the planned list.$Failed to copy ancestors and self to related bundle ancestors.$Failed to copy self to related bundle ancestors.$Failed to create dictionary from ancestors array.$Failed to create string array from ancestors.$Failed to lookup the bundle ID in the ancestors dictionary.$UX aborted plan related bundle.$Unexpected relation type encountered during plan: %d$crypt32.dll$feclient.dll$plan.cpp
                                                                                                                      • API String ID: 0-794096528
                                                                                                                      • Opcode ID: e77e615935bbb18621e7086a9854246e0aa64af3adb4dc20fcf9784505211c5e
                                                                                                                      • Instruction ID: 5dbac19d88d9067090a2bedd4c6dbfb542003e6bf2512ca359997d93d5cc310e
                                                                                                                      • Opcode Fuzzy Hash: e77e615935bbb18621e7086a9854246e0aa64af3adb4dc20fcf9784505211c5e
                                                                                                                      • Instruction Fuzzy Hash: 21B1E031920316EFDB15DF68CC41AEAB7B5FF0A390F108566E804AB250D771AAB4CF90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002AA1A8
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002AA204
                                                                                                                      • RegQueryValueExW.ADVAPI32(000002C0,00000000,00000000,000002C0,00000000,00000000,000002C0,?,00000000,00000000,?,00000000,00000101,000002C0,000002C0,?), ref: 002AA226
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000,000002C0,00000100,00000000,000002C0), ref: 002AA300
                                                                                                                      Strings
                                                                                                                      • Failed to format key string., xrefs: 002AA1B3
                                                                                                                      • Failed to query registry key value., xrefs: 002AA265
                                                                                                                      • RegistrySearchExists failed: ID '%ls', HRESULT 0x%x, xrefs: 002AA2D8
                                                                                                                      • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 002AA275
                                                                                                                      • Failed to format value string., xrefs: 002AA20F
                                                                                                                      • Registry key not found. Key = '%ls', xrefs: 002AA291
                                                                                                                      • search.cpp, xrefs: 002AA25B
                                                                                                                      • Failed to set variable., xrefs: 002AA2B8
                                                                                                                      • Failed to open registry key. Key = '%ls', xrefs: 002AA2C2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open@16$CloseQueryValue
                                                                                                                      • String ID: Failed to format key string.$Failed to format value string.$Failed to open registry key. Key = '%ls'$Failed to query registry key value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchExists failed: ID '%ls', HRESULT 0x%x$search.cpp
                                                                                                                      • API String ID: 2702208347-46557908
                                                                                                                      • Opcode ID: 36485411c89034982299d6377cfbd625f75264f2f42f4db862553c93f731aa2d
                                                                                                                      • Instruction ID: 53d7e6708d4fa23b1b54dd6e9a53b18387494dd2b84418d19fe581c317a50ec3
                                                                                                                      • Opcode Fuzzy Hash: 36485411c89034982299d6377cfbd625f75264f2f42f4db862553c93f731aa2d
                                                                                                                      • Instruction Fuzzy Hash: 9E414B31DA0214BBEF116F55CC46FAEBA69EF05700F414165FD08B9191DB718E30DA92
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,ntdll,?), ref: 002A6835
                                                                                                                      • GetLastError.KERNEL32 ref: 002A683F
                                                                                                                      • GetProcAddress.KERNEL32(?,RtlGetVersion), ref: 002A6882
                                                                                                                      • GetLastError.KERNEL32 ref: 002A688C
                                                                                                                      • FreeLibrary.KERNEL32(00000000,00000000,?), ref: 002A699D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$AddressFreeHandleLibraryModuleProc
                                                                                                                      • String ID: Failed to get OS info.$Failed to locate NTDLL.$Failed to locate RtlGetVersion.$Failed to set variant value.$RtlGetVersion$ntdll$variable.cpp
                                                                                                                      • API String ID: 3057421322-109962352
                                                                                                                      • Opcode ID: c76db01e5d63967ebdf9dca627a5f7eeccc62e55ba7150775f1596b98d7a4693
                                                                                                                      • Instruction ID: e788ef300a9d1c96681130124d32d3f1e9a6eb59f4be0ac960f52f1265ebac1b
                                                                                                                      • Opcode Fuzzy Hash: c76db01e5d63967ebdf9dca627a5f7eeccc62e55ba7150775f1596b98d7a4693
                                                                                                                      • Instruction Fuzzy Hash: FD41D471D602799BDB319F65DC49BEBB6E8EB0A750F000199F848F6190DB748EA4CE90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • TlsAlloc.KERNEL32(?,00000001,00000001,00000000,00000000,?,?,?,002A535E,?,?,?,?), ref: 002A481A
                                                                                                                      • GetLastError.KERNEL32(?,?,?,002A535E,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 002A482B
                                                                                                                      • ReleaseMutex.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 002A4968
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,002A535E,?,?,?,?,?,?,?,?,?,?,?), ref: 002A4971
                                                                                                                      Strings
                                                                                                                      • engine.cpp, xrefs: 002A484F, 002A4898
                                                                                                                      • Failed to allocate thread local storage for logging., xrefs: 002A4859
                                                                                                                      • Failed to connect to unelevated process., xrefs: 002A4810
                                                                                                                      • Failed to pump messages from parent process., xrefs: 002A493C
                                                                                                                      • Failed to create the message window., xrefs: 002A48C6
                                                                                                                      • comres.dll, xrefs: 002A48D7
                                                                                                                      • Failed to set elevated pipe into thread local storage for logging., xrefs: 002A48A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocCloseErrorHandleLastMutexRelease
                                                                                                                      • String ID: Failed to allocate thread local storage for logging.$Failed to connect to unelevated process.$Failed to create the message window.$Failed to pump messages from parent process.$Failed to set elevated pipe into thread local storage for logging.$comres.dll$engine.cpp
                                                                                                                      • API String ID: 687263955-1790235126
                                                                                                                      • Opcode ID: 14f62a86e17325ca347a266fe2d97d6a31da4ddc7e5a75aea16c6a82891b2a37
                                                                                                                      • Instruction ID: 98ea11f3cd2155ec3138c336acf8244c650314556a71069b05db80c6474cd914
                                                                                                                      • Opcode Fuzzy Hash: 14f62a86e17325ca347a266fe2d97d6a31da4ddc7e5a75aea16c6a82891b2a37
                                                                                                                      • Instruction Fuzzy Hash: CD41DE72A50655BBDB12ABA5DC85EDBF6ACFF05350F400226FA05E7150DF70A9708BE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,?,00000000,crypt32.dll), ref: 002B3A51
                                                                                                                      • GetLastError.KERNEL32(?,00000000,crypt32.dll), ref: 002B3A5B
                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,00000104,?,?,00000000,crypt32.dll), ref: 002B3AC4
                                                                                                                      • ProcessIdToSessionId.KERNEL32(00000000,?,00000000,crypt32.dll), ref: 002B3ACB
                                                                                                                      Strings
                                                                                                                      • Failed to copy temp folder., xrefs: 002B3B7A
                                                                                                                      • Failed to get temp folder., xrefs: 002B3A89
                                                                                                                      • Failed to format session id as a string., xrefs: 002B3AF9
                                                                                                                      • %u\, xrefs: 002B3AE5
                                                                                                                      • logging.cpp, xrefs: 002B3A7F
                                                                                                                      • Failed to get length of temp folder., xrefs: 002B3AB5
                                                                                                                      • Failed to get length of session id string., xrefs: 002B3B1D
                                                                                                                      • crypt32.dll, xrefs: 002B3A10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CurrentErrorLastPathSessionTemp
                                                                                                                      • String ID: %u\$Failed to copy temp folder.$Failed to format session id as a string.$Failed to get length of session id string.$Failed to get length of temp folder.$Failed to get temp folder.$crypt32.dll$logging.cpp
                                                                                                                      • API String ID: 1726527325-3274134579
                                                                                                                      • Opcode ID: e16d053fb12d614142345680990df7d5dbdd4b2d7c28a0c8cd40e3752c44f7bc
                                                                                                                      • Instruction ID: 1428bdee9e16c14cad7138484a34dc5bfab286e6bdfcfd666dcfdc7a4c0e08a0
                                                                                                                      • Opcode Fuzzy Hash: e16d053fb12d614142345680990df7d5dbdd4b2d7c28a0c8cd40e3752c44f7bc
                                                                                                                      • Instruction Fuzzy Hash: 60418572DA123DABDB21DA649C49FDAB7B8EF15760F1001A5F908A7141DA709FA08FD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,000000B9,00000002,?,00000000,00000000), ref: 002A7E99
                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,?), ref: 002A80C1
                                                                                                                      Strings
                                                                                                                      • Failed to write literal flag., xrefs: 002A809A
                                                                                                                      • Failed to write variable value type., xrefs: 002A80A1
                                                                                                                      • Failed to write variable name., xrefs: 002A80A8
                                                                                                                      • Failed to write variable value as string., xrefs: 002A8085
                                                                                                                      • Unsupported variable type., xrefs: 002A807E
                                                                                                                      • Failed to get numeric., xrefs: 002A8093
                                                                                                                      • Failed to get string., xrefs: 002A808C
                                                                                                                      • Failed to write variable value as number., xrefs: 002A806B
                                                                                                                      • Failed to get version., xrefs: 002A8072
                                                                                                                      • Failed to write variable count., xrefs: 002A7EB4
                                                                                                                      • Failed to write included flag., xrefs: 002A80AF
                                                                                                                      • feclient.dll, xrefs: 002A7F74, 002A7FCA, 002A800B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: Failed to get numeric.$Failed to get string.$Failed to get version.$Failed to write included flag.$Failed to write literal flag.$Failed to write variable count.$Failed to write variable name.$Failed to write variable value as number.$Failed to write variable value as string.$Failed to write variable value type.$Unsupported variable type.$feclient.dll
                                                                                                                      • API String ID: 3168844106-2118673349
                                                                                                                      • Opcode ID: 7d1a7c776a06b5bb775c6bf6931a9f49f8a5ad37b939bce1052c0bd960675c2f
                                                                                                                      • Instruction ID: fd2b943a95057bb28ea397ce4d8988e3ec061a408173e253a039df9fcf8839e3
                                                                                                                      • Opcode Fuzzy Hash: 7d1a7c776a06b5bb775c6bf6931a9f49f8a5ad37b939bce1052c0bd960675c2f
                                                                                                                      • Instruction Fuzzy Hash: 5A61F33287461AEFDB229EA4CD40BAEBB65FF06350F104162FA0067250DF70DE789B91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,label,000000FF,?,?,?,7591DFD0,?,002E7172,?,?), ref: 002E6C4C
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E6CB7
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E6D2F
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E6D71
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$Free$Compare
                                                                                                                      • String ID: feclient.dll$label$rq.$rq.$scheme$term
                                                                                                                      • API String ID: 1324494773-3355530758
                                                                                                                      • Opcode ID: 1a0f3c78960c42e2679c4af39daccb2a7633cd76bf152c93ee044c21d017de70
                                                                                                                      • Instruction ID: 6f4c45b2f4b8a8642d45d878b6b58de9b791a857727039ca6ef8da2f60071691
                                                                                                                      • Opcode Fuzzy Hash: 1a0f3c78960c42e2679c4af39daccb2a7633cd76bf152c93ee044c21d017de70
                                                                                                                      • Instruction Fuzzy Hash: 7F518071A5025AFBCB12DF95CC4CFAEBBB8EF14761FA00295E411AB1A0D7319E20DB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000001,00000000,00000000), ref: 002E0234
                                                                                                                      • GetComputerNameW.KERNEL32(?,?), ref: 002E028C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Name$ComputerFileModule
                                                                                                                      • String ID: --- logging level: %hs ---$8b0$=== Logging started: %ls ===$@b0$Computer : %ls$Executable: %ls v%d.%d.%d.%d$Hb0$Tb0$\b0$db0
                                                                                                                      • API String ID: 2577110986-1839961223
                                                                                                                      • Opcode ID: 32e7591015e3998dd87233c2fe4bad3e7f537cce84675cf0d7593d599892411b
                                                                                                                      • Instruction ID: f4b14ec03b265b98aca2c1533adffe43c843e946cd9288c22c893c0b441ec080
                                                                                                                      • Opcode Fuzzy Hash: 32e7591015e3998dd87233c2fe4bad3e7f537cce84675cf0d7593d599892411b
                                                                                                                      • Instruction Fuzzy Hash: E241D6B2D5015C9BCB119F65DCD9AEA73BCEB44300F8041EAFA09E7141D6709EE68F64
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000005,00000000,00000003,08000000,00000000,?,00000000,?,002BA63D,?,00000000,?,?,002CB049), ref: 002B95C7
                                                                                                                      • GetLastError.KERNEL32(?,002BA63D,?,00000000,?,?,002CB049,?,00000000,?,00000000,?,?,002CB049,?), ref: 002B95D7
                                                                                                                      • CloseHandle.KERNEL32(?,002CB049,00000001,00000003,000007D0,?,?,002CB049,?), ref: 002B96E4
                                                                                                                      Strings
                                                                                                                      • Failed to open payload in working path: %ls, xrefs: 002B9606
                                                                                                                      • %ls payload from working path '%ls' to path '%ls', xrefs: 002B968F
                                                                                                                      • Failed to verify payload signature: %ls, xrefs: 002B9632
                                                                                                                      • Failed to copy %ls to %ls, xrefs: 002B96D2
                                                                                                                      • Failed to verify payload hash: %ls, xrefs: 002B966F
                                                                                                                      • Moving, xrefs: 002B9686, 002B968E
                                                                                                                      • Copying, xrefs: 002B9679
                                                                                                                      • cache.cpp, xrefs: 002B95FB
                                                                                                                      • Failed to move %ls to %ls, xrefs: 002B96BC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateErrorFileHandleLast
                                                                                                                      • String ID: %ls payload from working path '%ls' to path '%ls'$Copying$Failed to copy %ls to %ls$Failed to move %ls to %ls$Failed to open payload in working path: %ls$Failed to verify payload hash: %ls$Failed to verify payload signature: %ls$Moving$cache.cpp
                                                                                                                      • API String ID: 2528220319-1604654059
                                                                                                                      • Opcode ID: 10d67ec77a6fcd250bb6b8c33701e11005d9465ca2607f0a900a6cca578336b3
                                                                                                                      • Instruction ID: 815ad57018898e26b8965ee3b4d52977c102742fbdeb8547e405e5a857887b88
                                                                                                                      • Opcode Fuzzy Hash: 10d67ec77a6fcd250bb6b8c33701e11005d9465ca2607f0a900a6cca578336b3
                                                                                                                      • Instruction Fuzzy Hash: 72312D71E706647BE7221A158C4AFBB665CDF42BD0F010129FF08BB291D6A19C7099E5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetEvent.KERNEL32(002EB468,=S*,00000000,?,002AC06D,=S*,002A52B5,00000000,?,002B763B,?,002A5565,002A5371,002A5371,00000000,?), ref: 002C135E
                                                                                                                      • GetLastError.KERNEL32(?,002AC06D,=S*,002A52B5,00000000,?,002B763B,?,002A5565,002A5371,002A5371,00000000,?,002A5381,FFF9E89D,002A5381), ref: 002C1368
                                                                                                                      • WaitForSingleObject.KERNEL32(002EB478,000000FF,?,002AC06D,=S*,002A52B5,00000000,?,002B763B,?,002A5565,002A5371,002A5371,00000000,?,002A5381), ref: 002C13A2
                                                                                                                      • GetLastError.KERNEL32(?,002AC06D,=S*,002A52B5,00000000,?,002B763B,?,002A5565,002A5371,002A5371,00000000,?,002A5381,FFF9E89D,002A5381), ref: 002C13AC
                                                                                                                      • CloseHandle.KERNEL32(00000000,002A5381,=S*,00000000,?,002AC06D,=S*,002A52B5,00000000,?,002B763B,?,002A5565,002A5371,002A5371,00000000), ref: 002C13F7
                                                                                                                      • CloseHandle.KERNEL32(00000000,002A5381,=S*,00000000,?,002AC06D,=S*,002A52B5,00000000,?,002B763B,?,002A5565,002A5371,002A5371,00000000), ref: 002C1406
                                                                                                                      • CloseHandle.KERNEL32(00000000,002A5381,=S*,00000000,?,002AC06D,=S*,002A52B5,00000000,?,002B763B,?,002A5565,002A5371,002A5371,00000000), ref: 002C1415
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle$ErrorLast$EventObjectSingleWait
                                                                                                                      • String ID: =S*$=S*$Failed to set begin operation event.$Failed to wait for thread to terminate.$cabextract.cpp
                                                                                                                      • API String ID: 1206859064-1521649793
                                                                                                                      • Opcode ID: 553b97bff7e43a8088dbcb2b9405ce84c8e9f0a35186166391a83a5cb4dfb5cd
                                                                                                                      • Instruction ID: ea02e74f8449489e66d7dd0b544f6b236366395421f7e9a6cde521f752b3cf2d
                                                                                                                      • Opcode Fuzzy Hash: 553b97bff7e43a8088dbcb2b9405ce84c8e9f0a35186166391a83a5cb4dfb5cd
                                                                                                                      • Instruction Fuzzy Hash: FE2137321607409BE732AF26DC49B67B2F1FF85352F01062CF54A928A0DB74E470CE24
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002B3955: RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000001,feclient.dll,?,?,?,002B3E61,feclient.dll,?,00000000,?,?,?,002A4A0C), ref: 002B39F1
                                                                                                                      • Sleep.KERNEL32(000007D0,00000001,feclient.dll,?,00000000,?,?,?,002A4A0C,?,?,002EB478,?,00000001,00000000,00000000), ref: 002B3EF8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseSleep
                                                                                                                      • String ID: Failed to copy full log path to prefix.$Failed to copy log extension to extension.$Failed to copy log path to prefix.$Failed to get current directory.$Failed to get non-session specific TEMP folder.$Failed to open log: %ls$Setup$clbcatq.dll$crypt32.dll$feclient.dll$log$msasn1.dll
                                                                                                                      • API String ID: 2834455192-2673269691
                                                                                                                      • Opcode ID: e5dceac52d6ac46138fe0a9e2ac5f9b54b629c3b2b51fbd06ca43b5838ffc3b0
                                                                                                                      • Instruction ID: 1d7782dd5c58ab7e2bf0544a89ab5e8181adab496ea29876c41c598319c405a5
                                                                                                                      • Opcode Fuzzy Hash: e5dceac52d6ac46138fe0a9e2ac5f9b54b629c3b2b51fbd06ca43b5838ffc3b0
                                                                                                                      • Instruction Fuzzy Hash: 6561E871A30616BBDB15EF24CC85FBA77A8EF05380B044525F905DB141EBB1EE708B91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(00000001,?,00000000,002A533D,00000000,00000001), ref: 002A6C6E
                                                                                                                        • Part of subcall function 002A55B6: CompareStringW.KERNEL32(0000007F,00001000,?,000000FF,version.dll,000000FF,?,00000000,00000007,002A648B,002A648B,?,002A554A,?,?,00000000), ref: 002A55F2
                                                                                                                        • Part of subcall function 002A55B6: GetLastError.KERNEL32(?,002A554A,?,?,00000000,?,00000000,002A648B,?,002A7DDC,?,?,?,?,?), ref: 002A5621
                                                                                                                      • LeaveCriticalSection.KERNEL32(00000001,?,00000001), ref: 002A6E02
                                                                                                                      Strings
                                                                                                                      • Attempt to set built-in variable value: %ls, xrefs: 002A6CFC
                                                                                                                      • Setting version variable '%ls' to value '%hu.%hu.%hu.%hu', xrefs: 002A6D79
                                                                                                                      • Setting hidden variable '%ls', xrefs: 002A6D2C
                                                                                                                      • Setting variable failed: ID '%ls', HRESULT 0x%x, xrefs: 002A6E14
                                                                                                                      • Setting string variable '%ls' to value '%ls', xrefs: 002A6D96
                                                                                                                      • variable.cpp, xrefs: 002A6CF1
                                                                                                                      • Unsetting variable '%ls', xrefs: 002A6DBE
                                                                                                                      • Setting numeric variable '%ls' to value %lld, xrefs: 002A6DA3
                                                                                                                      • Failed to insert variable '%ls'., xrefs: 002A6CB3
                                                                                                                      • Failed to find variable value '%ls'., xrefs: 002A6C89
                                                                                                                      • Failed to set value of variable: %ls, xrefs: 002A6DEA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$CompareEnterErrorLastLeaveString
                                                                                                                      • String ID: Attempt to set built-in variable value: %ls$Failed to find variable value '%ls'.$Failed to insert variable '%ls'.$Failed to set value of variable: %ls$Setting hidden variable '%ls'$Setting numeric variable '%ls' to value %lld$Setting string variable '%ls' to value '%ls'$Setting variable failed: ID '%ls', HRESULT 0x%x$Setting version variable '%ls' to value '%hu.%hu.%hu.%hu'$Unsetting variable '%ls'$variable.cpp
                                                                                                                      • API String ID: 2716280545-445000439
                                                                                                                      • Opcode ID: 9dc8ea9740a7227b9c3418f18d99a7dfeb9b40a2eef35a9d5e3dbde94aeaa292
                                                                                                                      • Instruction ID: 148be9ab02947f2b45d099250d873f97fae2df04932cbe369192a560b0a6a05a
                                                                                                                      • Opcode Fuzzy Hash: 9dc8ea9740a7227b9c3418f18d99a7dfeb9b40a2eef35a9d5e3dbde94aeaa292
                                                                                                                      • Instruction Fuzzy Hash: 51517C71B60656A7CB309F25CD8EF673B69EB93754F28011AF8485A281CB70DD71CAE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(00000000,00000001,006C0064,000000FF,002C002B,000000FF,?,00000000,?,wininet.dll,?,crypt32.dll,?,?,?,00000000), ref: 002B2ACD
                                                                                                                      Strings
                                                                                                                      • wininet.dll, xrefs: 002B2D1E
                                                                                                                      • Failed to allocate registration action., xrefs: 002B2B36
                                                                                                                      • Failed to add dependent bundle provider key to ignore dependents., xrefs: 002B2C37
                                                                                                                      • Failed to add registration action for dependent related bundle., xrefs: 002B2DD5
                                                                                                                      • Failed to add registration action for self dependent., xrefs: 002B2D9E
                                                                                                                      • Failed to add self-dependent to ignore dependents., xrefs: 002B2B51
                                                                                                                      • Failed to create the string dictionary., xrefs: 002B2B06
                                                                                                                      • Failed to add dependents ignored from command-line., xrefs: 002B2B82
                                                                                                                      • crypt32.dll, xrefs: 002B2B18, 002B2C16, 002B2D0B, 002B2D80
                                                                                                                      • Failed to check for remaining dependents during planning., xrefs: 002B2C73
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareString
                                                                                                                      • String ID: Failed to add dependent bundle provider key to ignore dependents.$Failed to add dependents ignored from command-line.$Failed to add registration action for dependent related bundle.$Failed to add registration action for self dependent.$Failed to add self-dependent to ignore dependents.$Failed to allocate registration action.$Failed to check for remaining dependents during planning.$Failed to create the string dictionary.$crypt32.dll$wininet.dll
                                                                                                                      • API String ID: 1825529933-1705955799
                                                                                                                      • Opcode ID: 68d5152992860af630ae1f72dde83e68bc9f27429373951592d033a984476399
                                                                                                                      • Instruction ID: 7816c9074a34b1a6daf880eaeafb111dc6a94baa74097443c9ed98cee59e8c63
                                                                                                                      • Opcode Fuzzy Hash: 68d5152992860af630ae1f72dde83e68bc9f27429373951592d033a984476399
                                                                                                                      • Instruction Fuzzy Hash: 97B18B70A2032AEFCB25DF54C881BEABBA5FF05390F008269F914AA251D770D975DF91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • IsWindow.USER32(?), ref: 002A4B5E
                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 002A4B6F
                                                                                                                      Strings
                                                                                                                      • Failed to open log., xrefs: 002A4A12
                                                                                                                      • Failed to query registration., xrefs: 002A4AA8
                                                                                                                      • Failed to set registration variables., xrefs: 002A4AD8
                                                                                                                      • Failed to check global conditions, xrefs: 002A4A43
                                                                                                                      • Failed to create the message window., xrefs: 002A4A92
                                                                                                                      • Failed to set layout directory variable to value provided from command-line., xrefs: 002A4B00
                                                                                                                      • Failed to set action variables., xrefs: 002A4ABE
                                                                                                                      • Failed while running , xrefs: 002A4B24
                                                                                                                      • WixBundleLayoutDirectory, xrefs: 002A4AEF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MessagePostWindow
                                                                                                                      • String ID: Failed to check global conditions$Failed to create the message window.$Failed to open log.$Failed to query registration.$Failed to set action variables.$Failed to set layout directory variable to value provided from command-line.$Failed to set registration variables.$Failed while running $WixBundleLayoutDirectory
                                                                                                                      • API String ID: 3618638489-3051724725
                                                                                                                      • Opcode ID: 83e196d9695490e188ff20af9e4035d0c1b140e0542095da5e5da9e5732e5daf
                                                                                                                      • Instruction ID: 83893b69b585c41926b11c9753240e0ce37ef63d95d07a334b5bdc8787565c4a
                                                                                                                      • Opcode Fuzzy Hash: 83e196d9695490e188ff20af9e4035d0c1b140e0542095da5e5da9e5732e5daf
                                                                                                                      • Instruction Fuzzy Hash: 8641C331AA061BBFDB26AA60CC45FFBB65CFF42755F000615B804A6551DFA0ED709AE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,FFFEB88D,000000FF,?,000000FF,002A5381,?,002A52B5,00000000,002A5381,FFF9E89D,002A5381,002A53B5,002A533D,?), ref: 002ACB15
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareString
                                                                                                                      • String ID: =S*$=S*$Failed to concat file paths.$Failed to ensure directory exists$Failed to extract file.$Failed to find embedded payload: %ls$Failed to get directory portion of local file path$Failed to get next stream.$Payload was not found in container: %ls$payload.cpp
                                                                                                                      • API String ID: 1825529933-582792724
                                                                                                                      • Opcode ID: 7807c94f8cd120341a28997d389862d45eba854e43b42e173b3e08b83af27135
                                                                                                                      • Instruction ID: aa229b48dcf3981f729260805d07e7d86763f065610162ba838e36edb1cf5809
                                                                                                                      • Opcode Fuzzy Hash: 7807c94f8cd120341a28997d389862d45eba854e43b42e173b3e08b83af27135
                                                                                                                      • Instruction Fuzzy Hash: A541F431970219EFCF15DF45CD8296EBB76AF42720F2041AAE805AB251CF719D60DFA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • EnterCriticalSection.KERNEL32(?,00000014,00000001), ref: 002BEE1B
                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 002BEF48
                                                                                                                      Strings
                                                                                                                      • Failed to copy the id., xrefs: 002BEEAD
                                                                                                                      • Failed to post launch approved exe message., xrefs: 002BEF33
                                                                                                                      • Engine is active, cannot change engine state., xrefs: 002BEE36
                                                                                                                      • UX requested unknown approved exe with id: %ls, xrefs: 002BEE7B
                                                                                                                      • EngineForApplication.cpp, xrefs: 002BEF29
                                                                                                                      • Failed to copy the arguments., xrefs: 002BEEDA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalHeapSection$AllocateEnterLeaveProcess
                                                                                                                      • String ID: Engine is active, cannot change engine state.$EngineForApplication.cpp$Failed to copy the arguments.$Failed to copy the id.$Failed to post launch approved exe message.$UX requested unknown approved exe with id: %ls
                                                                                                                      • API String ID: 1367039788-528931743
                                                                                                                      • Opcode ID: d64f082c6f2e45efbabcaae5b8da2a51df4ba4d8e15536591e32ab9a6a946407
                                                                                                                      • Instruction ID: 5e5634fd504477f622f0138283ab671f321327e5dd3e230d7be526430da83679
                                                                                                                      • Opcode Fuzzy Hash: d64f082c6f2e45efbabcaae5b8da2a51df4ba4d8e15536591e32ab9a6a946407
                                                                                                                      • Instruction Fuzzy Hash: 4431D472A60255AFEB119F24DC85EEB77E8EF057A0B064065FD08EF251DB70DD608BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000005,00000000,00000003,08000000,00000000,?,00000000,?,002BA5CE,?,00000000,?,?,002CB041), ref: 002B94B1
                                                                                                                      • GetLastError.KERNEL32(?,002BA5CE,?,00000000,?,?,002CB041,?,00000000,?,00000000,?,?,002CB041,?), ref: 002B94BF
                                                                                                                      • CloseHandle.KERNEL32(?,002CB041,00000001,00000003,000007D0,?,?,002CB041,?), ref: 002B959E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateErrorFileHandleLast
                                                                                                                      • String ID: %ls container from working path '%ls' to path '%ls'$Copying$Failed to copy %ls to %ls$Failed to move %ls to %ls$Failed to open container in working path: %ls$Failed to verify container hash: %ls$Moving$cache.cpp
                                                                                                                      • API String ID: 2528220319-1187406825
                                                                                                                      • Opcode ID: 52a479f6bb7db1073936076a4c65e8d3070643d3d5fc397cabc3f373dd42b591
                                                                                                                      • Instruction ID: b4886e9a2d50ba8e1d9e36b835b8844a4dbd82884aed947107a59e91d5cf7e8c
                                                                                                                      • Opcode Fuzzy Hash: 52a479f6bb7db1073936076a4c65e8d3070643d3d5fc397cabc3f373dd42b591
                                                                                                                      • Instruction Fuzzy Hash: EE210971AE03687BE72219258C46FBB765CDF56B90F400128FF09BE2C0D6A19D718AE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(00000000,?,00000000,?,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 002A6E89
                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 002A7095
                                                                                                                      Strings
                                                                                                                      • Failed to read variable name., xrefs: 002A707E
                                                                                                                      • Unsupported variable type., xrefs: 002A705B
                                                                                                                      • Failed to read variable literal flag., xrefs: 002A7070
                                                                                                                      • Failed to read variable value as number., xrefs: 002A704F
                                                                                                                      • Failed to read variable included flag., xrefs: 002A7085
                                                                                                                      • Failed to read variable value type., xrefs: 002A7077
                                                                                                                      • Failed to read variable value as string., xrefs: 002A7062
                                                                                                                      • Failed to set variable value., xrefs: 002A7048
                                                                                                                      • Failed to read variable count., xrefs: 002A6EA9
                                                                                                                      • Failed to set variable., xrefs: 002A7069
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: Failed to read variable count.$Failed to read variable included flag.$Failed to read variable literal flag.$Failed to read variable name.$Failed to read variable value as number.$Failed to read variable value as string.$Failed to read variable value type.$Failed to set variable value.$Failed to set variable.$Unsupported variable type.
                                                                                                                      • API String ID: 3168844106-528957463
                                                                                                                      • Opcode ID: 0e8d65f68ea79aa0a9616c0ae92b2a5153de4ef73f16d679d0e80f508c36b1f6
                                                                                                                      • Instruction ID: 2b9d5ee61cd3c33718a470cd726afae508751346ded0feaa82099812283fa438
                                                                                                                      • Opcode Fuzzy Hash: 0e8d65f68ea79aa0a9616c0ae92b2a5153de4ef73f16d679d0e80f508c36b1f6
                                                                                                                      • Instruction Fuzzy Hash: 7871B272C2425AEFDF21DEA4DD45EAFBBB8EB06710F104122F901A6150DB71DE308B94
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000080,00000000,?,?,00000000,?,00000000,?,?,?), ref: 002E4425
                                                                                                                      • GetLastError.KERNEL32 ref: 002E443B
                                                                                                                      • GetFileSizeEx.KERNEL32(00000000,?), ref: 002E4486
                                                                                                                      • GetLastError.KERNEL32 ref: 002E4490
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 002E4650
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLast$CloseCreateHandleSize
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 3555958901-2967768451
                                                                                                                      • Opcode ID: 59ec439a5f70d82fde0a364ce3bfd9e04a0f2bb125a6cdb629874e62cf71cd9f
                                                                                                                      • Instruction ID: 98c206075eaa3b3f417a862aa218878e3daea8196ecc2410e5b93665e4ddf28b
                                                                                                                      • Opcode Fuzzy Hash: 59ec439a5f70d82fde0a364ce3bfd9e04a0f2bb125a6cdb629874e62cf71cd9f
                                                                                                                      • Instruction Fuzzy Hash: 09712C717A0296EBEB21EE6A8C44B6B72D8EF40750F914129FD15EB2D0D774DD208B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • UuidCreate.RPCRT4(?), ref: 002B4BC9
                                                                                                                      • StringFromGUID2.OLE32(?,?,00000027), ref: 002B4BF8
                                                                                                                      • UuidCreate.RPCRT4(?), ref: 002B4C43
                                                                                                                      • StringFromGUID2.OLE32(?,?,00000027), ref: 002B4C6F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFromStringUuid
                                                                                                                      • String ID: BurnPipe.%s$Failed to allocate pipe name.$Failed to allocate pipe secret.$Failed to convert pipe guid into string.$Failed to create pipe guid.$pipe.cpp
                                                                                                                      • API String ID: 4041566446-2510341293
                                                                                                                      • Opcode ID: e3fabf89f41f5c0e4de05def94ec4cf0a45af78a98822772c32d105a7076fb7a
                                                                                                                      • Instruction ID: 6aceee390a3e74cc25b97d236613b3a08d98012515da5d6f3593e2f817acbca4
                                                                                                                      • Opcode Fuzzy Hash: e3fabf89f41f5c0e4de05def94ec4cf0a45af78a98822772c32d105a7076fb7a
                                                                                                                      • Instruction Fuzzy Hash: 3741B672D6031CABDB10EBE4DD85EEFB7B8AB45750F104126E605BB241DA749A24CF50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetSystemTime.KERNEL32(?), ref: 002A5F3F
                                                                                                                      • GetDateFormatW.KERNEL32(00000400,00000001,?,00000000,00000000,00000000), ref: 002A5F53
                                                                                                                      • GetLastError.KERNEL32 ref: 002A5F65
                                                                                                                      • GetDateFormatW.KERNEL32(00000400,00000001,?,00000000,?,00000000,?,00000000), ref: 002A5FB8
                                                                                                                      • GetLastError.KERNEL32 ref: 002A5FC2
                                                                                                                      Strings
                                                                                                                      • Failed to get the required buffer length for the Date., xrefs: 002A5F89
                                                                                                                      • Failed to allocate the buffer for the Date., xrefs: 002A5FA0
                                                                                                                      • variable.cpp, xrefs: 002A5F7F, 002A5FDC
                                                                                                                      • Failed to set variant value., xrefs: 002A5FFF
                                                                                                                      • Failed to get the Date., xrefs: 002A5FE6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DateErrorFormatLast$SystemTime
                                                                                                                      • String ID: Failed to allocate the buffer for the Date.$Failed to get the Date.$Failed to get the required buffer length for the Date.$Failed to set variant value.$variable.cpp
                                                                                                                      • API String ID: 2700948981-3682088697
                                                                                                                      • Opcode ID: 5b08e7d446eccbae3dc3e353a0fc44c6ff8a47bb0f5605350c268b5c89a18e00
                                                                                                                      • Instruction ID: 2befb6be3fe7c9ebb7152635a6f30243201b0b0de6514c2914063a191b167a01
                                                                                                                      • Opcode Fuzzy Hash: 5b08e7d446eccbae3dc3e353a0fc44c6ff8a47bb0f5605350c268b5c89a18e00
                                                                                                                      • Instruction Fuzzy Hash: AF31EF32AA0765BFDB219BE5DC45FAFB6A8EB06710F110025FE05FB190DE709D508AA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,?,002A5386,?,?), ref: 002BE84A
                                                                                                                      • GetLastError.KERNEL32(?,002A5386,?,?), ref: 002BE857
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,002BE563,?,00000000,00000000), ref: 002BE8B0
                                                                                                                      • GetLastError.KERNEL32(?,002A5386,?,?), ref: 002BE8BD
                                                                                                                      • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,002A5386,?,?), ref: 002BE8F8
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,002A5386,?,?), ref: 002BE917
                                                                                                                      • CloseHandle.KERNEL32(?,?,002A5386,?,?), ref: 002BE924
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                                                                                                                      • String ID: Failed to create initialization event.$Failed to create the UI thread.$uithread.cpp
                                                                                                                      • API String ID: 2351989216-3599963359
                                                                                                                      • Opcode ID: 82cfd7ed944a4054352453c800fb1879c9d393902ccb18ff80fc2eb0b9618c89
                                                                                                                      • Instruction ID: 6295749929b46095b2c6e7ca0d65b2cd2d250fcb7ebacb8ebfea82e302f678d3
                                                                                                                      • Opcode Fuzzy Hash: 82cfd7ed944a4054352453c800fb1879c9d393902ccb18ff80fc2eb0b9618c89
                                                                                                                      • Instruction Fuzzy Hash: 47318475E50219BFEB11DFA99D84AEFFAECEF08390F110126FA04F7150D6309E108AA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,00000000,?,?,002A5386,?,?), ref: 002BE415
                                                                                                                      • GetLastError.KERNEL32(?,?,002A5386,?,?), ref: 002BE422
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,002BE177,00000000,00000000,00000000), ref: 002BE481
                                                                                                                      • GetLastError.KERNEL32(?,?,002A5386,?,?), ref: 002BE48E
                                                                                                                      • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,?,002A5386,?,?), ref: 002BE4C9
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,002A5386,?,?), ref: 002BE4DD
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,002A5386,?,?), ref: 002BE4EA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                                                                                                                      • String ID: Failed to create UI thread.$Failed to create modal event.$splashscreen.cpp
                                                                                                                      • API String ID: 2351989216-1977201954
                                                                                                                      • Opcode ID: 26695f7ffd2e43101f26e055190cf1bad15bd1ce0ab100678a2481fa8f8a206c
                                                                                                                      • Instruction ID: bdd63e6faf2563704196ef3ca074e8f2d948f38c4cabdd41eb3db592f9db3973
                                                                                                                      • Opcode Fuzzy Hash: 26695f7ffd2e43101f26e055190cf1bad15bd1ce0ab100678a2481fa8f8a206c
                                                                                                                      • Instruction Fuzzy Hash: 2B31BC71D10319BBEB119FA9DC45AEFFBF8EF45740F01812AFE04E6250D6704A108EA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,75922F60,?,?,002A52FD,002A52B5,00000000,002A533D), ref: 002C1249
                                                                                                                      • GetLastError.KERNEL32 ref: 002C125C
                                                                                                                      • GetExitCodeThread.KERNEL32(002EB478,?), ref: 002C129E
                                                                                                                      • GetLastError.KERNEL32 ref: 002C12AC
                                                                                                                      • ResetEvent.KERNEL32(002EB450), ref: 002C12E7
                                                                                                                      • GetLastError.KERNEL32 ref: 002C12F1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CodeEventExitMultipleObjectsResetThreadWait
                                                                                                                      • String ID: Failed to get extraction thread exit code.$Failed to reset operation complete event.$Failed to wait for operation complete event.$cabextract.cpp
                                                                                                                      • API String ID: 2979751695-3400260300
                                                                                                                      • Opcode ID: a6fb10885680e96eaa8e42c10110b66ba1e264e80c7760e0f472e11f97fdf5e8
                                                                                                                      • Instruction ID: e53c56d82cd122c537bd85c82b187de29e31f2d9d7ee6e99535b994e8e919a83
                                                                                                                      • Opcode Fuzzy Hash: a6fb10885680e96eaa8e42c10110b66ba1e264e80c7760e0f472e11f97fdf5e8
                                                                                                                      • Instruction Fuzzy Hash: B121E5B0760344AFEB04DB359D4AF7FB6E8EF06750F00412EB94ADA1A0E770D9209A11
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?,002A46F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,002A5386,?,?), ref: 002AD5CD
                                                                                                                      • GetLastError.KERNEL32(?,002A46F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,002A5386,?,?), ref: 002AD5DA
                                                                                                                      • GetProcAddress.KERNEL32(00000000,BootstrapperApplicationCreate), ref: 002AD612
                                                                                                                      • GetLastError.KERNEL32(?,002A46F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,002A5386,?,?), ref: 002AD61E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                      • String ID: BootstrapperApplicationCreate$Failed to create UX.$Failed to get BootstrapperApplicationCreate entry-point$Failed to load UX DLL.$userexperience.cpp$wininet.dll
                                                                                                                      • API String ID: 1866314245-1140179540
                                                                                                                      • Opcode ID: 7e034cd3e67889bf2050ae327e45a7514b33b63e2dea970d7bbdf10e1c0e18c6
                                                                                                                      • Instruction ID: 6aa547a24964ab26fc05cad4836c58866c392d7448b4a0438e19f3b9fdecbc99
                                                                                                                      • Opcode Fuzzy Hash: 7e034cd3e67889bf2050ae327e45a7514b33b63e2dea970d7bbdf10e1c0e18c6
                                                                                                                      • Instruction Fuzzy Hash: 7A112C366B07616BEB215A65AD04F5776D8DF07750F014039FD0AE79D0DF20DC208AD4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(000007D0,000007D0,00000000,00000000,?,00000000,00000000,00000003,00000000,00000000), ref: 002B9297
                                                                                                                      • GetLastError.KERNEL32(000007D0,000007D0,00000000,00000000,000007D0,00000001), ref: 002B92BB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast
                                                                                                                      • String ID: $$0$Could not close verify handle.$Could not verify file %ls.$Failed to allocate memory$Failed to allocate string.$Failed to encode file hash.$Failed to get file hash.$cache.cpp
                                                                                                                      • API String ID: 1452528299-4263581490
                                                                                                                      • Opcode ID: 6b0e48ba3aac6e80cfb4767326d02e4e09b803468ce951a0ad582b5145e45986
                                                                                                                      • Instruction ID: 3a93843fc30070f2991b7a1b85d2945ab6f423ebcba8c4340d9dd60ec79c85b2
                                                                                                                      • Opcode Fuzzy Hash: 6b0e48ba3aac6e80cfb4767326d02e4e09b803468ce951a0ad582b5145e45986
                                                                                                                      • Instruction Fuzzy Hash: 03718272D20229ABDB11DFA8CD41BEEB7F8AB09350F104126FA05F7291D7749D518FA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 002BE326
                                                                                                                      • DefWindowProcW.USER32(?,00000082,?,?), ref: 002BE364
                                                                                                                      • SetWindowLongW.USER32(?,000000EB,00000000), ref: 002BE371
                                                                                                                      • SetWindowLongW.USER32(?,000000EB,?), ref: 002BE380
                                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 002BE38E
                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 002BE39A
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 002BE3AB
                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 002BE3CD
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 002BE3D5
                                                                                                                      • DeleteDC.GDI32(00000000), ref: 002BE3D8
                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 002BE3E6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Long$ObjectProcSelect$CompatibleCreateDeleteMessagePostQuitStretch
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 409979828-0
                                                                                                                      • Opcode ID: 7b71530d8d9efb42b8535adf1a9dcdbebf3fa040f42c7b9f3a763208fa37cf37
                                                                                                                      • Instruction ID: 287f7f7e5ceac6c048d1f19bd2b17cac1906376b05a2b7f55141ab8ae2347fa2
                                                                                                                      • Opcode Fuzzy Hash: 7b71530d8d9efb42b8535adf1a9dcdbebf3fa040f42c7b9f3a763208fa37cf37
                                                                                                                      • Instruction Fuzzy Hash: CD21C132160108BFCF166F64EC8DEBB3FA9EF49361B064558FA168B1B0D7709820DB60
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      • WixBundleOriginalSource, xrefs: 002B9FB3
                                                                                                                      • Failed to copy source path., xrefs: 002BA113
                                                                                                                      • Failed to get current process directory., xrefs: 002B9FEF
                                                                                                                      • Failed to combine layout source with source., xrefs: 002BA0A0
                                                                                                                      • Failed to combine last source with source., xrefs: 002BA00C
                                                                                                                      • Failed to get bundle layout directory property., xrefs: 002BA083
                                                                                                                      • WixBundleLastUsedSource, xrefs: 002B9F9D
                                                                                                                      • WixBundleLayoutDirectory, xrefs: 002BA068
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$CloseFileFirstlstrlen
                                                                                                                      • String ID: Failed to combine last source with source.$Failed to combine layout source with source.$Failed to copy source path.$Failed to get bundle layout directory property.$Failed to get current process directory.$WixBundleLastUsedSource$WixBundleLayoutDirectory$WixBundleOriginalSource
                                                                                                                      • API String ID: 2767606509-3003062821
                                                                                                                      • Opcode ID: a3a57d22b85dc608cd099cfa2ea689b4ff73f8fa45bd1aa605102fd1e5f3b9f3
                                                                                                                      • Instruction ID: fa2632f9ae6e698cfa2a5124a56205db14eb8ef5123265ec961913159f8bc4fa
                                                                                                                      • Opcode Fuzzy Hash: a3a57d22b85dc608cd099cfa2ea689b4ff73f8fa45bd1aa605102fd1e5f3b9f3
                                                                                                                      • Instruction Fuzzy Hash: 94716F71D3021AAFDF11EFA8D841AFEBBB9AF09390F100529F905B6250DB719D608B61
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ExpandEnvironmentStringsW.KERNEL32(00000000,00000000,00000000,00000000,00000040,00000000,00000000), ref: 002A30C7
                                                                                                                      • GetLastError.KERNEL32 ref: 002A30D1
                                                                                                                      • ExpandEnvironmentStringsW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 002A3129
                                                                                                                      • GetLastError.KERNEL32 ref: 002A3133
                                                                                                                      • GetFullPathNameW.KERNEL32(00000000,00000040,00000000,00000000,00000000,00000040,00000000,00000000), ref: 002A31EC
                                                                                                                      • GetLastError.KERNEL32 ref: 002A31F6
                                                                                                                      • GetFullPathNameW.KERNEL32(00000000,00000007,00000000,00000000,00000000,00000007), ref: 002A324D
                                                                                                                      • GetLastError.KERNEL32 ref: 002A3257
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$EnvironmentExpandFullNamePathStrings
                                                                                                                      • String ID: pathutil.cpp
                                                                                                                      • API String ID: 1547313835-741606033
                                                                                                                      • Opcode ID: ab93a09f3fc0e0436a82d81b59ed2176810ff6e1e2dafe34f33f7f376be4c46e
                                                                                                                      • Instruction ID: 9c609adc5a66e2dfd8709aa9031d5537fc042b5898ae72c0143ee7576ac4a930
                                                                                                                      • Opcode Fuzzy Hash: ab93a09f3fc0e0436a82d81b59ed2176810ff6e1e2dafe34f33f7f376be4c46e
                                                                                                                      • Instruction Fuzzy Hash: 1F618332E20225ABEF21DEA58D49BAF7AE8DB45750F114165FD05EB150EB348E209B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001,00000000,00000000), ref: 002A2E7A
                                                                                                                      • GetLastError.KERNEL32 ref: 002A2E84
                                                                                                                      • GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 002A2F1F
                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 002A2FAD
                                                                                                                      • GetLastError.KERNEL32 ref: 002A2FBA
                                                                                                                      • Sleep.KERNEL32(00000064), ref: 002A2FCC
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 002A302C
                                                                                                                      Strings
                                                                                                                      • pathutil.cpp, xrefs: 002A2EA8
                                                                                                                      • %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls, xrefs: 002A2F7D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CloseCreateFileHandleLocalPathSleepTempTime
                                                                                                                      • String ID: %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls$pathutil.cpp
                                                                                                                      • API String ID: 3480017824-1101990113
                                                                                                                      • Opcode ID: 941132ff41cdb9fc3e4d501ea93777e3a178cd47439c4cc78af124e4caef35e5
                                                                                                                      • Instruction ID: 783898b03233163ae45d0eccb94b988b33a52b60bcaf41ff26927e2b7a3a0e2b
                                                                                                                      • Opcode Fuzzy Hash: 941132ff41cdb9fc3e4d501ea93777e3a178cd47439c4cc78af124e4caef35e5
                                                                                                                      • Instruction Fuzzy Hash: B0718872961229AFDB31DFA9DC48BABB3F8AB09710F000195F905E7190DB749E94CF60
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • PeekMessageW.USER32(00000000,00000000,00000400,00000400,00000000), ref: 002A46B5
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 002A46BB
                                                                                                                        • Part of subcall function 002BFC51: new.LIBCMT ref: 002BFC58
                                                                                                                      • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 002A4749
                                                                                                                      Strings
                                                                                                                      • engine.cpp, xrefs: 002A4795
                                                                                                                      • wininet.dll, xrefs: 002A46E8
                                                                                                                      • Failed to create engine for UX., xrefs: 002A46D5
                                                                                                                      • Failed to load UX., xrefs: 002A46FE
                                                                                                                      • Unexpected return value from message pump., xrefs: 002A479F
                                                                                                                      • Failed to start bootstrapper application., xrefs: 002A4717
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$CurrentPeekThread
                                                                                                                      • String ID: Failed to create engine for UX.$Failed to load UX.$Failed to start bootstrapper application.$Unexpected return value from message pump.$engine.cpp$wininet.dll
                                                                                                                      • API String ID: 673430819-2573580774
                                                                                                                      • Opcode ID: 54f525f71178dd5bc0ec3248706463cab7f646ee83e5a81b99b4986a9d0cc6d5
                                                                                                                      • Instruction ID: 7011b9484ae445d44365f3efc3c9859e224a466b51fd4548581fb6bfeb2865d8
                                                                                                                      • Opcode Fuzzy Hash: 54f525f71178dd5bc0ec3248706463cab7f646ee83e5a81b99b4986a9d0cc6d5
                                                                                                                      • Instruction Fuzzy Hash: 0A41C371660255BFE715EAA4CC85EBBB7ACEF46314F100125F905EB140DFB0ED658BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • LocalFree.KERNEL32(00000000,?,00000001,80000005,?,00000000,00000000,00000000,00000003,000007D0), ref: 002B8E01
                                                                                                                      Strings
                                                                                                                      • Failed to allocate access for Everyone group to path: %ls, xrefs: 002B8D4A
                                                                                                                      • Failed to allocate access for SYSTEM group to path: %ls, xrefs: 002B8D29
                                                                                                                      • Failed to create ACL to secure cache path: %ls, xrefs: 002B8DB7
                                                                                                                      • Failed to allocate access for Users group to path: %ls, xrefs: 002B8D6B
                                                                                                                      • Failed to secure cache path: %ls, xrefs: 002B8DE4
                                                                                                                      • Failed to allocate access for Administrators group to path: %ls, xrefs: 002B8D08
                                                                                                                      • cache.cpp, xrefs: 002B8DAC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeLocal
                                                                                                                      • String ID: Failed to allocate access for Administrators group to path: %ls$Failed to allocate access for Everyone group to path: %ls$Failed to allocate access for SYSTEM group to path: %ls$Failed to allocate access for Users group to path: %ls$Failed to create ACL to secure cache path: %ls$Failed to secure cache path: %ls$cache.cpp
                                                                                                                      • API String ID: 2826327444-4113288589
                                                                                                                      • Opcode ID: 4bdbee8dac0a1d7c56fd80c0bebb9c53d02cdf034bd33708fa70b54551f4deb6
                                                                                                                      • Instruction ID: d72428648c53d946f81bb39a43b0a76f3f7ec242a1474a11122586489daaed1b
                                                                                                                      • Opcode Fuzzy Hash: 4bdbee8dac0a1d7c56fd80c0bebb9c53d02cdf034bd33708fa70b54551f4deb6
                                                                                                                      • Instruction Fuzzy Hash: 50410D72A6122AB7EB3196608C46FFB766CDB11790F404066FA0CBB1C1DE609D64CBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000,?,?,002CADE5,?,00000001,00000000), ref: 002C9AE1
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,002CADE5,?,00000001,00000000,00000000,00000000,00000001,00000000), ref: 002C9AEB
                                                                                                                      • CopyFileExW.KERNEL32(00000000,00000000,002C993C,00000000,00000020,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 002C9B39
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,002CADE5,?,00000001,00000000,00000000,00000000,00000001,00000000), ref: 002C9B68
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLast$AttributesCopy
                                                                                                                      • String ID: BA aborted copy of payload from: '%ls' to: %ls.$Failed attempt to copy payload from: '%ls' to: %ls.$Failed to clear readonly bit on payload destination path: %ls$apply.cpp$copy
                                                                                                                      • API String ID: 1969131206-836986073
                                                                                                                      • Opcode ID: 27a365586bf61aa398340a245526b48dc2ba1830a16a7b28ebb94837da111066
                                                                                                                      • Instruction ID: 08e3780e1391d1890ec30a0c778b17f4de743f20ad5ce29ff1fd2983564202eb
                                                                                                                      • Opcode Fuzzy Hash: 27a365586bf61aa398340a245526b48dc2ba1830a16a7b28ebb94837da111066
                                                                                                                      • Instruction Fuzzy Hash: DE312871BA0216BBEB119E65DC89F77B3ACEF01780B11422DBC09DB191D760CD608AE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,7591DFD0,000000FF,name,000000FF,7591DFD0,?,7591DFD0,?,7591DFD0), ref: 002E6B2B
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,000000FF,000000FF,email,000000FF), ref: 002E6B48
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E6B86
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E6BCD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$CompareFree
                                                                                                                      • String ID: 9q.$email$name$uri
                                                                                                                      • API String ID: 3589242889-2935440711
                                                                                                                      • Opcode ID: 54616b624c0034ce04c87e99772d501e6b1ee1e5f07423c129ef5cdf79139d62
                                                                                                                      • Instruction ID: 61fb5b5325e6a490b6c4d90d453343e1c7add6fdf0f02e5d57bbbcabd2f271e1
                                                                                                                      • Opcode Fuzzy Hash: 54616b624c0034ce04c87e99772d501e6b1ee1e5f07423c129ef5cdf79139d62
                                                                                                                      • Instruction Fuzzy Hash: C0418E35E50259BBCB11DF95CC49FAEB7B5AB14764F2042A8E820FB2D0C7309E10DB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • LoadBitmapW.USER32(?,00000001), ref: 002BE094
                                                                                                                      • GetLastError.KERNEL32 ref: 002BE0A0
                                                                                                                      • GetObjectW.GDI32(00000000,00000018,?), ref: 002BE0E7
                                                                                                                      • GetCursorPos.USER32(?), ref: 002BE108
                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 002BE11A
                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 002BE130
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Monitor$BitmapCursorErrorFromInfoLastLoadObjectPoint
                                                                                                                      • String ID: ($Failed to load splash screen bitmap.$splashscreen.cpp
                                                                                                                      • API String ID: 2342928100-598475503
                                                                                                                      • Opcode ID: 335fdbd873dc01a8a22bbd726d0a40857ca5432ca971fc992568ae40a0e51c36
                                                                                                                      • Instruction ID: 904f846468f179fc44f38b483f9c883467787865b4d9a6c283fd9aad28e0ea93
                                                                                                                      • Opcode Fuzzy Hash: 335fdbd873dc01a8a22bbd726d0a40857ca5432ca971fc992568ae40a0e51c36
                                                                                                                      • Instruction Fuzzy Hash: C9313071A502199FDB10DFB8D989A9FBBF5EB08750F148129F904EB284DB70D911CB60
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002ACC57: CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,002AE336,000000FF,00000000,00000000,002AE336,?,?,002ADADD,?,?,?,?), ref: 002ACC82
                                                                                                                      • CreateFileW.KERNEL32(E9002EBA,80000000,00000005,00000000,00000003,08000000,00000000,002A52BD,002EB450,00000000,002A53B5,04680A79,?,002A52B5,00000000,002A5381), ref: 002AC84F
                                                                                                                      • GetLastError.KERNEL32(?,?,?,002B75F7,002A5565,002A5371,002A5371,00000000,?,002A5381,FFF9E89D,002A5381,002A53B5,002A533D,?,002A533D), ref: 002AC894
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareCreateErrorFileLastString
                                                                                                                      • String ID: =S*$=S*$Failed to find payload for catalog file.$Failed to get catalog local file path$Failed to open catalog in working path: %ls$Failed to verify catalog signature: %ls$catalog.cpp
                                                                                                                      • API String ID: 1774366664-1681147020
                                                                                                                      • Opcode ID: b9c8a130af550279b9289de0de0df2d4963e083c107d520fc8280054f9db4d31
                                                                                                                      • Instruction ID: ec143ac08c0fa3f9dfb059568abcea18eebae775ecc281b8d9aaef791224316c
                                                                                                                      • Opcode Fuzzy Hash: b9c8a130af550279b9289de0de0df2d4963e083c107d520fc8280054f9db4d31
                                                                                                                      • Instruction Fuzzy Hash: 66310471960615BFD7129F65CC41B5ABBA4FF06750F208125F908EB280EB74AD609BD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetSystemWow64DirectoryW.KERNEL32(?,00000104), ref: 002A64F7
                                                                                                                      • GetLastError.KERNEL32 ref: 002A6505
                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 002A6546
                                                                                                                      • GetLastError.KERNEL32 ref: 002A6550
                                                                                                                      Strings
                                                                                                                      • Failed to get 64-bit system folder., xrefs: 002A657E
                                                                                                                      • Failed to set system folder variant value., xrefs: 002A65BE
                                                                                                                      • Failed to backslash terminate system folder., xrefs: 002A65A2
                                                                                                                      • variable.cpp, xrefs: 002A6535, 002A6574
                                                                                                                      • Failed to get 32-bit system folder., xrefs: 002A653F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DirectoryErrorLastSystem$Wow64
                                                                                                                      • String ID: Failed to backslash terminate system folder.$Failed to get 32-bit system folder.$Failed to get 64-bit system folder.$Failed to set system folder variant value.$variable.cpp
                                                                                                                      • API String ID: 2634638900-1590374846
                                                                                                                      • Opcode ID: 41b4747b46ad4135479e0d1c30bac6707da42fbefcd6c3ef069b9d8c20e983cd
                                                                                                                      • Instruction ID: 8aeadd5651a327bea5071cc1080d26c47b656e7979fb0676e0c68fee50a90c07
                                                                                                                      • Opcode Fuzzy Hash: 41b4747b46ad4135479e0d1c30bac6707da42fbefcd6c3ef069b9d8c20e983cd
                                                                                                                      • Instruction Fuzzy Hash: 69212BB1EA033567EB219B659C4DBAB73D89F02750F510169FC08FB180DF649D1589E1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,?,?,002EB4F0), ref: 002B4EDB
                                                                                                                      • GetProcessId.KERNEL32(000000FF,?,?,open,00000000,00000000,?,000000FF,?,?), ref: 002B4F79
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 002B4F92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CloseCurrentHandle
                                                                                                                      • String ID: -q -%ls %ls %ls %u$Failed to allocate parameters for elevated process.$Failed to launch elevated child process: %ls$burn.elevated$open$runas
                                                                                                                      • API String ID: 2815245435-1352204306
                                                                                                                      • Opcode ID: 502fb8badbbe3931bba047bee8e101c5e8bf8278ecf7b8ef2fe2cbfc7241e7b8
                                                                                                                      • Instruction ID: e7ee2d5d7d71b351a7507fc3e3a6a6a38460c7187343b3bae6d6e63e884da3a2
                                                                                                                      • Opcode Fuzzy Hash: 502fb8badbbe3931bba047bee8e101c5e8bf8278ecf7b8ef2fe2cbfc7241e7b8
                                                                                                                      • Instruction Fuzzy Hash: 8A215775D60219BF8F01AF94D8858FEBBB8EF09391B50816AF904A7211D771AE609F90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(msi,DllGetVersion), ref: 002A6746
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 002A674D
                                                                                                                      • GetLastError.KERNEL32 ref: 002A6757
                                                                                                                      Strings
                                                                                                                      • msi, xrefs: 002A673D
                                                                                                                      • Failed to find DllGetVersion entry point in msi.dll., xrefs: 002A6785
                                                                                                                      • DllGetVersion, xrefs: 002A6738
                                                                                                                      • variable.cpp, xrefs: 002A677B
                                                                                                                      • Failed to set variant value., xrefs: 002A67C3
                                                                                                                      • Failed to get msi.dll version info., xrefs: 002A679F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressErrorHandleLastModuleProc
                                                                                                                      • String ID: DllGetVersion$Failed to find DllGetVersion entry point in msi.dll.$Failed to get msi.dll version info.$Failed to set variant value.$msi$variable.cpp
                                                                                                                      • API String ID: 4275029093-842451892
                                                                                                                      • Opcode ID: d2d3c5f1a61b7baa05221b8ff62f52b607620ab8ee553178875c1545b6ba4a0c
                                                                                                                      • Instruction ID: 0d9a3fe4b0ff5da45f3dac99f8957ca14a1198fdf30fc2c3326b639a525ef2bf
                                                                                                                      • Opcode Fuzzy Hash: d2d3c5f1a61b7baa05221b8ff62f52b607620ab8ee553178875c1545b6ba4a0c
                                                                                                                      • Instruction Fuzzy Hash: 69112972AA0774ABE720ABB9DC45ABFF6D8DB09710F400529FD05F7180DA749C1486E1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,002A111A,cabinet.dll,00000009,?,?,00000000), ref: 002A1185
                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,002A111A,cabinet.dll,00000009,?,?,00000000), ref: 002A1190
                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 002A119E
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,002A111A,cabinet.dll,00000009,?,?,00000000), ref: 002A11B9
                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 002A11C1
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,002A111A,cabinet.dll,00000009,?,?,00000000), ref: 002A11D6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressErrorLastProc$HandleHeapInformationModule
                                                                                                                      • String ID: SetDefaultDllDirectories$SetDllDirectoryW$kernel32
                                                                                                                      • API String ID: 3104334766-1824683568
                                                                                                                      • Opcode ID: b87c6f41658bacd89689c87baca47612413db6d031408af1e644d6b83aadaf17
                                                                                                                      • Instruction ID: 974d3e86c35f5dcfd0d2b578e229eb3d60be38505b66f99d2ee9ca92fc41543f
                                                                                                                      • Opcode Fuzzy Hash: b87c6f41658bacd89689c87baca47612413db6d031408af1e644d6b83aadaf17
                                                                                                                      • Instruction Fuzzy Hash: 6B01DD71690256BB8B226FA69C49D6F7B6CFF427A1F404012FE1995140DF70E920CBB0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 002BF3FB
                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 002BF576
                                                                                                                      Strings
                                                                                                                      • Failed to set download password., xrefs: 002BF524
                                                                                                                      • UX requested unknown container with id: %ls, xrefs: 002BF4A0
                                                                                                                      • Failed to set download user., xrefs: 002BF4FE
                                                                                                                      • UX requested unknown payload with id: %ls, xrefs: 002BF450
                                                                                                                      • Failed to set download URL., xrefs: 002BF4D5
                                                                                                                      • Engine is active, cannot change engine state., xrefs: 002BF415
                                                                                                                      • UX denied while trying to set download URL on embedded payload: %ls, xrefs: 002BF466
                                                                                                                      • UX did not provide container or payload id., xrefs: 002BF565
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: Engine is active, cannot change engine state.$Failed to set download URL.$Failed to set download password.$Failed to set download user.$UX denied while trying to set download URL on embedded payload: %ls$UX did not provide container or payload id.$UX requested unknown container with id: %ls$UX requested unknown payload with id: %ls
                                                                                                                      • API String ID: 3168844106-2615595102
                                                                                                                      • Opcode ID: 7bc42807e5645f350f0666e0ddb66dc741d6f0744748be71039caeb0635a4029
                                                                                                                      • Instruction ID: 15a9ddf974357521092e44fe368808cb376befefce7b6c2f6e3e5f153d0c778e
                                                                                                                      • Opcode Fuzzy Hash: 7bc42807e5645f350f0666e0ddb66dc741d6f0744748be71039caeb0635a4029
                                                                                                                      • Instruction Fuzzy Hash: 3D41E572A30216BBDB719E28CD45AABB378EF01790F558135E909AB241DB74DD70CBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,000000FF,00AAC56B,?,002A52B5,00000000,=S*), ref: 002BAA90
                                                                                                                      • GetLastError.KERNEL32(00000000,00000000,00000000,00000000,?,000000FF,00AAC56B,?,002A52B5,00000000,=S*), ref: 002BAAD4
                                                                                                                      Strings
                                                                                                                      • Failed to verify expected payload against actual certificate chain., xrefs: 002BAB1A
                                                                                                                      • =S*, xrefs: 002BA9AB
                                                                                                                      • Failed to get provider state from authenticode certificate., xrefs: 002BAABE
                                                                                                                      • Failed to get signer chain from authenticode certificate., xrefs: 002BAB02
                                                                                                                      • cache.cpp, xrefs: 002BAA66, 002BAAB4, 002BAAF8
                                                                                                                      • Failed authenticode verification of payload: %ls, xrefs: 002BAA71
                                                                                                                      • qS*qS*, xrefs: 002BA9B1
                                                                                                                      • =S*, xrefs: 002BA9A8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast
                                                                                                                      • String ID: =S*$=S*$Failed authenticode verification of payload: %ls$Failed to get provider state from authenticode certificate.$Failed to get signer chain from authenticode certificate.$Failed to verify expected payload against actual certificate chain.$cache.cpp$qS*qS*
                                                                                                                      • API String ID: 1452528299-96768347
                                                                                                                      • Opcode ID: 84cf9ffabac3842046c705fcb154f13d1832ee03c4f72004398a7c27bad93ded
                                                                                                                      • Instruction ID: f5aada53151c88005d9637bfd78a711b50369e7b019d5b7ce34bb592d6070e5a
                                                                                                                      • Opcode Fuzzy Hash: 84cf9ffabac3842046c705fcb154f13d1832ee03c4f72004398a7c27bad93ded
                                                                                                                      • Instruction Fuzzy Hash: DF41A571E60319ABEB11DBA9DD45BEFBAE8EF09350F00012AF905F7280E7705D148AA5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(000000FF,C0000000,00000004,00000000,00000004,00000080,00000000,00000000,00000000,00000000,00000078,00000000,000000FF,?,00000000,00000000), ref: 002E5955
                                                                                                                      • GetLastError.KERNEL32 ref: 002E5963
                                                                                                                      • VirtualAlloc.KERNEL32(00000000,00010000,00003000,00000004), ref: 002E59A4
                                                                                                                      • GetLastError.KERNEL32 ref: 002E59B1
                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 002E5B26
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 002E5B35
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastVirtual$AllocCloseCreateFileFreeHandle
                                                                                                                      • String ID: GET$dlutil.cpp
                                                                                                                      • API String ID: 2028584396-3303425918
                                                                                                                      • Opcode ID: 8b045386f17fbd38206580a83860d824139a5b01c7babd64c1bb88cc6f53cf53
                                                                                                                      • Instruction ID: 82d90fce7a3a3512655ee1168660baae1b3c97e40565aad9e56690e594063ca6
                                                                                                                      • Opcode Fuzzy Hash: 8b045386f17fbd38206580a83860d824139a5b01c7babd64c1bb88cc6f53cf53
                                                                                                                      • Instruction Fuzzy Hash: 5461947196066AABDF11CF66CC84BEE7BB9FF08358F514225FD05B7250D77098608BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002B0E7E: CompareStringW.KERNEL32(00000000,00000000,feclient.dll,000000FF,00000000,000000FF,00000000,00000000,?,?,002B0ACD,?,00000000,?,00000000,00000000), ref: 002B0EAD
                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,00000000,?,00000000,00000001,?,?,00000000,?,00000000), ref: 002B0C51
                                                                                                                      • GetLastError.KERNEL32 ref: 002B0C5E
                                                                                                                      Strings
                                                                                                                      • Failed to create syncpoint event., xrefs: 002B0C8C
                                                                                                                      • Failed to append payload cache action., xrefs: 002B0C08
                                                                                                                      • Failed to append package start action., xrefs: 002B0AF3
                                                                                                                      • Failed to append rollback cache action., xrefs: 002B0B2D
                                                                                                                      • Failed to append cache action., xrefs: 002B0BA8
                                                                                                                      • plan.cpp, xrefs: 002B0C82
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareCreateErrorEventLastString
                                                                                                                      • String ID: Failed to append cache action.$Failed to append package start action.$Failed to append payload cache action.$Failed to append rollback cache action.$Failed to create syncpoint event.$plan.cpp
                                                                                                                      • API String ID: 801187047-2489563283
                                                                                                                      • Opcode ID: 6318170e869cfe26d4a7e6c1a9788a07c99f8c426003ad13b03fd6b28b99a1e1
                                                                                                                      • Instruction ID: 6aa65b7d4c940c17cedbc0f901bb1d978c67c56927fbc872041581ebbb7ef400
                                                                                                                      • Opcode Fuzzy Hash: 6318170e869cfe26d4a7e6c1a9788a07c99f8c426003ad13b03fd6b28b99a1e1
                                                                                                                      • Instruction Fuzzy Hash: 4C618D75520605EFDB02DF68C8C0AABBBF9FF84394F21846AE9159B201DB70EA51DB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002A9DDA
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002A9DFF
                                                                                                                      Strings
                                                                                                                      • Failed to format product code string., xrefs: 002A9E0A
                                                                                                                      • Failed to format component id string., xrefs: 002A9DE5
                                                                                                                      • Failed to get component path: %d, xrefs: 002A9E63
                                                                                                                      • MsiComponentSearch failed: ID '%ls', HRESULT 0x%x, xrefs: 002A9EF3
                                                                                                                      • Failed to set variable., xrefs: 002A9EE3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open@16
                                                                                                                      • String ID: Failed to format component id string.$Failed to format product code string.$Failed to get component path: %d$Failed to set variable.$MsiComponentSearch failed: ID '%ls', HRESULT 0x%x
                                                                                                                      • API String ID: 3613110473-1671347822
                                                                                                                      • Opcode ID: 9013ece656686355f987d6464634c755d34dc9306facf4b3432b183412f78631
                                                                                                                      • Instruction ID: 008b1042b3f35b8ab452f9b4e4dda95c76454387f435080d383d505525f0b9eb
                                                                                                                      • Opcode Fuzzy Hash: 9013ece656686355f987d6464634c755d34dc9306facf4b3432b183412f78631
                                                                                                                      • Instruction Fuzzy Hash: 13412932970216BBCF21DE6A8D42B6EB668EF06310F244A17F105E5192DF319DF0DA91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,002BAB3C,?,00000000,00000000), ref: 002BD0B8
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 002BD0C4
                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,?,?,002BC59C,00000001,?,?,?,?,?,00000000,00000000,?,?,?), ref: 002BD145
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateErrorHandleLastThread
                                                                                                                      • String ID: Failed to create elevated cache thread.$Failed to pump messages in child process.$LD*$^S*$elevation.cpp
                                                                                                                      • API String ID: 747004058-809645492
                                                                                                                      • Opcode ID: 65d8f302c9cada9a05182510931922cff02877f01cbcef4ac9a98e1b534e10a5
                                                                                                                      • Instruction ID: a81a379e94f52a08d00be3fc1fb067e5c69c458bbae544373b1b30bf36ba4eef
                                                                                                                      • Opcode Fuzzy Hash: 65d8f302c9cada9a05182510931922cff02877f01cbcef4ac9a98e1b534e10a5
                                                                                                                      • Instruction Fuzzy Hash: 1E41F7B5E11219AFDB01DFA9D8859EEBBF8EF09350F10412AF908E7340D770A9518FA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ReadFile.KERNEL32(00000000,?,00000008,?,00000000,?,00000000,00000000,?,00000000,@G*,?,?,00000000,?,00000000), ref: 002B4765
                                                                                                                      • GetLastError.KERNEL32 ref: 002B4772
                                                                                                                      • ReadFile.KERNEL32(?,00000000,?,?,00000000,?,00000000), ref: 002B481B
                                                                                                                      • GetLastError.KERNEL32 ref: 002B4825
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastRead
                                                                                                                      • String ID: Failed to allocate data for message.$Failed to read data for message.$Failed to read message from pipe.$pipe.cpp
                                                                                                                      • API String ID: 1948546556-3912962418
                                                                                                                      • Opcode ID: b7a4104f402054fa3a260cf06e05164fcd73aa28086c6cb4eba56bdb75f62a6f
                                                                                                                      • Instruction ID: 01bb0615589ae373275252f0f03cf7212d65869dc254be05a1a09bf7758210db
                                                                                                                      • Opcode Fuzzy Hash: b7a4104f402054fa3a260cf06e05164fcd73aa28086c6cb4eba56bdb75f62a6f
                                                                                                                      • Instruction Fuzzy Hash: 3B311771A7036ABBDB10EE65DC85BEBF768EB05791F108125F904E6181DBB09E20DBD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002AF315
                                                                                                                        • Part of subcall function 002A4013: CreateDirectoryW.KERNELBASE(002A533D,002A53B5,00000000,00000000,?,002B9EE4,00000000,00000000,002A533D,00000000,002A52B5,00000000,?,=S*,002AD4AC,=S*), ref: 002A4021
                                                                                                                        • Part of subcall function 002A4013: GetLastError.KERNEL32(?,002B9EE4,00000000,00000000,002A533D,00000000,002A52B5,00000000,?,=S*,002AD4AC,=S*,00000000,00000000), ref: 002A402F
                                                                                                                      • lstrlenA.KERNEL32(002EB4F0,00000000,00000094,00000000,00000094,?,?,002B0328,swidtag,00000094,?,002EB508,002B0328,00000000,?,00000000), ref: 002AF368
                                                                                                                        • Part of subcall function 002E4C67: CreateFileW.KERNEL32(002EB4F0,40000000,00000001,00000000,00000002,00000080,00000000,002B0328,00000000,?,002AF37F,?,00000080,002EB4F0,00000000), ref: 002E4C7F
                                                                                                                        • Part of subcall function 002E4C67: GetLastError.KERNEL32(?,002AF37F,?,00000080,002EB4F0,00000000,?,002B0328,?,00000094,?,?,?,?,?,00000000), ref: 002E4C8C
                                                                                                                      Strings
                                                                                                                      • Failed to allocate regid folder path., xrefs: 002AF3C7
                                                                                                                      • Failed to create regid folder: %ls, xrefs: 002AF3B0
                                                                                                                      • Failed to format tag folder path., xrefs: 002AF3CE
                                                                                                                      • Failed to allocate regid file path., xrefs: 002AF3C0
                                                                                                                      • Failed to write tag xml to file: %ls, xrefs: 002AF3A6
                                                                                                                      • swidtag, xrefs: 002AF328
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateErrorLast$DirectoryFileOpen@16lstrlen
                                                                                                                      • String ID: Failed to allocate regid file path.$Failed to allocate regid folder path.$Failed to create regid folder: %ls$Failed to format tag folder path.$Failed to write tag xml to file: %ls$swidtag
                                                                                                                      • API String ID: 904508749-1201533908
                                                                                                                      • Opcode ID: 85d0df1f27fbb8bba9954ec5eafc97a081cc66a6b17dcaf156b21f712267ff1f
                                                                                                                      • Instruction ID: 051b6e69c419a6b8ffb766851df3bd390090ebb592baa2bacaf73a031630c680
                                                                                                                      • Opcode Fuzzy Hash: 85d0df1f27fbb8bba9954ec5eafc97a081cc66a6b17dcaf156b21f712267ff1f
                                                                                                                      • Instruction Fuzzy Hash: 0B31B132D20259FFDF51AED5CD41B9DBBB4AF05710F1081B6FA04AA150DBB99A709F80
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(?,0002BF20,?,F0000003,00000000,00000000,?,00000000,00000000,00000000,002A5386,00000000,00000000,?,00000000), ref: 002B5292
                                                                                                                      • GetLastError.KERNEL32(?,?,?,002A4B5B,?,?,00000000,?,?,?,?,?,?,002EB490,?,?), ref: 002B529D
                                                                                                                      Strings
                                                                                                                      • Failed to write restart to message buffer., xrefs: 002B5235
                                                                                                                      • Failed to wait for child process exit., xrefs: 002B52CB
                                                                                                                      • Failed to post terminate message to child process cache thread., xrefs: 002B5261
                                                                                                                      • Failed to write exit code to message buffer., xrefs: 002B520D
                                                                                                                      • pipe.cpp, xrefs: 002B52C1
                                                                                                                      • Failed to post terminate message to child process., xrefs: 002B527D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastObjectSingleWait
                                                                                                                      • String ID: Failed to post terminate message to child process cache thread.$Failed to post terminate message to child process.$Failed to wait for child process exit.$Failed to write exit code to message buffer.$Failed to write restart to message buffer.$pipe.cpp
                                                                                                                      • API String ID: 1211598281-2161881128
                                                                                                                      • Opcode ID: 91799ccf82e15af99158b0d17d819810da62bb82e06592446516f1e7bb2f31c6
                                                                                                                      • Instruction ID: e77820bd872c2c927724c6420dbd5c0f62e1761696b8efb2f87e42beaeb86bcd
                                                                                                                      • Opcode Fuzzy Hash: 91799ccf82e15af99158b0d17d819810da62bb82e06592446516f1e7bb2f31c6
                                                                                                                      • Instruction Fuzzy Hash: D621D932961729BBDB126A549C45BDFB7A8EF017A0F110322FD04BA190D771AD709AE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,00000000,00000101,?,002B9CFF,00000003,000007D0,00000003,?,000007D0), ref: 002B8EAC
                                                                                                                      • GetLastError.KERNEL32(?,002B9CFF,00000003,000007D0,00000003,?,000007D0,00000000,000007D0,00000000,00000003,00000000,00000003,000007D0,00000000,-00000004), ref: 002B8EB9
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,002B9CFF,00000003,000007D0,00000003,?,000007D0,00000000,000007D0,00000000,00000003,00000000,00000003,000007D0,00000000), ref: 002B8F80
                                                                                                                      Strings
                                                                                                                      • Failed to open payload at path: %ls, xrefs: 002B8EFC
                                                                                                                      • Failed to verify hash of payload: %ls, xrefs: 002B8F6B
                                                                                                                      • Failed to verify catalog signature of payload: %ls, xrefs: 002B8F47
                                                                                                                      • cache.cpp, xrefs: 002B8EEF
                                                                                                                      • Failed to verify signature of payload: %ls, xrefs: 002B8F28
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateErrorFileHandleLast
                                                                                                                      • String ID: Failed to open payload at path: %ls$Failed to verify catalog signature of payload: %ls$Failed to verify hash of payload: %ls$Failed to verify signature of payload: %ls$cache.cpp
                                                                                                                      • API String ID: 2528220319-2757871984
                                                                                                                      • Opcode ID: 995d545781771601f0fdf5fece6e59e9abf7e80ddba61f5553cfd8bea39cac5a
                                                                                                                      • Instruction ID: c13e6b1b472cbcbdca7dddb1f6a860db5dc273dde0c30e5d07581e1a8d21683e
                                                                                                                      • Opcode Fuzzy Hash: 995d545781771601f0fdf5fece6e59e9abf7e80ddba61f5553cfd8bea39cac5a
                                                                                                                      • Instruction Fuzzy Hash: 55212335660625BBE7221A64CC49BFB7A1EFF013E0F540221FD08699A0DB25AC70DAD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 002A6A03
                                                                                                                      • GetLastError.KERNEL32 ref: 002A6A0D
                                                                                                                      • GetVolumePathNameW.KERNEL32(?,?,00000104), ref: 002A6A51
                                                                                                                      • GetLastError.KERNEL32 ref: 002A6A5B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$DirectoryNamePathVolumeWindows
                                                                                                                      • String ID: Failed to get volume path name.$Failed to get windows directory.$Failed to set variant value.$variable.cpp
                                                                                                                      • API String ID: 124030351-4026719079
                                                                                                                      • Opcode ID: 5a493f61cb4c04d97586339dfb1b8e2f3f535632a7c12f291d4951955ed57ecb
                                                                                                                      • Instruction ID: b32233418fd0ce6a6a6465a021f3c21474c1095511c0a98a45c45bd449a2506a
                                                                                                                      • Opcode Fuzzy Hash: 5a493f61cb4c04d97586339dfb1b8e2f3f535632a7c12f291d4951955ed57ecb
                                                                                                                      • Instruction Fuzzy Hash: AB216B72F603286BEB20EAA59C49FDB73ECDB41710F10416AFD09F7181EB309D518AA5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002A9B5A
                                                                                                                      • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 002A9B72
                                                                                                                      • GetLastError.KERNEL32 ref: 002A9B81
                                                                                                                      Strings
                                                                                                                      • Failed get to file attributes. '%ls', xrefs: 002A9BC0
                                                                                                                      • Failed to format variable string., xrefs: 002A9B65
                                                                                                                      • search.cpp, xrefs: 002A9BB3
                                                                                                                      • Failed to set variable., xrefs: 002A9C07
                                                                                                                      • File search: %ls, did not find path: %ls, xrefs: 002A9BD5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesErrorFileLastOpen@16
                                                                                                                      • String ID: Failed get to file attributes. '%ls'$Failed to format variable string.$Failed to set variable.$File search: %ls, did not find path: %ls$search.cpp
                                                                                                                      • API String ID: 1811509786-2053429945
                                                                                                                      • Opcode ID: c5e66490ba726308e8ca9ae2709c868b5f6ef723927f4756d84c91761248cd83
                                                                                                                      • Instruction ID: bbcce3e407bdc7cc474aae2e6b0786118fe5992fd7381511eeb9cc2bcd0fafbd
                                                                                                                      • Opcode Fuzzy Hash: c5e66490ba726308e8ca9ae2709c868b5f6ef723927f4756d84c91761248cd83
                                                                                                                      • Instruction Fuzzy Hash: D8214C32EB0255BBDF11AA669D42A6EB769EF16310F104212F804B5190EF709DB0DEE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • TlsSetValue.KERNEL32(?,?), ref: 002BAB53
                                                                                                                      • GetLastError.KERNEL32 ref: 002BAB5D
                                                                                                                      • CoInitializeEx.OLE32(00000000,00000000), ref: 002BAB9C
                                                                                                                      • CoUninitialize.OLE32(?,002BC4F4,?,?), ref: 002BABD9
                                                                                                                      Strings
                                                                                                                      • Failed to pump messages in child process., xrefs: 002BABC7
                                                                                                                      • Failed to initialize COM., xrefs: 002BABA8
                                                                                                                      • elevation.cpp, xrefs: 002BAB81
                                                                                                                      • Failed to set elevated cache pipe into thread local storage for logging., xrefs: 002BAB8B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorInitializeLastUninitializeValue
                                                                                                                      • String ID: Failed to initialize COM.$Failed to pump messages in child process.$Failed to set elevated cache pipe into thread local storage for logging.$elevation.cpp
                                                                                                                      • API String ID: 876858697-113251691
                                                                                                                      • Opcode ID: e24cdf477b77bb368f7e2cbde7281aa7db2633bec205e8026e99ef2985f35438
                                                                                                                      • Instruction ID: d6c517d473f6f84926b3ffd0159e60a88781a191a3b13d618241355ee8b1748b
                                                                                                                      • Opcode Fuzzy Hash: e24cdf477b77bb368f7e2cbde7281aa7db2633bec205e8026e99ef2985f35438
                                                                                                                      • Instruction Fuzzy Hash: 24115C329702757B97125B65DC49DEFFB98EF167A0B010116FD05FB200EBA05C309AD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,00000000,CommonFilesDir,?,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion,00020119,00000000), ref: 002A5C77
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpen
                                                                                                                      • String ID: +$CommonFilesDir$Failed to ensure path was backslash terminated.$Failed to open Windows folder key.$Failed to read folder path for '%ls'.$ProgramFilesDir$SOFTWARE\Microsoft\Windows\CurrentVersion
                                                                                                                      • API String ID: 47109696-3209209246
                                                                                                                      • Opcode ID: 6ab81077b6c90339d8107debc5113be612b427b4bfba772a11c7b7bdbad7220e
                                                                                                                      • Instruction ID: 4284a4f7c2f72490a9ea8caec366316219e17b929c59bc9e298b7f6bf2ac7134
                                                                                                                      • Opcode Fuzzy Hash: 6ab81077b6c90339d8107debc5113be612b427b4bfba772a11c7b7bdbad7220e
                                                                                                                      • Instruction Fuzzy Hash: A801FE329F0678B7CB125956DD02E9F7669DB02730F500166F8047A204DEB19F7096D0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                      • String ID: &.-$&.-$&.-
                                                                                                                      • API String ID: 1036877536-2942966388
                                                                                                                      • Opcode ID: f3a74c95afe91129e83f4a200ae329e72b68e1b987d16e4549aa364eb4fd1ab8
                                                                                                                      • Instruction ID: c1aad96dcb5d87cb5a2c35f260352dca3a090a38a8820c1f14881262baf2e41a
                                                                                                                      • Opcode Fuzzy Hash: f3a74c95afe91129e83f4a200ae329e72b68e1b987d16e4549aa364eb4fd1ab8
                                                                                                                      • Instruction Fuzzy Hash: FDA16972A303869FDB25CF18C8997AEBBE5EF15310F18416FE4859B381D2789D61CB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000,?,00000000,?,?,?,00000001,00000000,?), ref: 002CA0F1
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 002CA0FB
                                                                                                                      Strings
                                                                                                                      • Failed to clear readonly bit on payload destination path: %ls, xrefs: 002CA12A
                                                                                                                      • Failed attempt to download URL: '%ls' to: '%ls', xrefs: 002CA1D8
                                                                                                                      • :, xrefs: 002CA174
                                                                                                                      • download, xrefs: 002CA0BB
                                                                                                                      • apply.cpp, xrefs: 002CA11F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesErrorFileLast
                                                                                                                      • String ID: :$Failed attempt to download URL: '%ls' to: '%ls'$Failed to clear readonly bit on payload destination path: %ls$apply.cpp$download
                                                                                                                      • API String ID: 1799206407-1905830404
                                                                                                                      • Opcode ID: c9cb09bee9fbc84a602dc1dd02a600039cf4b7c524f535930d482c962ec6db81
                                                                                                                      • Instruction ID: ae164dcd862c9ce63ef02beaf491371d3b5251698698643eaac87f067b680913
                                                                                                                      • Opcode Fuzzy Hash: c9cb09bee9fbc84a602dc1dd02a600039cf4b7c524f535930d482c962ec6db81
                                                                                                                      • Instruction Fuzzy Hash: FE51B231A2020AAFDB11DFA4C840FAAB7B5FF04754F14825DE809EB251E7B1DE50CB91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,7591DFD0,000000FF,type,000000FF,?,7591DFD0,7591DFD0,7591DFD0), ref: 002E6DFE
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E6E49
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E6EC5
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E6F11
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$Free$Compare
                                                                                                                      • String ID: type$url
                                                                                                                      • API String ID: 1324494773-1247773906
                                                                                                                      • Opcode ID: e224c760f941bcd7ac3ef2ef1e971dd9277864bb0f664dbaf013f7e54c6cde3d
                                                                                                                      • Instruction ID: 347b35c2e5a937190246acbd78b16b1cc21e23e7c2d930b2f0f63ac1b3dede28
                                                                                                                      • Opcode Fuzzy Hash: e224c760f941bcd7ac3ef2ef1e971dd9277864bb0f664dbaf013f7e54c6cde3d
                                                                                                                      • Instruction Fuzzy Hash: 4B51BE35D50259EFCF11CFA5C848EEEBBB8AF14711F5402A8E411EB1A0C7309E20CB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000010,00000001,00000000,00000000,00000000,?,?,002C8E1F,000002C0,00000100), ref: 002E83AD
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,application,000000FF,?,?,002C8E1F,000002C0,00000100,000002C0,000002C0,00000100,000002C0,00000410), ref: 002E83C8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareHeapString$AllocateProcess
                                                                                                                      • String ID: application$apuputil.cpp$http://appsyndication.org/2006/appsyn$type
                                                                                                                      • API String ID: 2664528157-4206478990
                                                                                                                      • Opcode ID: af8a549ed9f11439f60099fd9cbed68d9d64b58f8e34c27226b07f4bdd1c09df
                                                                                                                      • Instruction ID: 3a1286373e9c0495148fd30ae4b0877861ee18a82da86d471acd47413f2593ea
                                                                                                                      • Opcode Fuzzy Hash: af8a549ed9f11439f60099fd9cbed68d9d64b58f8e34c27226b07f4bdd1c09df
                                                                                                                      • Instruction Fuzzy Hash: BA51F4716A0742ABDB219F16CC82F6A77A5EF00760FA08114F9ADDB2D1DF70E9608B10
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32 ref: 002E63B7
                                                                                                                      • DeleteFileW.KERNEL32(00000000,00000000,00000000,?,?,00000078,000000FF,00000000,?,?,?,00000078,000000FF,?,?,00000078), ref: 002E64AE
                                                                                                                      • CloseHandle.KERNEL32(000000FF,00000000,00000000,?,?,00000078,000000FF,00000000,?,?,?,00000078,000000FF,?,?,00000078), ref: 002E64BD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseDeleteErrorFileHandleLast
                                                                                                                      • String ID: Burn$DownloadTimeout$WiX\Burn$dlutil.cpp
                                                                                                                      • API String ID: 3522763407-1704223933
                                                                                                                      • Opcode ID: 95dfb35a0760e7abd2dd376674773a47c88770a4f7623c997267e05c0275e317
                                                                                                                      • Instruction ID: 1ee903f238b85da52c43cdf8cdcadf90654e3ed6025752db43148743f8c0bdc3
                                                                                                                      • Opcode Fuzzy Hash: 95dfb35a0760e7abd2dd376674773a47c88770a4f7623c997267e05c0275e317
                                                                                                                      • Instruction Fuzzy Hash: 79515D72D5061ABBDF12DFA5CC45EEFBBB9EF08750F404155FA04E6190E7308A609BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 002B910E
                                                                                                                        • Part of subcall function 002E5587: GetLastError.KERNEL32(?,?,002B9133,?,00000003,00000000,?), ref: 002E55A6
                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 002B9148
                                                                                                                      • GetLastError.KERNEL32 ref: 002B91C2
                                                                                                                      Strings
                                                                                                                      • Failed to find expected public key in certificate chain., xrefs: 002B9183
                                                                                                                      • Failed to read certificate thumbprint., xrefs: 002B91B6
                                                                                                                      • Failed to get certificate public key identifier., xrefs: 002B91F0
                                                                                                                      • cache.cpp, xrefs: 002B91E6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast_memcmp
                                                                                                                      • String ID: Failed to find expected public key in certificate chain.$Failed to get certificate public key identifier.$Failed to read certificate thumbprint.$cache.cpp
                                                                                                                      • API String ID: 3428363238-3408201827
                                                                                                                      • Opcode ID: 6e54cbf95bdd0cb2cb2c9ee904e58deaba452799ebed6149cf5a7a48ce6be588
                                                                                                                      • Instruction ID: 07daeb0b5edad70603fb0da40c8bf2664532103f663f91a36a253faf12c14e58
                                                                                                                      • Opcode Fuzzy Hash: 6e54cbf95bdd0cb2cb2c9ee904e58deaba452799ebed6149cf5a7a48ce6be588
                                                                                                                      • Instruction Fuzzy Hash: 48417471E2021AAFDB10DFA9CC45EEAB7B9AB08750F004125FA09E7251D774ED50DBA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,?,?,00000000,?), ref: 002B054A
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,?,?,00000000,?), ref: 002B0559
                                                                                                                        • Part of subcall function 002E0AD5: RegCreateKeyExW.ADVAPI32(00000001,00000000,00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,?,?,002B0491,?,00000000,00020006), ref: 002E0AFA
                                                                                                                      Strings
                                                                                                                      • Failed to update resume mode., xrefs: 002B052E
                                                                                                                      • %ls.RebootRequired, xrefs: 002B0467
                                                                                                                      • Failed to write volatile reboot required registry key., xrefs: 002B0495
                                                                                                                      • Failed to delete registration key: %ls, xrefs: 002B04F8
                                                                                                                      • Failed to open registration key., xrefs: 002B0591
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$Create
                                                                                                                      • String ID: %ls.RebootRequired$Failed to delete registration key: %ls$Failed to open registration key.$Failed to update resume mode.$Failed to write volatile reboot required registry key.
                                                                                                                      • API String ID: 359002179-2517785395
                                                                                                                      • Opcode ID: 20bfa2ecaab9cd058fa313483eaadfb688b9f67e98b76a8c31c4db14fcb6009b
                                                                                                                      • Instruction ID: 8bfe0b4be91d74dfb69e78b100f4b7a4b0f0323322addbb1e426f1ebecab7910
                                                                                                                      • Opcode Fuzzy Hash: 20bfa2ecaab9cd058fa313483eaadfb688b9f67e98b76a8c31c4db14fcb6009b
                                                                                                                      • Instruction Fuzzy Hash: 40419331860219FBDF22AEA1DD42EEF7BB9EF41390F504429FA4561051D7719A70EF50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000,BundleUpgradeCode,?,00020006,00000000,?,?,?,00000001), ref: 002E1479
                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000,?,00000000,00000001,00000000,00000000,BundleUpgradeCode,?,00020006,00000000,?,?,?,00000001), ref: 002E14F1
                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000001), ref: 002E14FD
                                                                                                                      • RegSetValueExW.ADVAPI32(00020006,?,00000000,00000007,00000000,?,00000000,?,?,00000000,00000001,00000000,00000000,BundleUpgradeCode,?,00020006), ref: 002E153D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen$Value
                                                                                                                      • String ID: @d0$BundleUpgradeCode$regutil.cpp
                                                                                                                      • API String ID: 198323757-89557034
                                                                                                                      • Opcode ID: 5d41d2bacd78fcd52745f909145e8c8693a064a5475bee0b718dd411b81007f6
                                                                                                                      • Instruction ID: f34dd85df250eb47e08ade9afb414c8ead6685ff5ba6eb0b46d17c4adf2c2d18
                                                                                                                      • Opcode Fuzzy Hash: 5d41d2bacd78fcd52745f909145e8c8693a064a5475bee0b718dd411b81007f6
                                                                                                                      • Instruction Fuzzy Hash: 8141D532E5022AAFCF21DFA9D845AAFBBA9AF44710F510129FD01A7250DB30DD318B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 002AF7CD
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 002AF7DA
                                                                                                                      Strings
                                                                                                                      • Failed to format pending restart registry key to read., xrefs: 002AF6D1
                                                                                                                      • %ls.RebootRequired, xrefs: 002AF6BA
                                                                                                                      • Failed to read Resume value., xrefs: 002AF763
                                                                                                                      • Failed to open registration key., xrefs: 002AF736
                                                                                                                      • Resume, xrefs: 002AF741
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close
                                                                                                                      • String ID: %ls.RebootRequired$Failed to format pending restart registry key to read.$Failed to open registration key.$Failed to read Resume value.$Resume
                                                                                                                      • API String ID: 3535843008-3890505273
                                                                                                                      • Opcode ID: 10fe168039e62ce549bdb15732ba771b7a720cc14a9217d3b41f6b3ff56eabf2
                                                                                                                      • Instruction ID: a6135267741242863095ce1395de5886ca42424bf3554f0dddb5cfdbde2eda27
                                                                                                                      • Opcode Fuzzy Hash: 10fe168039e62ce549bdb15732ba771b7a720cc14a9217d3b41f6b3ff56eabf2
                                                                                                                      • Instruction Fuzzy Hash: 4B41B436920219EFCB41AFD4CE80AADFBB5FB02310F554176E915AB210C7B99E70DB80
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Failed to determine length of relative path.$Failed to determine length of source path.$Failed to set last source.$Failed to trim source folder.$WixBundleLastUsedSource
                                                                                                                      • API String ID: 0-660234312
                                                                                                                      • Opcode ID: 6b4b8dacbc82acc503e56da83ea68e82441121da0d9262edcf28ba3e3ed2a291
                                                                                                                      • Instruction ID: f2392ce8193f1c77a94281b58b33cce9940a5569c2079a8d5155d22b6e6795a0
                                                                                                                      • Opcode Fuzzy Hash: 6b4b8dacbc82acc503e56da83ea68e82441121da0d9262edcf28ba3e3ed2a291
                                                                                                                      • Instruction Fuzzy Hash: B8312C32D60229BBDF219E94CC45EEEB779EF017B0F100275F914B61D0EA308E619B51
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CoCreateInstance.OLE32(00300A84,00000000,00000017,00300A94,?,?,00000000,00000000,?,?,?,?,?,002CDCAE,00000000,00000000), ref: 002CD6AF
                                                                                                                      Strings
                                                                                                                      • Failed to set BITS job to foreground., xrefs: 002CD730
                                                                                                                      • Failed to create IBackgroundCopyManager., xrefs: 002CD6BB
                                                                                                                      • Failed to set notification flags for BITS job., xrefs: 002CD701
                                                                                                                      • Failed to create BITS job., xrefs: 002CD6E9
                                                                                                                      • WixBurn, xrefs: 002CD6DA
                                                                                                                      • Failed to set progress timeout., xrefs: 002CD719
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInstance
                                                                                                                      • String ID: Failed to create BITS job.$Failed to create IBackgroundCopyManager.$Failed to set BITS job to foreground.$Failed to set notification flags for BITS job.$Failed to set progress timeout.$WixBurn
                                                                                                                      • API String ID: 542301482-468763447
                                                                                                                      • Opcode ID: 3ff2bed6eee2907f41ecbb0751f47f65f977649b8e9372698cd0482adc106ff2
                                                                                                                      • Instruction ID: 4044b12b840a4d246cc1c934dafabcb3c64ccc136627758d5d850c44c13e74ed
                                                                                                                      • Opcode Fuzzy Hash: 3ff2bed6eee2907f41ecbb0751f47f65f977649b8e9372698cd0482adc106ff2
                                                                                                                      • Instruction Fuzzy Hash: 60319031B51616AFD715DF68C895FAFBBB8AF88710F10066DE905EB390CA70AC05CB91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,C0000000,00000004,00000000,00000004,00000080,00000000,00000000,?,?,?,?,?,WiX\Burn,DownloadTimeout,00000078), ref: 002E5CB2
                                                                                                                      • GetLastError.KERNEL32 ref: 002E5CBF
                                                                                                                      • ReadFile.KERNEL32(00000000,00000008,00000008,?,00000000), ref: 002E5D06
                                                                                                                      • CloseHandle.KERNEL32(00000000,dlutil.cpp,000000C8,00000000), ref: 002E5D6E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                      • String ID: %ls.R$dlutil.cpp
                                                                                                                      • API String ID: 2136311172-657863730
                                                                                                                      • Opcode ID: bfa2b83678f1392bdd5c18e7f9b4fad45d627ec757bad66562a64b8ba065630c
                                                                                                                      • Instruction ID: df35503a403898ca5ea0b7efb957185756586d0afba072f828f3d7d9391d0d8f
                                                                                                                      • Opcode Fuzzy Hash: bfa2b83678f1392bdd5c18e7f9b4fad45d627ec757bad66562a64b8ba065630c
                                                                                                                      • Instruction Fuzzy Hash: 5631E971AA0724AFEB228F65CC89BAB76E8EF05764F114215FD05EB1D0D7705D1087A1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,759230B0,00000000,?,?,?,?,002CD439,?), ref: 002CD145
                                                                                                                      • ReleaseMutex.KERNEL32(?,?,?,?,002CD439,?), ref: 002CD161
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 002CD1A4
                                                                                                                      • ReleaseMutex.KERNEL32(?), ref: 002CD1BB
                                                                                                                      • SetEvent.KERNEL32(?), ref: 002CD1C4
                                                                                                                      Strings
                                                                                                                      • Failed to get message from netfx chainer., xrefs: 002CD1E5
                                                                                                                      • Failed to send files in use message from netfx chainer., xrefs: 002CD20A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MutexObjectReleaseSingleWait$Event
                                                                                                                      • String ID: Failed to get message from netfx chainer.$Failed to send files in use message from netfx chainer.
                                                                                                                      • API String ID: 2608678126-3424578679
                                                                                                                      • Opcode ID: 30eac5f08c4446ddb6aedb5badf288d86d8ab1f5f048787f277d63874e184493
                                                                                                                      • Instruction ID: 98d566f5a91ca0724aa955c151fbe8c41cb2662acabb184ce0cac98a03966e1b
                                                                                                                      • Opcode Fuzzy Hash: 30eac5f08c4446ddb6aedb5badf288d86d8ab1f5f048787f277d63874e184493
                                                                                                                      • Instruction Fuzzy Hash: 20312B3194064ABFCB129FA4DC48FEFBBF5EF48320F108669F954AA161C770D9108B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNEL32(00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,00000000), ref: 002E089A
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,00000000), ref: 002E08A4
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,00000000,00000000), ref: 002E08ED
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,00000000,00000000), ref: 002E08FA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle$CreateErrorLastProcess
                                                                                                                      • String ID: "%ls" %ls$D$procutil.cpp
                                                                                                                      • API String ID: 161867955-2732225242
                                                                                                                      • Opcode ID: 5f7a609a2783b321b7ce3f4e949868eddae2e1ebed2f18428a3b074363f4ab9d
                                                                                                                      • Instruction ID: 6ab2f6da6577bf5e3572b84b99df7add654325d9334afa0f80afcf07a0208eba
                                                                                                                      • Opcode Fuzzy Hash: 5f7a609a2783b321b7ce3f4e949868eddae2e1ebed2f18428a3b074363f4ab9d
                                                                                                                      • Instruction Fuzzy Hash: A4216B72D5025EEFDB11EFE5CD809AFBBB9EF04314F50002AEA04B6161D7B05E609BA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002A9A86
                                                                                                                      • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,00000000,?,002AA7A9,00000100,000002C0,000002C0,00000100), ref: 002A9AA6
                                                                                                                      • GetLastError.KERNEL32(?,002AA7A9,00000100,000002C0,000002C0,00000100), ref: 002A9AB1
                                                                                                                      Strings
                                                                                                                      • Failed to set directory search path variable., xrefs: 002A9AE1
                                                                                                                      • Failed while searching directory search: %ls, for path: %ls, xrefs: 002A9B06
                                                                                                                      • Directory search: %ls, did not find path: %ls, reason: 0x%x, xrefs: 002A9B1C
                                                                                                                      • Failed to format variable string., xrefs: 002A9A91
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesErrorFileLastOpen@16
                                                                                                                      • String ID: Directory search: %ls, did not find path: %ls, reason: 0x%x$Failed to format variable string.$Failed to set directory search path variable.$Failed while searching directory search: %ls, for path: %ls
                                                                                                                      • API String ID: 1811509786-2966038646
                                                                                                                      • Opcode ID: 7a1ae26a4333d4a8c2601a36f932795b11a6ddee865af027d0b64c3f58239780
                                                                                                                      • Instruction ID: 4e3c76b2d19820565ae0a1b4680dd3a28ed69365dbc29ddd7e4e58944b8108ba
                                                                                                                      • Opcode Fuzzy Hash: 7a1ae26a4333d4a8c2601a36f932795b11a6ddee865af027d0b64c3f58239780
                                                                                                                      • Instruction Fuzzy Hash: A4115E329B0165F7CF126A96DD02F9EB768DF16320F210112FC047A161DF714DB0AAE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002A9C52
                                                                                                                      • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,?,002AA781,00000100,000002C0,000002C0,?,000002C0,00000100), ref: 002A9C72
                                                                                                                      • GetLastError.KERNEL32(?,002AA781,00000100,000002C0,000002C0,?,000002C0,00000100,000002C0,000002C0,00000100), ref: 002A9C7D
                                                                                                                      Strings
                                                                                                                      • Failed while searching file search: %ls, for path: %ls, xrefs: 002A9CAA
                                                                                                                      • Failed to format variable string., xrefs: 002A9C5D
                                                                                                                      • Failed to set variable to file search path., xrefs: 002A9CD4
                                                                                                                      • File search: %ls, did not find path: %ls, xrefs: 002A9CE0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesErrorFileLastOpen@16
                                                                                                                      • String ID: Failed to format variable string.$Failed to set variable to file search path.$Failed while searching file search: %ls, for path: %ls$File search: %ls, did not find path: %ls
                                                                                                                      • API String ID: 1811509786-3425311760
                                                                                                                      • Opcode ID: 669e87a55b430b1ac6c9109b885488ea597f8288753419a6787c0afecae4453d
                                                                                                                      • Instruction ID: 9f3db82e01deb8637d462eb47f3399326309d5b9ee0221d08b15fe718084f8b2
                                                                                                                      • Opcode Fuzzy Hash: 669e87a55b430b1ac6c9109b885488ea597f8288753419a6787c0afecae4453d
                                                                                                                      • Instruction Fuzzy Hash: 76115B329A0665B7DF122A968D82B9DB7AA9F0A330F200113FC0476161DF614DB0ABD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • _memcpy_s.LIBCMT ref: 002B449E
                                                                                                                      • _memcpy_s.LIBCMT ref: 002B44B1
                                                                                                                      • _memcpy_s.LIBCMT ref: 002B44CC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memcpy_s$Heap$AllocateProcess
                                                                                                                      • String ID: @G*$Failed to allocate memory for message.$feclient.dll$pipe.cpp
                                                                                                                      • API String ID: 886498622-815556383
                                                                                                                      • Opcode ID: 71187a680263d9cc6625a883ca2e543317ef442df0a9b1cdc17341e725141bef
                                                                                                                      • Instruction ID: eee8819221b873559b29fa5562d077c6704643a6f309e72e3eb042861fd99494
                                                                                                                      • Opcode Fuzzy Hash: 71187a680263d9cc6625a883ca2e543317ef442df0a9b1cdc17341e725141bef
                                                                                                                      • Instruction Fuzzy Hash: 401158B251031DABDB01EE54CC86DDBB3ACEF05750B10452AFA059B141DB70DA70CBE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(00000001,000493E0,00000000,?,?,002BD134,00000000,?,?,002BC59C,00000001,?,?,?,?,?), ref: 002BCD06
                                                                                                                      • GetLastError.KERNEL32(?,?,002BD134,00000000,?,?,002BC59C,00000001,?,?,?,?,?,00000000,00000000,?), ref: 002BCD10
                                                                                                                      • GetExitCodeThread.KERNEL32(00000001,?,?,?,002BD134,00000000,?,?,002BC59C,00000001,?,?,?,?,?,00000000), ref: 002BCD4C
                                                                                                                      • GetLastError.KERNEL32(?,?,002BD134,00000000,?,?,002BC59C,00000001,?,?,?,?,?,00000000,00000000,?), ref: 002BCD56
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                                                                                                                      • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$elevation.cpp
                                                                                                                      • API String ID: 3686190907-1954264426
                                                                                                                      • Opcode ID: 47d1257596f1607d623b7472be2120b20e9eb76ae9455a5c20c030d8cfd280c7
                                                                                                                      • Instruction ID: 64c8ffde5a770e11e7d84362138c4a0101fd588e397842506dfa65d0ea42136d
                                                                                                                      • Opcode Fuzzy Hash: 47d1257596f1607d623b7472be2120b20e9eb76ae9455a5c20c030d8cfd280c7
                                                                                                                      • Instruction Fuzzy Hash: F7012D76BA03356BAB11AB759C49BABB9C8DF057D0F010135FF09EA190EB608E2095E5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(00000001,000000FF,00000000,?,002B6CFB,@G*,?,00000000,?,00000000,00000001), ref: 002B67BD
                                                                                                                      • GetLastError.KERNEL32(?,002B6CFB,@G*,?,00000000,?,00000000,00000001), ref: 002B67C7
                                                                                                                      • GetExitCodeThread.KERNEL32(00000001,00000000,?,002B6CFB,@G*,?,00000000,?,00000000,00000001), ref: 002B6806
                                                                                                                      • GetLastError.KERNEL32(?,002B6CFB,@G*,?,00000000,?,00000000,00000001), ref: 002B6810
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                                                                                                                      • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$core.cpp
                                                                                                                      • API String ID: 3686190907-2546940223
                                                                                                                      • Opcode ID: 6add83859b202e5cde6e88b7cb84c2a0e0ba185043a4db95b36c150acd3e0610
                                                                                                                      • Instruction ID: a9836f3ad10d295159c375939ea92d5e6fcf696f6ead2b1d22a05a17a548bb87
                                                                                                                      • Opcode Fuzzy Hash: 6add83859b202e5cde6e88b7cb84c2a0e0ba185043a4db95b36c150acd3e0610
                                                                                                                      • Instruction Fuzzy Hash: 9801A570360309BBEB08DB65DD5AB7EB6E5DB00790F10012DB906D90E0DB759E20A914
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 002BF59B
                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 002BF6A8
                                                                                                                      Strings
                                                                                                                      • Failed to set source path for container., xrefs: 002BF68D
                                                                                                                      • UX requested unknown container with id: %ls, xrefs: 002BF667
                                                                                                                      • UX requested unknown payload with id: %ls, xrefs: 002BF607
                                                                                                                      • Engine is active, cannot change engine state., xrefs: 002BF5B5
                                                                                                                      • UX denied while trying to set source on embedded payload: %ls, xrefs: 002BF61D
                                                                                                                      • Failed to set source path for payload., xrefs: 002BF637
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: Engine is active, cannot change engine state.$Failed to set source path for container.$Failed to set source path for payload.$UX denied while trying to set source on embedded payload: %ls$UX requested unknown container with id: %ls$UX requested unknown payload with id: %ls
                                                                                                                      • API String ID: 3168844106-4121889706
                                                                                                                      • Opcode ID: 81f9b420bd3c0614871b06541268ad493ddcea6ba077616514c6e61c6f6874a1
                                                                                                                      • Instruction ID: ae4a14188f6794b915b2bb06cf89ddbfbf3e861457a06c2f64ca4fb3652aea44
                                                                                                                      • Opcode Fuzzy Hash: 81f9b420bd3c0614871b06541268ad493ddcea6ba077616514c6e61c6f6874a1
                                                                                                                      • Instruction Fuzzy Hash: DB312872970215AB8B518F58DD45EEAB3ACDF197A0B10802AFD18EB210DF74DC608B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(00000000), ref: 002A70E7
                                                                                                                      Strings
                                                                                                                      • Failed to format escape sequence., xrefs: 002A7181
                                                                                                                      • []{}, xrefs: 002A7111
                                                                                                                      • Failed to append characters., xrefs: 002A7173
                                                                                                                      • Failed to allocate buffer for escaped string., xrefs: 002A70FE
                                                                                                                      • Failed to copy string., xrefs: 002A719B
                                                                                                                      • [\%c], xrefs: 002A7146
                                                                                                                      • Failed to append escape sequence., xrefs: 002A717A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen
                                                                                                                      • String ID: Failed to allocate buffer for escaped string.$Failed to append characters.$Failed to append escape sequence.$Failed to copy string.$Failed to format escape sequence.$[\%c]$[]{}
                                                                                                                      • API String ID: 1659193697-3250950999
                                                                                                                      • Opcode ID: 18005c4139c034989951f988661a8c5e02ad7734949e7772c3685b45aa31be84
                                                                                                                      • Instruction ID: 4c803597d95a4d61162efbe85481f03100998fbaafb9af08ad60d346d5eb84de
                                                                                                                      • Opcode Fuzzy Hash: 18005c4139c034989951f988661a8c5e02ad7734949e7772c3685b45aa31be84
                                                                                                                      • Instruction Fuzzy Hash: 79212B339B8265BBEB1156D5CC42BAF77E89F03720F600156F808B6141DF70AE7196A8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(00000000,00000000,002EB4F0,000000FF,feclient.dll,000000FF,00000000,00000000,?,?,?,002C659B,?,00000001,?,002EB490), ref: 002C5A19
                                                                                                                      Strings
                                                                                                                      • Failed to plan action for target product., xrefs: 002C5AC4
                                                                                                                      • Failed grow array of ordered patches., xrefs: 002C5AB2
                                                                                                                      • Failed to insert execute action., xrefs: 002C5A6E
                                                                                                                      • Failed to copy target product code., xrefs: 002C5B4C
                                                                                                                      • feclient.dll, xrefs: 002C5A0F, 002C5B39
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareString
                                                                                                                      • String ID: Failed grow array of ordered patches.$Failed to copy target product code.$Failed to insert execute action.$Failed to plan action for target product.$feclient.dll
                                                                                                                      • API String ID: 1825529933-3477540455
                                                                                                                      • Opcode ID: 224c352a0445cb2ac15b11f6d27e75d19cc359c6cf5c7667b6740212afed1c33
                                                                                                                      • Instruction ID: cdcb3a8faa9e24bc60d3058b758684ec46c0f12faf3670d45446b0a7864fa8dd
                                                                                                                      • Opcode Fuzzy Hash: 224c352a0445cb2ac15b11f6d27e75d19cc359c6cf5c7667b6740212afed1c33
                                                                                                                      • Instruction Fuzzy Hash: E98114B561066ADFCB15CF55C880EAA77A4FF08324B158669ED198B352D730ECA1CF90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(00000000,00000001,?,000000FF,?,000000FF,00000000,00000100,00000000,?,?,?,002B6F20,000000B8,0000001C,00000100), ref: 002C9068
                                                                                                                      • CompareStringW.KERNEL32(00000000,00000001,?,000000FF,002EB4A8,000000FF,?,?,?,002B6F20,000000B8,0000001C,00000100,00000100,00000100,000000B0), ref: 002C9101
                                                                                                                      Strings
                                                                                                                      • Failed to initialize update bundle., xrefs: 002C91A9
                                                                                                                      • BA aborted detect forward compatible bundle., xrefs: 002C916D
                                                                                                                      • detect.cpp, xrefs: 002C9163
                                                                                                                      • comres.dll, xrefs: 002C9187
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareString
                                                                                                                      • String ID: BA aborted detect forward compatible bundle.$Failed to initialize update bundle.$comres.dll$detect.cpp
                                                                                                                      • API String ID: 1825529933-439563586
                                                                                                                      • Opcode ID: 5f42c3e75248ebd9d5ad1d85831bbf98abf1c9b7f6d0a8db6f5232808511e87d
                                                                                                                      • Instruction ID: 48bee7973abe023dfc1f8ea912ae185e5398408d221a1b97acc7b5cb4cd66456
                                                                                                                      • Opcode Fuzzy Hash: 5f42c3e75248ebd9d5ad1d85831bbf98abf1c9b7f6d0a8db6f5232808511e87d
                                                                                                                      • Instruction Fuzzy Hash: 6E51DF71620206BFDB159F64CC8AF6AB7AAFF05320B144668F819DA251D771DCB0DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,002DD132,?,00000000,?,00000000,00000000), ref: 002DC9FF
                                                                                                                      • __fassign.LIBCMT ref: 002DCA7A
                                                                                                                      • __fassign.LIBCMT ref: 002DCA95
                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 002DCABB
                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,002DD132,00000000,?,?,?,?,?,?,?,?,?,002DD132,?), ref: 002DCADA
                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,002DD132,00000000,?,?,?,?,?,?,?,?,?,002DD132,?), ref: 002DCB13
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1324828854-0
                                                                                                                      • Opcode ID: df63b6a517f0f285688e50d2ff0784d6c4cb194ca0ba5fa0bfbb6f112c427383
                                                                                                                      • Instruction ID: 031e7437564ec263b39b09709d746b298cfd183bef3b024de51b15ff1fdd65cb
                                                                                                                      • Opcode Fuzzy Hash: df63b6a517f0f285688e50d2ff0784d6c4cb194ca0ba5fa0bfbb6f112c427383
                                                                                                                      • Instruction Fuzzy Hash: 0E517F7192024A9FCB15CFA8D895AEEBBB8EF09310F24411BE555E7391D730D951CBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000001,002EB4F0,?,00000001,000000FF,?,?,75A8B390,00000000,00000001,00000000,?,002B72F3), ref: 002BD32F
                                                                                                                      Strings
                                                                                                                      • Failed to elevate., xrefs: 002BD311
                                                                                                                      • Failed to create pipe name and client token., xrefs: 002BD270
                                                                                                                      • UX aborted elevation requirement., xrefs: 002BD244
                                                                                                                      • elevation.cpp, xrefs: 002BD23A
                                                                                                                      • Failed to create pipe and cache pipe., xrefs: 002BD28C
                                                                                                                      • Failed to connect to elevated child process., xrefs: 002BD318
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle
                                                                                                                      • String ID: Failed to connect to elevated child process.$Failed to create pipe and cache pipe.$Failed to create pipe name and client token.$Failed to elevate.$UX aborted elevation requirement.$elevation.cpp
                                                                                                                      • API String ID: 2962429428-3003415917
                                                                                                                      • Opcode ID: 306fc011c611d847757c4b5eca30cc93af571c048e582f08b645654b45a061d6
                                                                                                                      • Instruction ID: a8dab32f912284cb250b706752e5fccce5cac579d48915e0c7064c55dbf357eb
                                                                                                                      • Opcode Fuzzy Hash: 306fc011c611d847757c4b5eca30cc93af571c048e582f08b645654b45a061d6
                                                                                                                      • Instruction Fuzzy Hash: AB316D32A747227BF715A6608C42FEFA78CDF017A0F100155FA09AA183EE61ED708A95
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(0030B60C,00000000,?,?,?,002A5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 002E042B
                                                                                                                      • CreateFileW.KERNEL32(40000000,00000001,00000000,00000002,00000080,00000000,?,00000000,?,?,?,0030B604,?,002A5407,00000000,Setup), ref: 002E04CC
                                                                                                                      • GetLastError.KERNEL32(?,002A5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 002E04DC
                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,002A5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 002E0515
                                                                                                                        • Part of subcall function 002A2DE0: GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 002A2F1F
                                                                                                                      • LeaveCriticalSection.KERNEL32(0030B60C,?,?,0030B604,?,002A5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 002E056E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalFileSection$CreateEnterErrorLastLeaveLocalPointerTime
                                                                                                                      • String ID: logutil.cpp
                                                                                                                      • API String ID: 4111229724-3545173039
                                                                                                                      • Opcode ID: 11d0e2266fb8c5c249f241d9ee588e65c6ad642aa5d170e9b8776a20e7415069
                                                                                                                      • Instruction ID: 4bad4ff34b9461edb8a6695e6445b64f7176c3b7775d1ace8f18a15b7614f611
                                                                                                                      • Opcode Fuzzy Hash: 11d0e2266fb8c5c249f241d9ee588e65c6ad642aa5d170e9b8776a20e7415069
                                                                                                                      • Instruction Fuzzy Hash: B4310E719A1359FFEB229FA2ECD5E5B766CFB00750F800115FA00AA190DBB1CDA09F90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002C37B7
                                                                                                                      Strings
                                                                                                                      • Failed to escape string., xrefs: 002C3839
                                                                                                                      • %s%="%s", xrefs: 002C37EA
                                                                                                                      • Failed to format property value., xrefs: 002C3840
                                                                                                                      • Failed to format property string part., xrefs: 002C3832
                                                                                                                      • Failed to append property string part., xrefs: 002C382B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open@16
                                                                                                                      • String ID: %s%="%s"$Failed to append property string part.$Failed to escape string.$Failed to format property string part.$Failed to format property value.
                                                                                                                      • API String ID: 3613110473-515423128
                                                                                                                      • Opcode ID: 320b911ded554755dfe8f3ab8f9b692b78877c5ea185a3f3d30a8ac51ce77f42
                                                                                                                      • Instruction ID: 71d62c15d68938a59d222aabefff0e417c841759c02cb7626dd2de65ab244b14
                                                                                                                      • Opcode Fuzzy Hash: 320b911ded554755dfe8f3ab8f9b692b78877c5ea185a3f3d30a8ac51ce77f42
                                                                                                                      • Instruction Fuzzy Hash: B9319FB292121AEBDB15DE94DC41FAEB7A8EF00B50F10876DF90166241DB709F349F90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,?,?,002A583F,000002C0,000002C0,00000000,00000100,00000001,00000000,000002C0,00000002), ref: 002A7215
                                                                                                                      • LeaveCriticalSection.KERNEL32(00000000,00000000,00000002,00000000,?,?,?,002A583F,000002C0,000002C0,00000000,00000100,00000001,00000000,000002C0,00000002), ref: 002A72F4
                                                                                                                      Strings
                                                                                                                      • Failed to format value '%ls' of variable: %ls, xrefs: 002A72BE
                                                                                                                      • Failed to get variable: %ls, xrefs: 002A7256
                                                                                                                      • Failed to get value as string for variable: %ls, xrefs: 002A72E3
                                                                                                                      • *****, xrefs: 002A72B0, 002A72BD
                                                                                                                      • Failed to get unformatted string., xrefs: 002A7285
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: *****$Failed to format value '%ls' of variable: %ls$Failed to get unformatted string.$Failed to get value as string for variable: %ls$Failed to get variable: %ls
                                                                                                                      • API String ID: 3168844106-2873099529
                                                                                                                      • Opcode ID: e2f57847cf8819e27ad35df920faface0d90f228ca4df972a014ee4777a3bb7c
                                                                                                                      • Instruction ID: 8c08612b7e69a856250791192e925823e3afa6d481d7a61a20ff3fb44310578f
                                                                                                                      • Opcode Fuzzy Hash: e2f57847cf8819e27ad35df920faface0d90f228ca4df972a014ee4777a3bb7c
                                                                                                                      • Instruction Fuzzy Hash: 8131E23297466AFBDF225F90CC45B9E7B25EF16320F104126FC087A110DB71AAB19BC8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • InitializeAcl.ADVAPI32(?,00000008,00000002,0000001A,00000000,?,00000000,00000000,?,?,00000000,00000000,?,?,-00000004,00000000), ref: 002B8C30
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000001), ref: 002B8C3A
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080,?,00000001,20000004,00000000,00000000,?,00000000,00000003,000007D0,?,00000000,00000000,?,?), ref: 002B8C9A
                                                                                                                      Strings
                                                                                                                      • Failed to initialize ACL., xrefs: 002B8C68
                                                                                                                      • Failed to allocate administrator SID., xrefs: 002B8C16
                                                                                                                      • cache.cpp, xrefs: 002B8C5E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesErrorFileInitializeLast
                                                                                                                      • String ID: Failed to allocate administrator SID.$Failed to initialize ACL.$cache.cpp
                                                                                                                      • API String ID: 669721577-1117388985
                                                                                                                      • Opcode ID: 5162317c2248992eade8ab2f27f95697d3af2a23094e09d6b6b1300835fd4bfa
                                                                                                                      • Instruction ID: 713700bde3ef230cee93ebb8ed941d74987cce4bd224e96fd2c47c3a5fd7c488
                                                                                                                      • Opcode Fuzzy Hash: 5162317c2248992eade8ab2f27f95697d3af2a23094e09d6b6b1300835fd4bfa
                                                                                                                      • Instruction Fuzzy Hash: 26210072E65314BBEB119E959C85FDBF7ACEB04790F114026FD08FB180DA705E10DAA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?,00000000,crypt32.dll,?,?,002B3ED4,00000001,feclient.dll,?,00000000,?,?,?,002A4A0C), ref: 002A4148
                                                                                                                      • GetLastError.KERNEL32(?,?,002B3ED4,00000001,feclient.dll,?,00000000,?,?,?,002A4A0C,?,?,002EB478,?,00000001), ref: 002A4154
                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,?,?,00000000,?,?,002B3ED4,00000001,feclient.dll,?,00000000,?,?,?,002A4A0C,?), ref: 002A418F
                                                                                                                      • GetLastError.KERNEL32(?,?,002B3ED4,00000001,feclient.dll,?,00000000,?,?,?,002A4A0C,?,?,002EB478,?,00000001), ref: 002A4199
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentDirectoryErrorLast
                                                                                                                      • String ID: crypt32.dll$dirutil.cpp
                                                                                                                      • API String ID: 152501406-1104880720
                                                                                                                      • Opcode ID: 54b20022dcd941f3b56c63e8f900fe0711c10ebc9c40a2e3f9e1c5a74b3fa798
                                                                                                                      • Instruction ID: f26ae383b25a04697d9d5510aeacaee878702eadf4d8659d1c23fc05f9b219d2
                                                                                                                      • Opcode Fuzzy Hash: 54b20022dcd941f3b56c63e8f900fe0711c10ebc9c40a2e3f9e1c5a74b3fa798
                                                                                                                      • Instruction Fuzzy Hash: 5911BB76A10727ABA721AA698C84767B6ECDF55750B110125FD08E7110EFA0DD6096E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002A99B6
                                                                                                                      • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 002A99CE
                                                                                                                      • GetLastError.KERNEL32 ref: 002A99D9
                                                                                                                      Strings
                                                                                                                      • Failed while searching directory search: %ls, for path: %ls, xrefs: 002A9A16
                                                                                                                      • Failed to format variable string., xrefs: 002A99C1
                                                                                                                      • Failed to set variable., xrefs: 002A9A4E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesErrorFileLastOpen@16
                                                                                                                      • String ID: Failed to format variable string.$Failed to set variable.$Failed while searching directory search: %ls, for path: %ls
                                                                                                                      • API String ID: 1811509786-402580132
                                                                                                                      • Opcode ID: 3486b3dd99c77bafab31ccff7d6f9df8e8bed24064cf6daee1a8c565dba6bff9
                                                                                                                      • Instruction ID: 01e581c472e4878ee6ba17a10d6e016e9fdc10ec1ffb65d19eeed635813e7a7c
                                                                                                                      • Opcode Fuzzy Hash: 3486b3dd99c77bafab31ccff7d6f9df8e8bed24064cf6daee1a8c565dba6bff9
                                                                                                                      • Instruction Fuzzy Hash: 36212932EB0265B7DB119AA6CC41BAEF765EF16320F208316F804B6151DF705EB09AD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      • cabextract.cpp, xrefs: 002C098D
                                                                                                                      • Unexpected call to CabWrite()., xrefs: 002C0923
                                                                                                                      • Failed to write during cabinet extraction., xrefs: 002C0997
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastWrite_memcpy_s
                                                                                                                      • String ID: Failed to write during cabinet extraction.$Unexpected call to CabWrite().$cabextract.cpp
                                                                                                                      • API String ID: 1970631241-3111339858
                                                                                                                      • Opcode ID: 01fba2877f3f0d863a7a4d2dcb2dda84a6fbc16f70b3df700af5bc548ecfb3e1
                                                                                                                      • Instruction ID: c6bf29d2b16ce70c6528f539df27187d1891a1240a73fbe8fc5646d1e67244c2
                                                                                                                      • Opcode Fuzzy Hash: 01fba2877f3f0d863a7a4d2dcb2dda84a6fbc16f70b3df700af5bc548ecfb3e1
                                                                                                                      • Instruction Fuzzy Hash: B921D176660204EFDB01DF6DDD84EAA77E9FF89B10F110159FE08CB256D671D9208B50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 002C0A25
                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 002C0A37
                                                                                                                      • SetFileTime.KERNEL32(?,?,?,?), ref: 002C0A4A
                                                                                                                      • CloseHandle.KERNEL32(000000FF,?,?,?,?,?,?,?,?,?,?,?,?,002C0616,?,?), ref: 002C0A59
                                                                                                                      Strings
                                                                                                                      • cabextract.cpp, xrefs: 002C09F4
                                                                                                                      • Invalid operation for this state., xrefs: 002C09FE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Time$File$CloseDateHandleLocal
                                                                                                                      • String ID: Invalid operation for this state.$cabextract.cpp
                                                                                                                      • API String ID: 609741386-1751360545
                                                                                                                      • Opcode ID: b67cfc33109ee8ac48d4e3f0e06a349d93e8afbec679fbd3fa1994e9afa4a64d
                                                                                                                      • Instruction ID: b83ac0018ec509697c6f11353c4abc3f68d2d75d4fb84a19084a36658ce54f74
                                                                                                                      • Opcode Fuzzy Hash: b67cfc33109ee8ac48d4e3f0e06a349d93e8afbec679fbd3fa1994e9afa4a64d
                                                                                                                      • Instruction Fuzzy Hash: BD21C97282461AEB8710DFA8DD88DAABBBCFE05710B10431AFA15DA5D0C770DA21CBD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32 ref: 002E884C
                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,00000000), ref: 002E8874
                                                                                                                      • GetLastError.KERNEL32 ref: 002E887E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastTime$FileSystem
                                                                                                                      • String ID: Qd.$feclient.dll$inetutil.cpp
                                                                                                                      • API String ID: 1528435940-1125860260
                                                                                                                      • Opcode ID: 8943ec878e519024194fa6cef84fe59f9c7e287ba9cd0fd2c191eb7ebbb75fd7
                                                                                                                      • Instruction ID: c245faf5f764880ba34eebced6847c71502e6687ee086cc113f5456ebf765a84
                                                                                                                      • Opcode Fuzzy Hash: 8943ec878e519024194fa6cef84fe59f9c7e287ba9cd0fd2c191eb7ebbb75fd7
                                                                                                                      • Instruction Fuzzy Hash: D9119672A51319ABE711DBB9DC44BABB7ECEF04350F410126BE09EB150E6309D0487E1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ShellExecuteExW.SHELL32(?), ref: 002E3B98
                                                                                                                      • GetLastError.KERNEL32(?,?,00000000), ref: 002E3BA2
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,00000000), ref: 002E3BD5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseErrorExecuteHandleLastShell
                                                                                                                      • String ID: <$PDGu$shelutil.cpp
                                                                                                                      • API String ID: 3023784893-1811064489
                                                                                                                      • Opcode ID: 6d9ae4927b7156ef1e3446b299fb1f506d787fd8aa5aea810e4994bdadb9bb1f
                                                                                                                      • Instruction ID: 34060e46765a9c1d16b6ec1483da344229b6b5f8131484c3856a43a93afe3825
                                                                                                                      • Opcode Fuzzy Hash: 6d9ae4927b7156ef1e3446b299fb1f506d787fd8aa5aea810e4994bdadb9bb1f
                                                                                                                      • Instruction Fuzzy Hash: F2111AB5E51219AFDB10DFA9D844ACEBBF8EF08351F00412AFC05E7350E7319A108BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002A997F
                                                                                                                      Strings
                                                                                                                      • =S*, xrefs: 002A9908
                                                                                                                      • Failed to copy condition string from BSTR, xrefs: 002A9969
                                                                                                                      • Failed to select condition node., xrefs: 002A9936
                                                                                                                      • Condition, xrefs: 002A991A
                                                                                                                      • Failed to get Condition inner text., xrefs: 002A994F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeString
                                                                                                                      • String ID: =S*$Condition$Failed to copy condition string from BSTR$Failed to get Condition inner text.$Failed to select condition node.
                                                                                                                      • API String ID: 3341692771-930889815
                                                                                                                      • Opcode ID: 1800664ef80de62ee6f5f72f2b66ab1b63a40641673cbcbabae055b13bb845f3
                                                                                                                      • Instruction ID: 301b03f2f69cb3b8d32b2b5f7ac842348a351cdb6ab524c589510fa4391c5a4d
                                                                                                                      • Opcode Fuzzy Hash: 1800664ef80de62ee6f5f72f2b66ab1b63a40641673cbcbabae055b13bb845f3
                                                                                                                      • Instruction Fuzzy Hash: 2A11C631DB0269BBDB119E52CD05FAF77689B02751F60419DF804BB150CFB19EB0DA80
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                      • API String ID: 0-1718035505
                                                                                                                      • Opcode ID: 6ca69b1e9a02c0911e7d520bfeaf8aff74cc13bad8c52dc2c76687498b7460d7
                                                                                                                      • Instruction ID: 3a0f4769dddc491c62a4fd3f9d13992ab0dfa105c9e7eab7726d8fcaf3090313
                                                                                                                      • Opcode Fuzzy Hash: 6ca69b1e9a02c0911e7d520bfeaf8aff74cc13bad8c52dc2c76687498b7460d7
                                                                                                                      • Instruction Fuzzy Hash: 7B01D1B62F23A39BCF735F76ACA55E762889A42B113D0413BE911C6280D761C8E5D6A0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,002A5D8F,00000000), ref: 002E09CF
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 002E09D6
                                                                                                                      • GetLastError.KERNEL32(?,?,?,002A5D8F,00000000), ref: 002E09ED
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressErrorHandleLastModuleProc
                                                                                                                      • String ID: IsWow64Process$kernel32$procutil.cpp
                                                                                                                      • API String ID: 4275029093-1586155540
                                                                                                                      • Opcode ID: 9916252b30919eae6c27656039ff2c9f5c0fc8d9ed9b1ef5f1732acf96e5366c
                                                                                                                      • Instruction ID: 507629b36e0c9d405bab126d891c0779c080ddac062af07bf8b4b1c12b29ae9d
                                                                                                                      • Opcode Fuzzy Hash: 9916252b30919eae6c27656039ff2c9f5c0fc8d9ed9b1ef5f1732acf96e5366c
                                                                                                                      • Instruction Fuzzy Hash: 8CF0C875AA0369ABDB229FA6EC4999B7A98EF05750B004125FD05E7290DBB09D10C7E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,002D3382,002D3382,?,?,?,002DA2AA,00000001,00000001,E3E85006), ref: 002DA0B3
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,002DA2AA,00000001,00000001,E3E85006,?,?,?), ref: 002DA139
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,E3E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 002DA233
                                                                                                                      • __freea.LIBCMT ref: 002DA240
                                                                                                                        • Part of subcall function 002D5154: HeapAlloc.KERNEL32(00000000,?,?,?,002D1E90,?,0000015D,?,?,?,?,002D32E9,000000FF,00000000,?,?), ref: 002D5186
                                                                                                                      • __freea.LIBCMT ref: 002DA249
                                                                                                                      • __freea.LIBCMT ref: 002DA26E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3147120248-0
                                                                                                                      • Opcode ID: 7890be4c7956af3bf0f0addda09776c2058f90f9f0ad202183fa3d24966e83bc
                                                                                                                      • Instruction ID: 8797662d003858b495cd85ba75bcd4f75095c9e51a065a2377211c2a87af4779
                                                                                                                      • Opcode Fuzzy Hash: 7890be4c7956af3bf0f0addda09776c2058f90f9f0ad202183fa3d24966e83bc
                                                                                                                      • Instruction Fuzzy Hash: 85511472620217AFDB258F65CC8AEBB77A9EB54750F14422AFC08DB340EB75DC60CA51
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen
                                                                                                                      • String ID: Qd.$dlutil.cpp$msasn1.dll
                                                                                                                      • API String ID: 1659193697-2638945777
                                                                                                                      • Opcode ID: ea9dbb5af97ff5c217a0dcdcf48a495d80f6c50e95675abfd2980bcb91d2d808
                                                                                                                      • Instruction ID: e968f1c57ed9bb9282516bf1f4dfc72b0f0051600841f29bffdb862dc95fc808
                                                                                                                      • Opcode Fuzzy Hash: ea9dbb5af97ff5c217a0dcdcf48a495d80f6c50e95675abfd2980bcb91d2d808
                                                                                                                      • Instruction Fuzzy Hash: 3051E932A61A66ABDB12DFA6CC84DAFB7F9EF48744F454015FD01A7110DB70CD218BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 002BF6D0
                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?), ref: 002BF81D
                                                                                                                      Strings
                                                                                                                      • Failed to recreate command-line for update bundle., xrefs: 002BF79C
                                                                                                                      • Failed to default local update source, xrefs: 002BF742
                                                                                                                      • update\%ls, xrefs: 002BF72E
                                                                                                                      • Failed to set update bundle., xrefs: 002BF7F3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: Failed to default local update source$Failed to recreate command-line for update bundle.$Failed to set update bundle.$update\%ls
                                                                                                                      • API String ID: 3168844106-1266646976
                                                                                                                      • Opcode ID: b00b73991304ecb1a802700ce23c222d3c0d19beac68f46a51c11503912d6ab1
                                                                                                                      • Instruction ID: 93b9e5fd6c61d4133618582228f8c98004b6461b800811aa0c5abdafd1a2fb82
                                                                                                                      • Opcode Fuzzy Hash: b00b73991304ecb1a802700ce23c222d3c0d19beac68f46a51c11503912d6ab1
                                                                                                                      • Instruction Fuzzy Hash: 43417D3196020AFFDF528F54CE45EEAB7A4EF08390F0182B5F909AB161DB719D709B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • Sleep.KERNEL32(000007D0,00000000,00000000), ref: 002B8B0F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Sleep
                                                                                                                      • String ID: Failed to calculate cache path.$Failed to get %hs package cache root directory.$Failed to get old %hs package cache root directory.$per-machine$per-user
                                                                                                                      • API String ID: 3472027048-398165853
                                                                                                                      • Opcode ID: 64b202a7d2b6dbba9ab36b426fe22da9b6e6769aa305ac126515682ab32f7222
                                                                                                                      • Instruction ID: dc14b22bde3d7bcb11b450a8eb0e6474add228fcab79a88abbf2101a78cd24a3
                                                                                                                      • Opcode Fuzzy Hash: 64b202a7d2b6dbba9ab36b426fe22da9b6e6769aa305ac126515682ab32f7222
                                                                                                                      • Instruction Fuzzy Hash: 213108B2A70229BBEB11AA648C46FFFB65DDF00794F050065FE09EA141DE748D31DAA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • DefWindowProcW.USER32(?,00000082,?,?), ref: 002BE734
                                                                                                                      • SetWindowLongW.USER32(?,000000EB,00000000), ref: 002BE743
                                                                                                                      • SetWindowLongW.USER32(?,000000EB,?), ref: 002BE757
                                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 002BE767
                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 002BE781
                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 002BE7DE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$Long$Proc$MessagePostQuit
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3812958022-0
                                                                                                                      • Opcode ID: b31c49878c571b59dbfc042b90a6c201614e0706dd90067fd48dec048d15e278
                                                                                                                      • Instruction ID: f1bc7c9661de28d7983e9fbc559c9033359bc144b9870626d26fe0f1847d5fd5
                                                                                                                      • Opcode Fuzzy Hash: b31c49878c571b59dbfc042b90a6c201614e0706dd90067fd48dec048d15e278
                                                                                                                      • Instruction Fuzzy Hash: A6219232124119BFDF119FA4DC89EEB7BA9EF45390F158514F9069A1A0CB31DD20EB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      • Unexpected elevated message sent to child process, msg: %u, xrefs: 002BC794
                                                                                                                      • elevation.cpp, xrefs: 002BC788
                                                                                                                      • Failed to save state., xrefs: 002BC661
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandleMutexRelease
                                                                                                                      • String ID: Failed to save state.$Unexpected elevated message sent to child process, msg: %u$elevation.cpp
                                                                                                                      • API String ID: 4207627910-1576875097
                                                                                                                      • Opcode ID: 2dd186add32c67b71042919fc46f33ed456d8b469e24274f54813e1bdd9a3455
                                                                                                                      • Instruction ID: 3a93f0a43ad2590dfc6128b024450fd8d137922b01fa185e2ad277f62830faba
                                                                                                                      • Opcode Fuzzy Hash: 2dd186add32c67b71042919fc46f33ed456d8b469e24274f54813e1bdd9a3455
                                                                                                                      • Instruction Fuzzy Hash: 3461D83A120504EFCB229F54CD41C95BBB6FF093507218569FA695A532C772E931FF40
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.ADVAPI32(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 002E10ED
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,?,?,?,?,002B6EF3,00000100,000000B0,00000088,00000410,000002C0), ref: 002E1126
                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000,?,-00000001,00000004,00000000), ref: 002E121A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: QueryValue$lstrlen
                                                                                                                      • String ID: BundleUpgradeCode$regutil.cpp
                                                                                                                      • API String ID: 3790715954-1648651458
                                                                                                                      • Opcode ID: c7bd03a87fa471a291104c608e4ca1c1e9e63cb840002eb31f45393045b778cc
                                                                                                                      • Instruction ID: 7d23e01b9373d7d748f2c90c2e72ba118d2d9510ecec8834f1899f756a91cb90
                                                                                                                      • Opcode Fuzzy Hash: c7bd03a87fa471a291104c608e4ca1c1e9e63cb840002eb31f45393045b778cc
                                                                                                                      • Instruction Fuzzy Hash: 8541D771A6026AEFDB15CFA6CC80AAEB7B9EF44710F514179ED05DB210D630DD318B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E47D3: SetFilePointerEx.KERNELBASE(?,?,?,?,?,00000000,?,?,?,002B8564,00000000,00000000,00000000,00000000,00000000), ref: 002E47EB
                                                                                                                        • Part of subcall function 002E47D3: GetLastError.KERNEL32(?,?,?,002B8564,00000000,00000000,00000000,00000000,00000000), ref: 002E47F5
                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,002E5AC5,?,?,?,?,?,?,?,00010000,?), ref: 002E6263
                                                                                                                      • WriteFile.KERNEL32(000000FF,00000008,00000008,?,00000000,000000FF,00000000,00000000,00000000,00000000,?,002E5AC5,?,?,?,?), ref: 002E62B5
                                                                                                                      • GetLastError.KERNEL32(?,002E5AC5,?,?,?,?,?,?,?,00010000,?,00000001,?,GET,?,?), ref: 002E62FB
                                                                                                                      • GetLastError.KERNEL32(?,002E5AC5,?,?,?,?,?,?,?,00010000,?,00000001,?,GET,?,?), ref: 002E6321
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLast$Write$Pointer
                                                                                                                      • String ID: dlutil.cpp
                                                                                                                      • API String ID: 133221148-2067379296
                                                                                                                      • Opcode ID: 47f06804431108529ff9d888db9e4129f661940da4a6f6ab3cefc5d28a0c6f8a
                                                                                                                      • Instruction ID: 67d3338a491213735eda25d0a4fe71008a8694d8d5b477caef340124d5e3b35d
                                                                                                                      • Opcode Fuzzy Hash: 47f06804431108529ff9d888db9e4129f661940da4a6f6ab3cefc5d28a0c6f8a
                                                                                                                      • Instruction Fuzzy Hash: 8741A1729A025AAFEF118E95CD48BEA7BA8FF14791F500129FE04E6090D771DD70DBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,002DFEE7,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,002DFEE7,?,00000000,00000000), ref: 002A247C
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,002DFEE7,?,00000000,00000000,0000FDE9), ref: 002A2488
                                                                                                                        • Part of subcall function 002A3B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,002A21DC,000001C7,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A3B59
                                                                                                                        • Part of subcall function 002A3B51: HeapSize.KERNEL32(00000000,?,002A21DC,000001C7,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A3B60
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                                                                                                                      • String ID: strutil.cpp
                                                                                                                      • API String ID: 3662877508-3612885251
                                                                                                                      • Opcode ID: e6089a58c5ec9dd09888d349effd8aec332b2a990e7b55be748ffa186b09d5fd
                                                                                                                      • Instruction ID: d7a7882ddd68bbc14174c3564cee28671162d3b23097b0622ee72438bbe91d21
                                                                                                                      • Opcode Fuzzy Hash: e6089a58c5ec9dd09888d349effd8aec332b2a990e7b55be748ffa186b09d5fd
                                                                                                                      • Instruction Fuzzy Hash: 0E31C33122035AEFEB01DE6C8CC4A7772DEEB4A764B104229F9159B1A0DE618C649760
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      • Failed to extract payload: %ls from container: %ls, xrefs: 002CABE3
                                                                                                                      • Failed to skip the extraction of payload: %ls from container: %ls, xrefs: 002CABEF
                                                                                                                      • Failed to open container: %ls., xrefs: 002CAB2A
                                                                                                                      • Failed to extract all payloads from container: %ls, xrefs: 002CAB9C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateErrorFileLast
                                                                                                                      • String ID: Failed to extract all payloads from container: %ls$Failed to extract payload: %ls from container: %ls$Failed to open container: %ls.$Failed to skip the extraction of payload: %ls from container: %ls
                                                                                                                      • API String ID: 1214770103-3891707333
                                                                                                                      • Opcode ID: f1a0110c130a659d96c383ba583721611b4a7ef84420e7c5cdb702835aae88ce
                                                                                                                      • Instruction ID: 735990c71533a3b77d68c6032c0450b395d86278c6bb8ebffdfcee8f843eefec
                                                                                                                      • Opcode Fuzzy Hash: f1a0110c130a659d96c383ba583721611b4a7ef84420e7c5cdb702835aae88ce
                                                                                                                      • Instruction Fuzzy Hash: B231E732D6011DBBCF119ED4CC82F9EB769AF15318F200229F915AA190D7719D719F91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • MoveFileExW.KERNEL32(00000003,00000001,00000000,00000000,00000101,?,002E4203,00000003,00000001,00000001,000007D0,00000003,00000000,?,002B9E5F,00000000), ref: 002E40ED
                                                                                                                      • GetLastError.KERNEL32(00000001,?,002E4203,00000003,00000001,00000001,000007D0,00000003,00000000,?,002B9E5F,00000000,000007D0,00000001,00000001,00000003), ref: 002E40FC
                                                                                                                      • MoveFileExW.KERNEL32(00000003,00000001,000007D0,00000001,00000000,?,002E4203,00000003,00000001,00000001,000007D0,00000003,00000000,?,002B9E5F,00000000), ref: 002E417F
                                                                                                                      • GetLastError.KERNEL32(?,002E4203,00000003,00000001,00000001,000007D0,00000003,00000000,?,002B9E5F,00000000,000007D0,00000001,00000001,00000003,000007D0), ref: 002E4189
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastMove
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 55378915-2967768451
                                                                                                                      • Opcode ID: 36eb5c2e4ab5cae423692068672ed57dcccf1529d67d2abb0324277d9675ee3a
                                                                                                                      • Instruction ID: 59e94cce84cfe8cf3e2cba0595b829045b1a85e9eb704bd399a0974fa3645d54
                                                                                                                      • Opcode Fuzzy Hash: 36eb5c2e4ab5cae423692068672ed57dcccf1529d67d2abb0324277d9675ee3a
                                                                                                                      • Instruction Fuzzy Hash: 56212B36AA037697DF212E6A9C517BF7694EF617A1F820126FC0DDF150D7308DA192E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E4315: FindFirstFileW.KERNEL32(002C8FFA,?,000002C0,00000000,00000000), ref: 002E4350
                                                                                                                        • Part of subcall function 002E4315: FindClose.KERNEL32(00000000), ref: 002E435C
                                                                                                                      • RegCloseKey.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,wininet.dll), ref: 002E4305
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                        • Part of subcall function 002E10C5: RegQueryValueExW.ADVAPI32(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 002E10ED
                                                                                                                        • Part of subcall function 002E10C5: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,?,?,?,?,002B6EF3,00000100,000000B0,00000088,00000410,000002C0), ref: 002E1126
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseFindQueryValue$FileFirstOpen
                                                                                                                      • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager$\$crypt32.dll
                                                                                                                      • API String ID: 3397690329-3978359083
                                                                                                                      • Opcode ID: 91834b87581a6a8f7e9199a27ab6965799d89e95ff2de18a4f4e20a617c5ee5a
                                                                                                                      • Instruction ID: 322055abb78b3b510f249a789fec4f948e7fc59b93426b0533e8d3fd51033617
                                                                                                                      • Opcode Fuzzy Hash: 91834b87581a6a8f7e9199a27ab6965799d89e95ff2de18a4f4e20a617c5ee5a
                                                                                                                      • Instruction Fuzzy Hash: B331F43599024AEBDF22BFC7CC41AEEB779EF00750F94816AFE00A6151D7319AA0CB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000000,00000001,000000FF,?,000000FF,00000001,PackageVersion,00000001,?,002B04CB,00000001,00000001,00000001,002B04CB,00000000), ref: 002AEF70
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000001,PackageVersion,00000001,?,002B04CB,00000001,00000001,00000001,002B04CB,00000000,00000001,00000002,002B04CB,00000001), ref: 002AEF87
                                                                                                                      Strings
                                                                                                                      • Failed to remove update registration key: %ls, xrefs: 002AEFB4
                                                                                                                      • PackageVersion, xrefs: 002AEF51
                                                                                                                      • Failed to format key for update registration., xrefs: 002AEF26
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCompareString
                                                                                                                      • String ID: Failed to format key for update registration.$Failed to remove update registration key: %ls$PackageVersion
                                                                                                                      • API String ID: 446873843-3222553582
                                                                                                                      • Opcode ID: d08f388bec2e4af837e45f7088b3bb923aa8d8f155abd6c72316f6c9fd2107ce
                                                                                                                      • Instruction ID: 28048d6f9bafbd2a5442611d76d0c631c5202bc29436b26e757816a6bcf45a50
                                                                                                                      • Opcode Fuzzy Hash: d08f388bec2e4af837e45f7088b3bb923aa8d8f155abd6c72316f6c9fd2107ce
                                                                                                                      • Instruction Fuzzy Hash: 1F210632960259BFDF119EA5CC45E9FBFB8EF42710F124179F904E6190DB309E618A90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002AEE4A
                                                                                                                        • Part of subcall function 002E4038: SetFileAttributesW.KERNEL32(002C8FFA,00000080,00000000,002C8FFA,000000FF,00000000,?,?,002C8FFA), ref: 002E4067
                                                                                                                        • Part of subcall function 002E4038: GetLastError.KERNEL32(?,?,002C8FFA), ref: 002E4071
                                                                                                                        • Part of subcall function 002A3B6A: RemoveDirectoryW.KERNEL32(00000001,00000000,00000000,00000000,?,?,002AEE95,00000001,00000000,00000095,00000001,002B04DA,00000095,00000000,swidtag,00000001), ref: 002A3B87
                                                                                                                      Strings
                                                                                                                      • Failed to allocate regid folder path., xrefs: 002AEEB0
                                                                                                                      • Failed to format tag folder path., xrefs: 002AEEB7
                                                                                                                      • Failed to allocate regid file path., xrefs: 002AEEA9
                                                                                                                      • swidtag, xrefs: 002AEE59
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesDirectoryErrorFileLastOpen@16Remove
                                                                                                                      • String ID: Failed to allocate regid file path.$Failed to allocate regid folder path.$Failed to format tag folder path.$swidtag
                                                                                                                      • API String ID: 1428973842-4170906717
                                                                                                                      • Opcode ID: 4a14c3e8da6e43c064f9a54ab5427723660fe09028c2f04f9dbdc031879ccdb5
                                                                                                                      • Instruction ID: c734d740af0207201f6dc1fc21d8a96baea300042f7d11b762b6893dad3efae5
                                                                                                                      • Opcode Fuzzy Hash: 4a14c3e8da6e43c064f9a54ab5427723660fe09028c2f04f9dbdc031879ccdb5
                                                                                                                      • Instruction Fuzzy Hash: D621BC32D20618FBCF11EF99CD01AAEFBB5AF45320F51C1A6F504AA1A1DB319E619F40
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                      • CompareStringW.KERNEL32(00000000,00000001,00000000,000000FF,?,000000FF,00000000,00000000,00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4), ref: 002C8BF7
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4,?,?,?,002AF66B,00000001,00000100,000001B4,00000000), ref: 002C8C45
                                                                                                                      Strings
                                                                                                                      • Failed to open uninstall registry key., xrefs: 002C8BBA
                                                                                                                      • Failed to enumerate uninstall key for related bundles., xrefs: 002C8C56
                                                                                                                      • SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 002C8B94
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCompareOpenString
                                                                                                                      • String ID: Failed to enumerate uninstall key for related bundles.$Failed to open uninstall registry key.$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                      • API String ID: 2817536665-2531018330
                                                                                                                      • Opcode ID: 55674619391f5205f3846f35b22e16fa4e2624626d993a1c3b1f4cc048e1ece9
                                                                                                                      • Instruction ID: 2eba9b98734a1711e640426c517815484d82f007abe93a5931bed7124d844aa8
                                                                                                                      • Opcode Fuzzy Hash: 55674619391f5205f3846f35b22e16fa4e2624626d993a1c3b1f4cc048e1ece9
                                                                                                                      • Instruction Fuzzy Hash: 9521EA3296111DFFDF155F90CC85FAEBA79EB00760F158769F500B6090CB750EA0DA90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CopyFileW.KERNEL32(00000000,002A4CB6,00000000,?,?,00000000,?,002E4012,00000000,002A4CB6,00000000,00000000,?,002B83E2,?,?), ref: 002E3F1E
                                                                                                                      • GetLastError.KERNEL32(?,002E4012,00000000,002A4CB6,00000000,00000000,?,002B83E2,?,?,00000001,00000003,000007D0,?,?,?), ref: 002E3F2C
                                                                                                                      • CopyFileW.KERNEL32(00000000,002A4CB6,00000000,002A4CB6,00000000,?,002E4012,00000000,002A4CB6,00000000,00000000,?,002B83E2,?,?,00000001), ref: 002E3F92
                                                                                                                      • GetLastError.KERNEL32(?,002E4012,00000000,002A4CB6,00000000,00000000,?,002B83E2,?,?,00000001,00000003,000007D0,?,?,?), ref: 002E3F9C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CopyErrorFileLast
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 374144340-2967768451
                                                                                                                      • Opcode ID: 7a8770198bdd0f0f8b4cfe21ec9d78c4b5b1a04e976c8d010632a3704c9c418b
                                                                                                                      • Instruction ID: 43d83a288a6a3f3fce537d46be9dad4ca2675c6766b2597d35e0a0461167ba3b
                                                                                                                      • Opcode Fuzzy Hash: 7a8770198bdd0f0f8b4cfe21ec9d78c4b5b1a04e976c8d010632a3704c9c418b
                                                                                                                      • Instruction Fuzzy Hash: 9F210E36EE43B39BEF219E664C4C77B76A8EF41B62B920026FD05DB550D720CD2142E1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 002E31DD
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002E31F9
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 002E3280
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E328B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: StringVariant$AllocClearFreeInit
                                                                                                                      • String ID: xmlutil.cpp
                                                                                                                      • API String ID: 760788290-1270936966
                                                                                                                      • Opcode ID: 3f3c64e43226ed9a95a472c6b8ba97c7fa6cb35457c9dcdce4ebf831f4d9c4a0
                                                                                                                      • Instruction ID: f24336bfca54c7783d1dda9f8e40615e0e21597dea116805b14a4d0ac592ea69
                                                                                                                      • Opcode Fuzzy Hash: 3f3c64e43226ed9a95a472c6b8ba97c7fa6cb35457c9dcdce4ebf831f4d9c4a0
                                                                                                                      • Instruction Fuzzy Hash: DE219431951299EFCB11DFA9C84DEAE7BB8AF44712F554198FE45AB210CB319E108B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 002CD0DC
                                                                                                                      • ReleaseMutex.KERNEL32(?), ref: 002CD10A
                                                                                                                      • SetEvent.KERNEL32(?), ref: 002CD113
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateEventMutexObjectProcessReleaseSingleWait
                                                                                                                      • String ID: Failed to allocate buffer.$NetFxChainer.cpp
                                                                                                                      • API String ID: 944053411-3611226795
                                                                                                                      • Opcode ID: b77bea68bd7f6d080946213747c0f79b7fded2936d4792ee1666f2520d3ad5c8
                                                                                                                      • Instruction ID: fe82b36fb0ffbcaeea478ead8887a8b7a44a80bd2f1ece9ddc958728c33514c2
                                                                                                                      • Opcode Fuzzy Hash: b77bea68bd7f6d080946213747c0f79b7fded2936d4792ee1666f2520d3ad5c8
                                                                                                                      • Instruction Fuzzy Hash: C021B4B0600346BFDB109F68D884E99B7F5FF08314F108629F928AB251C775A961CF50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00001000,?,000000FF,version.dll,000000FF,?,00000000,00000007,002A648B,002A648B,?,002A554A,?,?,00000000), ref: 002A55F2
                                                                                                                      • GetLastError.KERNEL32(?,002A554A,?,?,00000000,?,00000000,002A648B,?,002A7DDC,?,?,?,?,?), ref: 002A5621
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareErrorLastString
                                                                                                                      • String ID: Failed to compare strings.$variable.cpp$version.dll
                                                                                                                      • API String ID: 1733990998-4228644734
                                                                                                                      • Opcode ID: 4c5b8873c785b1cf8bf4d84e05786d8642fad8af7114c763ba109e1cf32e6ba7
                                                                                                                      • Instruction ID: 238107d8027a6359fdfd51191d1fddd591fcabe08fa0b8e4e21a81ae8460731a
                                                                                                                      • Opcode Fuzzy Hash: 4c5b8873c785b1cf8bf4d84e05786d8642fad8af7114c763ba109e1cf32e6ba7
                                                                                                                      • Instruction Fuzzy Hash: 74212C32A60625EB87058F98CC44A5BB7A8FF0AB60F610319F814EB2D0DE70DD218690
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • QueryServiceConfigW.ADVAPI32(00000000,00000000,00000000,?,00000001,00000000,?,?,002C68CE,00000000,?), ref: 002E57D5
                                                                                                                      • GetLastError.KERNEL32(?,?,002C68CE,00000000,?,?,?,?,?,?,?,?,?,002C6CE1,?,?), ref: 002E57E3
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • QueryServiceConfigW.ADVAPI32(00000000,00000000,?,?,?,00000001,?,?,002C68CE,00000000,?), ref: 002E581D
                                                                                                                      • GetLastError.KERNEL32(?,?,002C68CE,00000000,?,?,?,?,?,?,?,?,?,002C6CE1,?,?), ref: 002E5827
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ConfigErrorHeapLastQueryService$AllocateProcess
                                                                                                                      • String ID: svcutil.cpp
                                                                                                                      • API String ID: 355237494-1746323212
                                                                                                                      • Opcode ID: 68d5bba6b1cf2d02c68aec5b59a8d8a58a64a47ecc6ffdd516598d2646c9e43f
                                                                                                                      • Instruction ID: 9761b232e587de1de90282efa9beadbeb1e67b90333696e842828290e26632ff
                                                                                                                      • Opcode Fuzzy Hash: 68d5bba6b1cf2d02c68aec5b59a8d8a58a64a47ecc6ffdd516598d2646c9e43f
                                                                                                                      • Instruction Fuzzy Hash: 69215736AB0675BBEB21DA578D08BAB7A9CDF417A0F110115FD04EB150DB70CD5096E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memcpy_s
                                                                                                                      • String ID: Failed to find variable.$Failed to parse condition '%ls' at position: %u$Failed to read next symbol.$condition.cpp
                                                                                                                      • API String ID: 2001391462-1605196437
                                                                                                                      • Opcode ID: 76b4900cf11e33cdcd831ad07538ea517f8b65582f8e1fdd7381f1be1cda80eb
                                                                                                                      • Instruction ID: 31d9ec856053f3ec7226e43b57498815fc5c5a7c842da0c47d4f14470ebcad2b
                                                                                                                      • Opcode Fuzzy Hash: 76b4900cf11e33cdcd831ad07538ea517f8b65582f8e1fdd7381f1be1cda80eb
                                                                                                                      • Instruction Fuzzy Hash: 3E113D732F0261BBDB152D6ADC86E977E14DB07710F440114F9046D692CEA3D9B08AF1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 002A9D25
                                                                                                                      Strings
                                                                                                                      • Failed to format path string., xrefs: 002A9D30
                                                                                                                      • Failed get file version., xrefs: 002A9D65
                                                                                                                      • Failed to set variable., xrefs: 002A9D84
                                                                                                                      • File search: %ls, did not find path: %ls, xrefs: 002A9D90
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open@16
                                                                                                                      • String ID: Failed get file version.$Failed to format path string.$Failed to set variable.$File search: %ls, did not find path: %ls
                                                                                                                      • API String ID: 3613110473-2458530209
                                                                                                                      • Opcode ID: 697b788299849a1e674a899ba1188cd874a403e53eb9af55eacaa7a62c3959de
                                                                                                                      • Instruction ID: 8f00a0ee66be5a75b0ddeaf4324647365fd33f21b6ec7d834b4517cd289390b5
                                                                                                                      • Opcode Fuzzy Hash: 697b788299849a1e674a899ba1188cd874a403e53eb9af55eacaa7a62c3959de
                                                                                                                      • Instruction Fuzzy Hash: 2211E132D60529BB8F027E968C818AEFB28EF06310B1041A5F80476111DA314EF0ABD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,002B51A4), ref: 002B48CC
                                                                                                                      Strings
                                                                                                                      • pipe.cpp, xrefs: 002B4904
                                                                                                                      • Failed to allocate message to write., xrefs: 002B48AB
                                                                                                                      • Failed to write message type to pipe., xrefs: 002B490E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite
                                                                                                                      • String ID: Failed to allocate message to write.$Failed to write message type to pipe.$pipe.cpp
                                                                                                                      • API String ID: 3934441357-1996674626
                                                                                                                      • Opcode ID: 172278589845f378224ea0e3f0d79932e4c5e623bdf5ed37dce9224b315c8b5c
                                                                                                                      • Instruction ID: c1317994045c1971a35fce3251a0eb76a2ea5bd79dfdc7c624d11eb2c5a264c6
                                                                                                                      • Opcode Fuzzy Hash: 172278589845f378224ea0e3f0d79932e4c5e623bdf5ed37dce9224b315c8b5c
                                                                                                                      • Instruction Fuzzy Hash: B311DF72960219BBDB11EF95DC48AEFBBB9EF40380F110126FC00A6151DB709E60DAA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E5D7F: lstrlenW.KERNEL32(?), ref: 002E5E3D
                                                                                                                        • Part of subcall function 002E5D7F: lstrlenW.KERNEL32(?), ref: 002E5E55
                                                                                                                        • Part of subcall function 002E88BE: GetLastError.KERNEL32(?,?,Qd.,002E5C11,feclient.dll,clbcatq.dll,002EB508,002EB4F0,HEAD,00000000,002EB4D8,Qd.,00000000,?,?,00000000), ref: 002E88E8
                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(002EB478,feclient.dll,002EB478,feclient.dll,clbcatq.dll,002EB508,002EB4F0,HEAD,00000000,002EB4D8,Qd.,00000000,?,?,00000000,00000000), ref: 002E5C3D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Timelstrlen$ErrorFileLastSystem
                                                                                                                      • String ID: HEAD$Qd.$clbcatq.dll$feclient.dll
                                                                                                                      • API String ID: 451455982-1873303847
                                                                                                                      • Opcode ID: 7260c43b8364c3d2bdcea97a532e82113b971e08411af0bf3b2d739b2c093a0e
                                                                                                                      • Instruction ID: 102f29c11e6d85873ec1f85cfa0aefd1f6d5661d52ce5699725b4588bbb4a873
                                                                                                                      • Opcode Fuzzy Hash: 7260c43b8364c3d2bdcea97a532e82113b971e08411af0bf3b2d739b2c093a0e
                                                                                                                      • Instruction Fuzzy Hash: 6C21A17591161DAFCB02CFA5CD809EEB7B9FF48314F604126FC04A3210E7319E608BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • CreateWellKnownSid.ADVAPI32(00000000,00000000,00000000,00000000,00000044,00000001,00000000,00000000,?,?,002B8C10,0000001A,00000000,?,00000000,00000000), ref: 002B804C
                                                                                                                      • GetLastError.KERNEL32(?,?,002B8C10,0000001A,00000000,?,00000000,00000000,?,?,00000000,00000000,?,?,-00000004,00000000), ref: 002B8056
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateCreateErrorKnownLastProcessWell
                                                                                                                      • String ID: Failed to allocate memory for well known SID.$Failed to create well known SID.$cache.cpp
                                                                                                                      • API String ID: 2186923214-2110050797
                                                                                                                      • Opcode ID: fa0e1c600b73fa9ef998ce80d9446d4203e3b405bed251de1614ef455b0a1af1
                                                                                                                      • Instruction ID: de498371035a2e2f09da65607e16ab378dc126c970bd02582ac3b58834c58a93
                                                                                                                      • Opcode Fuzzy Hash: fa0e1c600b73fa9ef998ce80d9446d4203e3b405bed251de1614ef455b0a1af1
                                                                                                                      • Instruction Fuzzy Hash: 950123726743157BD721B6695C06EA7A69CCF42BE0F110026FE0CFF140DDB54D1199E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000003E8,000004FF), ref: 002CDB95
                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 002CDBBF
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,002CDD8F,00000000,?,?,?,00000001,00000000), ref: 002CDBC7
                                                                                                                      Strings
                                                                                                                      • bitsengine.cpp, xrefs: 002CDBEB
                                                                                                                      • Failed while waiting for download., xrefs: 002CDBF5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastMessageMultipleObjectsPeekWait
                                                                                                                      • String ID: Failed while waiting for download.$bitsengine.cpp
                                                                                                                      • API String ID: 435350009-228655868
                                                                                                                      • Opcode ID: 5ad03599196a25eb9e8164beab6288e2326d77ac735d2179b4251ded92431e7b
                                                                                                                      • Instruction ID: 34563af9531b7e46678cbc3fa913a3f25a08b05bc59721855eaed30e5ec28085
                                                                                                                      • Opcode Fuzzy Hash: 5ad03599196a25eb9e8164beab6288e2326d77ac735d2179b4251ded92431e7b
                                                                                                                      • Instruction Fuzzy Hash: A7112F33B913257BE7119AB99C49FDBBB9CEF05760F010239FD04E61D4DAA49D1085E4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetComputerNameW.KERNEL32(?,00000010), ref: 002A5E39
                                                                                                                      • GetLastError.KERNEL32 ref: 002A5E43
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ComputerErrorLastName
                                                                                                                      • String ID: Failed to get computer name.$Failed to set variant value.$variable.cpp
                                                                                                                      • API String ID: 3560734967-484636765
                                                                                                                      • Opcode ID: 26c6cc9b0463432cf94127312e3cc2c5f58f9b989e21ad2aee1481b8af0933aa
                                                                                                                      • Instruction ID: 893d23ee2af566570b21ba0ad44624b838a472747f994b4d7b5206518b4c6b62
                                                                                                                      • Opcode Fuzzy Hash: 26c6cc9b0463432cf94127312e3cc2c5f58f9b989e21ad2aee1481b8af0933aa
                                                                                                                      • Instruction Fuzzy Hash: 85010C32A50768ABD711DBA59D45FEFB7E8EB09710F50012AFC04FB140DE709E158AE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(?), ref: 002A5D83
                                                                                                                        • Part of subcall function 002E09BB: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,002A5D8F,00000000), ref: 002E09CF
                                                                                                                        • Part of subcall function 002E09BB: GetProcAddress.KERNEL32(00000000), ref: 002E09D6
                                                                                                                        • Part of subcall function 002E09BB: GetLastError.KERNEL32(?,?,?,002A5D8F,00000000), ref: 002E09ED
                                                                                                                        • Part of subcall function 002E3BF7: SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 002E3C24
                                                                                                                      Strings
                                                                                                                      • Failed to get 64-bit folder., xrefs: 002A5DCD
                                                                                                                      • variable.cpp, xrefs: 002A5DAD
                                                                                                                      • Failed to get shell folder., xrefs: 002A5DB7
                                                                                                                      • Failed to set variant value., xrefs: 002A5DE7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressCurrentErrorFolderHandleLastModulePathProcProcess
                                                                                                                      • String ID: Failed to get 64-bit folder.$Failed to get shell folder.$Failed to set variant value.$variable.cpp
                                                                                                                      • API String ID: 2084161155-3906113122
                                                                                                                      • Opcode ID: b07b4c8172c8e57fa6a1c8af5047dd4cc95bdcb340896228404f10a0b22a5279
                                                                                                                      • Instruction ID: 66516c6878fe2bdd08e87c8dd35bc553188942b0a3f2c7238024c08b53a5697d
                                                                                                                      • Opcode Fuzzy Hash: b07b4c8172c8e57fa6a1c8af5047dd4cc95bdcb340896228404f10a0b22a5279
                                                                                                                      • Instruction Fuzzy Hash: A501E9329B0BB8B7DF11AB91CC0AF9F7A689B02714F604155F800BA151CFB48E709B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetTempPathW.KERNEL32(00000104,?), ref: 002A667D
                                                                                                                      • GetLastError.KERNEL32 ref: 002A6687
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastPathTemp
                                                                                                                      • String ID: Failed to get temp path.$Failed to set variant value.$variable.cpp
                                                                                                                      • API String ID: 1238063741-2915113195
                                                                                                                      • Opcode ID: cf30104de01004dd04e2d2bb84ba53642ab6e9659fc746a6c5620e4c284a19d7
                                                                                                                      • Instruction ID: 73783319aa0b9dd82d436be2ea1ebead3b31fe4e509443a9d221dbd9d57b8274
                                                                                                                      • Opcode Fuzzy Hash: cf30104de01004dd04e2d2bb84ba53642ab6e9659fc746a6c5620e4c284a19d7
                                                                                                                      • Instruction Fuzzy Hash: AE014E72E91338A7E711EB655C4AFAB739C9B01710F10026AFD08FB181EF645D154AD5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E4315: FindFirstFileW.KERNEL32(002C8FFA,?,000002C0,00000000,00000000), ref: 002E4350
                                                                                                                        • Part of subcall function 002E4315: FindClose.KERNEL32(00000000), ref: 002E435C
                                                                                                                      • SetFileAttributesW.KERNEL32(002C8FFA,00000080,00000000,002C8FFA,000000FF,00000000,?,?,002C8FFA), ref: 002E4067
                                                                                                                      • GetLastError.KERNEL32(?,?,002C8FFA), ref: 002E4071
                                                                                                                      • DeleteFileW.KERNEL32(002C8FFA,00000000,002C8FFA,000000FF,00000000,?,?,002C8FFA), ref: 002E4090
                                                                                                                      • GetLastError.KERNEL32(?,?,002C8FFA), ref: 002E409A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: File$ErrorFindLast$AttributesCloseDeleteFirst
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 3967264933-2967768451
                                                                                                                      • Opcode ID: 5bd7c83c5dd2d436dc9e786638666b305edeb4dd7a2dbeee11e9074694289f91
                                                                                                                      • Instruction ID: 9ed83cf29d4828bcad09120b42d0a20e578c9503e4fc769156ce76448c83b763
                                                                                                                      • Opcode Fuzzy Hash: 5bd7c83c5dd2d436dc9e786638666b305edeb4dd7a2dbeee11e9074694289f91
                                                                                                                      • Instruction Fuzzy Hash: CE01D231A917B6A7D7226EBADD48A5B7AD8AF047A0F414321FD05EA090E7208D2095E1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 002CD7E1
                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 002CD826
                                                                                                                      • SetEvent.KERNEL32(?,?,?,?), ref: 002CD83A
                                                                                                                      Strings
                                                                                                                      • Failed to get state during job modification., xrefs: 002CD7FA
                                                                                                                      • Failure while sending progress during BITS job modification., xrefs: 002CD815
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterEventLeave
                                                                                                                      • String ID: Failed to get state during job modification.$Failure while sending progress during BITS job modification.
                                                                                                                      • API String ID: 3094578987-1258544340
                                                                                                                      • Opcode ID: 4125da3fdfbcbb8407c3346f417de282cdc4bee23641152d87add579d1f2e889
                                                                                                                      • Instruction ID: 48b1c4b05b2e62e750112500edccec63481a39dae50cd0eaf06a5e509f8e80f6
                                                                                                                      • Opcode Fuzzy Hash: 4125da3fdfbcbb8407c3346f417de282cdc4bee23641152d87add579d1f2e889
                                                                                                                      • Instruction Fuzzy Hash: 46019232951615EBCB029B55D899F9BB7ACFF08730B004329E808DB610D774FD258BD4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(00000008,?,00000000,00000000,00000000,?,002CDBB5), ref: 002CDA59
                                                                                                                      • LeaveCriticalSection.KERNEL32(00000008,?,002CDBB5), ref: 002CDA9E
                                                                                                                      • SetEvent.KERNEL32(?,?,002CDBB5), ref: 002CDAB2
                                                                                                                      Strings
                                                                                                                      • Failed to get BITS job state., xrefs: 002CDA72
                                                                                                                      • Failure while sending progress., xrefs: 002CDA8D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterEventLeave
                                                                                                                      • String ID: Failed to get BITS job state.$Failure while sending progress.
                                                                                                                      • API String ID: 3094578987-2876445054
                                                                                                                      • Opcode ID: 39daacff3357478e35d03e3b93cbe88d1795afe19cb89948aac6020fd9c77b70
                                                                                                                      • Instruction ID: 496517291b8f2192c2cc01c33b2e3ec38465726ec88be8bfb12c772b6d878cfe
                                                                                                                      • Opcode Fuzzy Hash: 39daacff3357478e35d03e3b93cbe88d1795afe19cb89948aac6020fd9c77b70
                                                                                                                      • Instruction Fuzzy Hash: 5601F572945625FBC706DB55D899EAAB7A8FF04321B00032AF8099B210D770ED20CBD4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • InitializeCriticalSection.KERNEL32(00000008,00000000,00000000,?,002CDD19,?,?,?,?,?,00000001,00000000,?), ref: 002CD5C9
                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,002CDD19,?,?,?,?,?,00000001,00000000,?), ref: 002CD5D4
                                                                                                                      • GetLastError.KERNEL32(?,002CDD19,?,?,?,?,?,00000001,00000000,?), ref: 002CD5E1
                                                                                                                      Strings
                                                                                                                      • bitsengine.cpp, xrefs: 002CD605
                                                                                                                      • Failed to create BITS job complete event., xrefs: 002CD60F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateCriticalErrorEventInitializeLastSection
                                                                                                                      • String ID: Failed to create BITS job complete event.$bitsengine.cpp
                                                                                                                      • API String ID: 3069647169-3441864216
                                                                                                                      • Opcode ID: 918ca942429f1e6ba35de760b2eae163e5445790dcee3dbfdf65f0f48b6e2c17
                                                                                                                      • Instruction ID: b38c1cc99d7e619e02501b545f823835a77b132f87f2cc1fc82c83d7b45a905a
                                                                                                                      • Opcode Fuzzy Hash: 918ca942429f1e6ba35de760b2eae163e5445790dcee3dbfdf65f0f48b6e2c17
                                                                                                                      • Instruction Fuzzy Hash: 7E019E72651726ABD7119F2AE844B87BAD8FF09760F004126FD0CDB680E7B09810CBE4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(000000D0,?,000000B8,00000000,?,002B6E4B,000000B8,00000000,?,00000000,75A8B390), ref: 002AD3AC
                                                                                                                      • InterlockedCompareExchange.KERNEL32(000000E8,00000001,00000000), ref: 002AD3BB
                                                                                                                      • LeaveCriticalSection.KERNEL32(000000D0,?,002B6E4B,000000B8,00000000,?,00000000,75A8B390), ref: 002AD3D0
                                                                                                                      Strings
                                                                                                                      • userexperience.cpp, xrefs: 002AD3E9
                                                                                                                      • Engine active cannot be changed because it was already in that state., xrefs: 002AD3F3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$CompareEnterExchangeInterlockedLeave
                                                                                                                      • String ID: Engine active cannot be changed because it was already in that state.$userexperience.cpp
                                                                                                                      • API String ID: 3376869089-1544469594
                                                                                                                      • Opcode ID: 5a8ff52ff541849c3487168fcfecd84b5d3b8099bbdff3d20ac0c15a9543ff4b
                                                                                                                      • Instruction ID: d38939d37bd373c83d92310c440b73559a946af28fbed3168b8488863e475bc6
                                                                                                                      • Opcode Fuzzy Hash: 5a8ff52ff541849c3487168fcfecd84b5d3b8099bbdff3d20ac0c15a9543ff4b
                                                                                                                      • Instruction Fuzzy Hash: 74F0AF723503496B9711AEABACC8E9B77ACEB86764700442AB50ACB540DA74E8158B24
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetProcAddress.KERNEL32(SRSetRestorePointW,srclient.dll), ref: 002E1B53
                                                                                                                      • GetLastError.KERNEL32(?,002A48D4,00000001,?,?,002A444C,?,?,?,?,002A535E,?,?,?,?), ref: 002E1B62
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                      • String ID: SRSetRestorePointW$srclient.dll$srputil.cpp
                                                                                                                      • API String ID: 199729137-398595594
                                                                                                                      • Opcode ID: f2d84e2b04f0a6e27a423da6510801ff819147bb5144905d783963a1d64c39c2
                                                                                                                      • Instruction ID: be73f4d03e130ad594089f9ec895e1a4e52dd4f0c04018b839afe4e28b8a074c
                                                                                                                      • Opcode Fuzzy Hash: f2d84e2b04f0a6e27a423da6510801ff819147bb5144905d783963a1d64c39c2
                                                                                                                      • Instruction Fuzzy Hash: 12F0DB75AE13A697E72356779C1A7A765849B00794F810136FC00E71D0EA718C708AD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,002D4848,00000000,?,002D47E8,00000000,00307CF8,0000000C,002D493F,00000000,00000002), ref: 002D48B7
                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 002D48CA
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,002D4848,00000000,?,002D47E8,00000000,00307CF8,0000000C,002D493F,00000000,00000002), ref: 002D48ED
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                      • Opcode ID: 167af1a768dd1b35f44aed73b02173fe48f7651f9a725a4c2a7840236c0b3c0b
                                                                                                                      • Instruction ID: 6b1e25842141428ae53003c5ed2a464ca880b1d637e035b512a5bddd680c9486
                                                                                                                      • Opcode Fuzzy Hash: 167af1a768dd1b35f44aed73b02173fe48f7651f9a725a4c2a7840236c0b3c0b
                                                                                                                      • Instruction Fuzzy Hash: 67F04431651249FBCB125F94EC59BDEBFB8EF04751F0001A9F809A6290DB715E50DB50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                      • RegCloseKey.ADVAPI32(00000001,00000001,?,00000000,00000001,?,00000000,00000001,00000000,00020019,00000001,00000000,00000000,00020019,00000000,00000001), ref: 002E9457
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000,00000001,?,00000000,00000001,00000000,00020019), ref: 002E9492
                                                                                                                      • RegCloseKey.ADVAPI32(00000001,00000001,00020019,00000000,00000000,00000000,00000000), ref: 002E94AE
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000001,00020019,00000000,00000000,00000000,00000000), ref: 002E94BB
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000001,00020019,00000000,00000000,00000000,00000000), ref: 002E94C8
                                                                                                                        • Part of subcall function 002E0B49: RegCloseKey.ADVAPI32(00000000), ref: 002E0CA0
                                                                                                                        • Part of subcall function 002E0E9B: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,002E9444,00000001), ref: 002E0EB3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$InfoOpenQuery
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 796878624-0
                                                                                                                      • Opcode ID: 3e890c8fb71b2713b17fcf9261658f95b532998799b480baff2ed09cfca9ce46
                                                                                                                      • Instruction ID: dc52b466c3a953f202f602e0ba56b2fa556d4b05d892285aed831219364a031c
                                                                                                                      • Opcode Fuzzy Hash: 3e890c8fb71b2713b17fcf9261658f95b532998799b480baff2ed09cfca9ce46
                                                                                                                      • Instruction Fuzzy Hash: 3B417072C5126DFFDF22AFD6CC8199DFB79EF04360F51416AE90476120D3714EA1AA90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,?,00000000,00000000,?,?,002A8A9E,002A95E7,?,002A95E7,?,?,002A95E7,?,?), ref: 002A88FE
                                                                                                                      • lstrlenW.KERNEL32(?,?,00000000,00000000,?,?,002A8A9E,002A95E7,?,002A95E7,?,?,002A95E7,?,?), ref: 002A8906
                                                                                                                      • CompareStringW.KERNEL32(0000007F,?,?,?,?,00000000,?,00000000,00000000,?,?,002A8A9E,002A95E7,?,002A95E7,?), ref: 002A8955
                                                                                                                      • CompareStringW.KERNEL32(0000007F,?,?,00000000,?,00000000,?,00000000,00000000,?,?,002A8A9E,002A95E7,?,002A95E7,?), ref: 002A89B7
                                                                                                                      • CompareStringW.KERNEL32(0000007F,?,?,00000000,?,00000000,?,00000000,00000000,?,?,002A8A9E,002A95E7,?,002A95E7,?), ref: 002A89E4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareString$lstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1657112622-0
                                                                                                                      • Opcode ID: e7ce9f23fe7af26b3e260e3d644f8615d147a54edeab9245bdf120024a166079
                                                                                                                      • Instruction ID: 56f4e35be3a7cf36e5e64a30a737ee6d4609c55b992712f97aad6fbceda49f93
                                                                                                                      • Opcode Fuzzy Hash: e7ce9f23fe7af26b3e260e3d644f8615d147a54edeab9245bdf120024a166079
                                                                                                                      • Instruction Fuzzy Hash: EE318872A2014AFFDF128F58CC84ABF7F66EB4A360F144015F9599B210CE719DA0DB92
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(8007139F,00000000,?,?,00000000,00000000,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A2202
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A220E
                                                                                                                        • Part of subcall function 002A3B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,002A21DC,000001C7,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A3B59
                                                                                                                        • Part of subcall function 002A3B51: HeapSize.KERNEL32(00000000,?,002A21DC,000001C7,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A3B60
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                                                                                                                      • String ID: strutil.cpp
                                                                                                                      • API String ID: 3662877508-3612885251
                                                                                                                      • Opcode ID: a2aea8c5195de915237c5009d481ff735aa88e41e17c16513cac3a03fe958b1d
                                                                                                                      • Instruction ID: f4420b54951b4a90dd7a1984ca8d1058fccb977d1e45831815c4a76da49360dc
                                                                                                                      • Opcode Fuzzy Hash: a2aea8c5195de915237c5009d481ff735aa88e41e17c16513cac3a03fe958b1d
                                                                                                                      • Instruction Fuzzy Hash: BE31D832620216EBEB119E6DCC44B6777D9EF46764B114225FC15DB2A0EF70DC248BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(002A52B5,WixBundleOriginalSource,?,?,002BA41D,002A53B5,WixBundleOriginalSource,=S*,0030AA90,?,00000000,002A533D,?,002B7587,?,?), ref: 002A739A
                                                                                                                      • LeaveCriticalSection.KERNEL32(002A52B5,002A52B5,00000000,00000000,?,?,002BA41D,002A53B5,WixBundleOriginalSource,=S*,0030AA90,?,00000000,002A533D,?,002B7587), ref: 002A7401
                                                                                                                      Strings
                                                                                                                      • WixBundleOriginalSource, xrefs: 002A7396
                                                                                                                      • Failed to get value of variable: %ls, xrefs: 002A73D4
                                                                                                                      • Failed to get value as string for variable: %ls, xrefs: 002A73F0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: Failed to get value as string for variable: %ls$Failed to get value of variable: %ls$WixBundleOriginalSource
                                                                                                                      • API String ID: 3168844106-30613933
                                                                                                                      • Opcode ID: f36e19844ca947ca3698c7e2bf220c88ee757b723cbaff13b9cdc5b2373bd669
                                                                                                                      • Instruction ID: 66013c5b20ee0caeba1f108928b3ec8ede34df61410de7d38bbe01b5dec3d821
                                                                                                                      • Opcode Fuzzy Hash: f36e19844ca947ca3698c7e2bf220c88ee757b723cbaff13b9cdc5b2373bd669
                                                                                                                      • Instruction Fuzzy Hash: B601D4329A5169FBCF125F54CC05A9E3B24DF05761F2281A5FC08AE220CB369E70ABD4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNEL32(?,00000000,?,00000000,?,002CCEEB,00000000), ref: 002CCF10
                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,?,00000000,?,002CCEEB,00000000), ref: 002CCF1C
                                                                                                                      • CloseHandle.KERNEL32(002EB508,00000000,?,00000000,?,002CCEEB,00000000), ref: 002CCF29
                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,?,00000000,?,002CCEEB,00000000), ref: 002CCF36
                                                                                                                      • UnmapViewOfFile.KERNEL32(002EB4D8,00000000,?,002CCEEB,00000000), ref: 002CCF45
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle$FileUnmapView
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 260491571-0
                                                                                                                      • Opcode ID: 6e913642ee368025a0bc4fbc7095030ad6a18f586b7f342ca15a44844410818f
                                                                                                                      • Instruction ID: 30db61e753f0e22e28b83dea49d2a84ed0d6e3a9c09a2f8713057ed14fc9d128
                                                                                                                      • Opcode Fuzzy Hash: 6e913642ee368025a0bc4fbc7095030ad6a18f586b7f342ca15a44844410818f
                                                                                                                      • Instruction Fuzzy Hash: 4E012472414B1ADFCB31AF66D880817FBEAEF50311324C93FE29A52920C371A860DF80
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E7B2C
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E7B37
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E7B42
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeString$Heap$AllocateProcess
                                                                                                                      • String ID: atomutil.cpp
                                                                                                                      • API String ID: 2724874077-4059165915
                                                                                                                      • Opcode ID: 7d9b8e83fb6340d73cebbb12e44336dc696ef2cf772b21930a4cf0f7b3e68f96
                                                                                                                      • Instruction ID: 2dc0f966a3bc84f6577b3dee7e1d19ada8368b8f6671f3aa12280243b8b68b85
                                                                                                                      • Opcode Fuzzy Hash: 7d9b8e83fb6340d73cebbb12e44336dc696ef2cf772b21930a4cf0f7b3e68f96
                                                                                                                      • Instruction Fuzzy Hash: 2351A271E6426AEFDB11DF65C844FAEB7B8AF04758F5105A8E804AB211DB30DE10CBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,00000000,00000000,clbcatq.dll,00000000,clbcatq.dll,00000000,00000000,00000000), ref: 002E86D8
                                                                                                                      • GetLastError.KERNEL32 ref: 002E86E2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Time$ErrorFileLastSystem
                                                                                                                      • String ID: clbcatq.dll$timeutil.cpp
                                                                                                                      • API String ID: 2781989572-961924111
                                                                                                                      • Opcode ID: 94599e4408cb7bed9ccd7ef340dd2d321f8641df62827265ce02cf449cfeafbb
                                                                                                                      • Instruction ID: 7800bb0a325bf8912fe73f52d62d0cfe731f2def1ddeea883ba54740885fada1
                                                                                                                      • Opcode Fuzzy Hash: 94599e4408cb7bed9ccd7ef340dd2d321f8641df62827265ce02cf449cfeafbb
                                                                                                                      • Instruction Fuzzy Hash: 8941F775AB024666EB209FB98C45BBFB378EF40700F50411AF649AB290DD31CD2087A5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(000002C0), ref: 002E35BE
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002E35CE
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 002E36AF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Variant$AllocClearInitString
                                                                                                                      • String ID: xmlutil.cpp
                                                                                                                      • API String ID: 2213243845-1270936966
                                                                                                                      • Opcode ID: cae9ee2347e4eac4bf459588707e8d1d9175477b26d715015f80f26e66ed5e9b
                                                                                                                      • Instruction ID: 51a1ddd39e751e68e088970ce96ae0a6d045633cc97e805a62c086ccafd4bc35
                                                                                                                      • Opcode Fuzzy Hash: cae9ee2347e4eac4bf459588707e8d1d9175477b26d715015f80f26e66ed5e9b
                                                                                                                      • Instruction Fuzzy Hash: 1841A271D50266ABCB11DFAAC88CEABBBBCAF49711B4541A4FC05EB311D730DD508BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,002C8BD8), ref: 002E0D77
                                                                                                                      • RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,002C8BD8,00000000), ref: 002E0D99
                                                                                                                      • RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000003,?,?,002C8BD8,00000000,00000000,00000000), ref: 002E0DF1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Enum$InfoQuery
                                                                                                                      • String ID: regutil.cpp
                                                                                                                      • API String ID: 73471667-955085611
                                                                                                                      • Opcode ID: 96d098d8f5d88070595303f5b212b099968243854eea869b86ead9a39f57f6eb
                                                                                                                      • Instruction ID: 420996c825d519c836f70e55078c7bc0c291ba5de65aea5203118b3240d528de
                                                                                                                      • Opcode Fuzzy Hash: 96d098d8f5d88070595303f5b212b099968243854eea869b86ead9a39f57f6eb
                                                                                                                      • Instruction Fuzzy Hash: B231B4B6951269FFEB218E9A8D80EABB7ACEF04350F510066BC04E7150D7719E61DBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E79AA
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 002E79B5
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E79C0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeString$Heap$AllocateProcess
                                                                                                                      • String ID: atomutil.cpp
                                                                                                                      • API String ID: 2724874077-4059165915
                                                                                                                      • Opcode ID: 8fed63a2aeafec6b3282e7d5fdd8a99a1b3835481b19c8916fc4a1968f5693b1
                                                                                                                      • Instruction ID: ee14cad4997eb059f044f97e294042e3cc98b62a7721205493db50b20e78224e
                                                                                                                      • Opcode Fuzzy Hash: 8fed63a2aeafec6b3282e7d5fdd8a99a1b3835481b19c8916fc4a1968f5693b1
                                                                                                                      • Instruction Fuzzy Hash: 9431B672D65269FFEB129FA5CC45EAEB7B8EF44710F4101A0F904AB112DB70DD209BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000088,00000000,000002C0,00000410,00020019,00000000,000002C0,00000000,?,?,?,002C8C14,00000000,00000000), ref: 002C898C
                                                                                                                      Strings
                                                                                                                      • Failed to ensure there is space for related bundles., xrefs: 002C893F
                                                                                                                      • Failed to open uninstall key for potential related bundle: %ls, xrefs: 002C88FB
                                                                                                                      • Failed to initialize package from related bundle id: %ls, xrefs: 002C8972
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpen
                                                                                                                      • String ID: Failed to ensure there is space for related bundles.$Failed to initialize package from related bundle id: %ls$Failed to open uninstall key for potential related bundle: %ls
                                                                                                                      • API String ID: 47109696-1717420724
                                                                                                                      • Opcode ID: 37ca88d3959442f38f5e9672ac8583ce5137238a9c601147cdd9e3bd85d975fb
                                                                                                                      • Instruction ID: 9c68c64f4ae815c87d7f38e681242c5bec95c1d183c320a0e99182c73e4a7797
                                                                                                                      • Opcode Fuzzy Hash: 37ca88d3959442f38f5e9672ac8583ce5137238a9c601147cdd9e3bd85d975fb
                                                                                                                      • Instruction Fuzzy Hash: 9C21B63296025AFBDF129E80CC05FBEBB79EF04710F148269F904A6250DB759E30EB91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetProcessHeap.KERNEL32(00000010,00000000,80004005,00000000,00000000,00000100,?,002A1472,00000000,80004005,00000000,80004005,00000000,000001C7,?,002A13B7), ref: 002A3AB2
                                                                                                                      • HeapReAlloc.KERNEL32(00000000,?,002A1472,00000000,80004005,00000000,80004005,00000000,000001C7,?,002A13B7,000001C7,00000100,?,80004005,00000000), ref: 002A3AB9
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                        • Part of subcall function 002A3B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,002A21DC,000001C7,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A3B59
                                                                                                                        • Part of subcall function 002A3B51: HeapSize.KERNEL32(00000000,?,002A21DC,000001C7,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A3B60
                                                                                                                      • _memcpy_s.LIBCMT ref: 002A3B04
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$Process$AllocAllocateSize_memcpy_s
                                                                                                                      • String ID: memutil.cpp
                                                                                                                      • API String ID: 3406509257-2429405624
                                                                                                                      • Opcode ID: 070974b3397d7f90dc27817cf6ce3366a02b50cd2ef3a5dd26b40f5736e5e7cb
                                                                                                                      • Instruction ID: 624dd167f449b5a77f4b87a7dd11bb568bf0d4bf359761be2182a22677ae0ac4
                                                                                                                      • Opcode Fuzzy Hash: 070974b3397d7f90dc27817cf6ce3366a02b50cd2ef3a5dd26b40f5736e5e7cb
                                                                                                                      • Instruction Fuzzy Hash: 2B112432621229AFDB229E249C49DAF3A4ADF46768B100614F9154F1A1CF71CF309AA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000001,feclient.dll,?,?,?,002B3E61,feclient.dll,?,00000000,?,?,?,002A4A0C), ref: 002B39F1
                                                                                                                        • Part of subcall function 002E0F6E: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 002E0FE4
                                                                                                                        • Part of subcall function 002E0F6E: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 002E101F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: QueryValue$CloseOpen
                                                                                                                      • String ID: Logging$SOFTWARE\Policies\Microsoft\Windows\Installer$feclient.dll
                                                                                                                      • API String ID: 1586453840-3596319545
                                                                                                                      • Opcode ID: b29e5fc94388fddd6dd02011da2df5307a53b918965fd059c8e3dc30e23f959b
                                                                                                                      • Instruction ID: c1212a957a4496ce09361d0846de2c106f67b839bb18a20d1321d4fade2f6435
                                                                                                                      • Opcode Fuzzy Hash: b29e5fc94388fddd6dd02011da2df5307a53b918965fd059c8e3dc30e23f959b
                                                                                                                      • Instruction Fuzzy Hash: 7B119633A60609FBDB21DE95CD869EEB778EB00B81F804066E5019B050D6F15FA1D750
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenA.KERNEL32(?,00000000,00000000,00000000,?,?,002DFF0B,?,?,00000000,00000000,0000FDE9), ref: 002E066A
                                                                                                                      • WriteFile.KERNEL32(FFFFFFFF,00000000,00000000,00000000,00000000,?,?,002DFF0B,?,?,00000000,00000000,0000FDE9), ref: 002E06A6
                                                                                                                      • GetLastError.KERNEL32(?,?,002DFF0B,?,?,00000000,00000000,0000FDE9), ref: 002E06B0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastWritelstrlen
                                                                                                                      • String ID: logutil.cpp
                                                                                                                      • API String ID: 606256338-3545173039
                                                                                                                      • Opcode ID: 8179d37224fabde5ec8b35c1c63f7a85d7ac8155c4d429b52aed91e000a3a8d4
                                                                                                                      • Instruction ID: 34691f841403f19bae81b5b725229dace6023e835ee51b6daa3ae158be053eb2
                                                                                                                      • Opcode Fuzzy Hash: 8179d37224fabde5ec8b35c1c63f7a85d7ac8155c4d429b52aed91e000a3a8d4
                                                                                                                      • Instruction Fuzzy Hash: 51112332A61365ABD3119A6B9C98AAFB66CEB81760B400215FD01D7140DAB0ED6186E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,002A5137,00000000,?), ref: 002A1247
                                                                                                                      • GetLastError.KERNEL32(?,?,?,002A5137,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 002A1251
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ArgvCommandErrorLastLine
                                                                                                                      • String ID: apputil.cpp$ignored
                                                                                                                      • API String ID: 3459693003-568828354
                                                                                                                      • Opcode ID: 6ce7f648f476131d08b31e205d74f62bb593c5f7edbd5b1238315d9d56099d18
                                                                                                                      • Instruction ID: 87f83dd72d87e30111ad16e374dec1716222f4398f0e2f44279797dcd96350b0
                                                                                                                      • Opcode Fuzzy Hash: 6ce7f648f476131d08b31e205d74f62bb593c5f7edbd5b1238315d9d56099d18
                                                                                                                      • Instruction Fuzzy Hash: B0118272960229BB9B11DF99C845E9FBBA8EF45760F014155FC04E7210EB30DE209AA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,00000002,00000000,?,?,002CD1DC,00000000,00000000,00000000,?), ref: 002CCF66
                                                                                                                      • ReleaseMutex.KERNEL32(?,?,002CD1DC,00000000,00000000,00000000,?), ref: 002CCFED
                                                                                                                        • Part of subcall function 002A38D4: GetProcessHeap.KERNEL32(?,000001C7,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38E5
                                                                                                                        • Part of subcall function 002A38D4: RtlAllocateHeap.NTDLL(00000000,?,002A2284,000001C7,00000001,80004005,8007139F,?,?,002E015F,8007139F,?,00000000,00000000,8007139F), ref: 002A38EC
                                                                                                                      Strings
                                                                                                                      • Failed to allocate memory for message data, xrefs: 002CCFB5
                                                                                                                      • NetFxChainer.cpp, xrefs: 002CCFAB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$AllocateMutexObjectProcessReleaseSingleWait
                                                                                                                      • String ID: Failed to allocate memory for message data$NetFxChainer.cpp
                                                                                                                      • API String ID: 2993511968-1624333943
                                                                                                                      • Opcode ID: 2a34b7656c397bad871f3866f5037d63a5377018508be162ad6c3a35ac221bb5
                                                                                                                      • Instruction ID: 7898fdeda6fa4a6a949d903a7d5d2ec10c551bacc3c1421b86675f408102a506
                                                                                                                      • Opcode Fuzzy Hash: 2a34b7656c397bad871f3866f5037d63a5377018508be162ad6c3a35ac221bb5
                                                                                                                      • Instruction Fuzzy Hash: 7E118FB1310256AFCB15DF28D895E5ABBA5FF09720F104269F9189B791C771AC20CFA4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FormatMessageW.KERNEL32(000011FF,002A5386,?,00000000,00000000,00000000,?,80070656,?,?,?,002BE50B,00000000,002A5386,00000000,80070656), ref: 002A1FAA
                                                                                                                      • GetLastError.KERNEL32(?,?,?,002BE50B,00000000,002A5386,00000000,80070656,?,?,002B3F6B,002A5386,?,80070656,00000001,crypt32.dll), ref: 002A1FB7
                                                                                                                      • LocalFree.KERNEL32(00000000,?,00000000,00000000,?,?,?,002BE50B,00000000,002A5386,00000000,80070656,?,?,002B3F6B,002A5386), ref: 002A1FFE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFormatFreeLastLocalMessage
                                                                                                                      • String ID: strutil.cpp
                                                                                                                      • API String ID: 1365068426-3612885251
                                                                                                                      • Opcode ID: 00e3bdf0e9fdc56f8ac9a719bdd747c196ee235da5e6074a57f91a5f642123b3
                                                                                                                      • Instruction ID: d0aa03e2dfcccdceb9716299fc69b3a237e254cc1d6f1bed378620903ed5ead7
                                                                                                                      • Opcode Fuzzy Hash: 00e3bdf0e9fdc56f8ac9a719bdd747c196ee235da5e6074a57f91a5f642123b3
                                                                                                                      • Instruction Fuzzy Hash: B811A576920229FFEB159F95CC09AEF7AA8EF09350F004159FD05E2150EB705E20DBE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      • Failed to allocate new BootstrapperEngineForApplication object., xrefs: 002BFC8E
                                                                                                                      • Failed to QI for IBootstrapperEngine from BootstrapperEngineForApplication object., xrefs: 002BFCB0
                                                                                                                      • EngineForApplication.cpp, xrefs: 002BFC84
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: EngineForApplication.cpp$Failed to QI for IBootstrapperEngine from BootstrapperEngineForApplication object.$Failed to allocate new BootstrapperEngineForApplication object.
                                                                                                                      • API String ID: 0-1509993410
                                                                                                                      • Opcode ID: f2a1c2ed2961e6f6396e08c4fdf57b6f3f00ae5f279ba2687e80b47d6762db93
                                                                                                                      • Instruction ID: 33b6f2844372d9626721669d6df4330b899793f67e8f32b645fa7c370556b29b
                                                                                                                      • Opcode Fuzzy Hash: f2a1c2ed2961e6f6396e08c4fdf57b6f3f00ae5f279ba2687e80b47d6762db93
                                                                                                                      • Instruction Fuzzy Hash: 2BF04E3226471A7F47016715DC01DEE7B54CF467F07100037FD086A290EF6089B199A1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(002EB4F0,40000000,00000001,00000000,00000002,00000080,00000000,002B0328,00000000,?,002AF37F,?,00000080,002EB4F0,00000000), ref: 002E4C7F
                                                                                                                      • GetLastError.KERNEL32(?,002AF37F,?,00000080,002EB4F0,00000000,?,002B0328,?,00000094,?,?,?,?,?,00000000), ref: 002E4C8C
                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,?,002AF37F,?,002AF37F,?,00000080,002EB4F0,00000000,?,002B0328,?,00000094), ref: 002E4CE0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateErrorFileHandleLast
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 2528220319-2967768451
                                                                                                                      • Opcode ID: 709c41d0f12433e8cbe696a0c3c46ed40ca14644c92fa6ca613f0d954ebce11c
                                                                                                                      • Instruction ID: 940dbbe83ec1ae6a721bd5e4ecc8492709815e059090df270912557a0f4bb6c0
                                                                                                                      • Opcode Fuzzy Hash: 709c41d0f12433e8cbe696a0c3c46ed40ca14644c92fa6ca613f0d954ebce11c
                                                                                                                      • Instruction Fuzzy Hash: 3301FC3279126567E7326E6A9C45F5B3A94DB417B0F510211FE24AB1E0C7319C2197A0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,00000080,00000001,00000000,00000003,00000080,00000000,000002C0,00000000,?,002C8A30,00000000,00000088,000002C0,BundleCachePath,00000000), ref: 002E4874
                                                                                                                      • GetLastError.KERNEL32(?,002C8A30,00000000,00000088,000002C0,BundleCachePath,00000000,000002C0,BundleVersion,000000B8,000002C0,EngineVersion,000002C0,000000B0), ref: 002E4881
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateErrorFileLast
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 1214770103-2967768451
                                                                                                                      • Opcode ID: 646f73e2d49e37b744c3906e790e4e786d2c79da8dbc0c23978845a7e5cc4e14
                                                                                                                      • Instruction ID: 56c8f63a0d3204a306abb276e5ccbe009fd519478f4aac0d2583804b641de6cd
                                                                                                                      • Opcode Fuzzy Hash: 646f73e2d49e37b744c3906e790e4e786d2c79da8dbc0c23978845a7e5cc4e14
                                                                                                                      • Instruction Fuzzy Hash: 3201FE327D13607BF722B6A5AC49FBB6588DB41B70F114221FE05AF1D0C6655D2056F1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ControlService.ADVAPI32(002C68BA,00000001,?,00000001,00000000,?,?,?,?,?,?,002C68BA,00000000), ref: 002C69D0
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,002C68BA,00000000), ref: 002C69DA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ControlErrorLastService
                                                                                                                      • String ID: Failed to stop wusa service.$msuengine.cpp
                                                                                                                      • API String ID: 4114567744-2259829683
                                                                                                                      • Opcode ID: 337370d2a9963e50c0acbc5397f6cb6be9227cf720da88909cb6f349bd26002b
                                                                                                                      • Instruction ID: b3fadc02d5dd878936b1f254b984712f1de5d4f04fcaf5e5eb58234331d08cad
                                                                                                                      • Opcode Fuzzy Hash: 337370d2a9963e50c0acbc5397f6cb6be9227cf720da88909cb6f349bd26002b
                                                                                                                      • Instruction Fuzzy Hash: D8012B32B503286BE7109B75AC45FABB7E8DF09750F014139FD04FB180DA249D1186D4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • PostThreadMessageW.USER32(?,00009002,00000000,?), ref: 002BEA9A
                                                                                                                      • GetLastError.KERNEL32 ref: 002BEAA4
                                                                                                                      Strings
                                                                                                                      • EngineForApplication.cpp, xrefs: 002BEAC8
                                                                                                                      • Failed to post elevate message., xrefs: 002BEAD2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastMessagePostThread
                                                                                                                      • String ID: EngineForApplication.cpp$Failed to post elevate message.
                                                                                                                      • API String ID: 2609174426-4098423239
                                                                                                                      • Opcode ID: bda16c4e1bd873bccbe20573d7148ac66d9ea35cd4826ee3747953634c7460d1
                                                                                                                      • Instruction ID: 34be2649f4085c83d3548f68d46d8b3829871f2d6011e9c261bf3570b1f32398
                                                                                                                      • Opcode Fuzzy Hash: bda16c4e1bd873bccbe20573d7148ac66d9ea35cd4826ee3747953634c7460d1
                                                                                                                      • Instruction Fuzzy Hash: 69F0F636760330ABD721AA689C49AD777C8EB057A0F118235BE18EE1D0DB258C219AD4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetProcAddress.KERNEL32(?,BootstrapperApplicationDestroy), ref: 002AD7F6
                                                                                                                      • FreeLibrary.KERNEL32(?,?,002A47D1,00000000,?,?,002A5386,?,?), ref: 002AD805
                                                                                                                      • GetLastError.KERNEL32(?,002A47D1,00000000,?,?,002A5386,?,?), ref: 002AD80F
                                                                                                                      Strings
                                                                                                                      • BootstrapperApplicationDestroy, xrefs: 002AD7EE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressErrorFreeLastLibraryProc
                                                                                                                      • String ID: BootstrapperApplicationDestroy
                                                                                                                      • API String ID: 1144718084-3186005537
                                                                                                                      • Opcode ID: ffdfb6522d04dc572024acead8e7871ed96e557bb6a1de98d6be34da24dc24d6
                                                                                                                      • Instruction ID: 5ef590110573db7c286becd6abdc7b3a28f05e456795a409a5314b8ef5e5749e
                                                                                                                      • Opcode Fuzzy Hash: ffdfb6522d04dc572024acead8e7871ed96e557bb6a1de98d6be34da24dc24d6
                                                                                                                      • Instruction Fuzzy Hash: 8BF04F362507019FD7215F66EC08B67B7E9BF81362B01C52DE466C6950DB35E811CB60
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CLSIDFromProgID.OLE32(Microsoft.Update.AutoUpdate,^S*,?,00000000,002A535E,?,?,?), ref: 002E3C7F
                                                                                                                      • CoCreateInstance.OLE32(00000000,00000000,00000001,00306F3C,?), ref: 002E3C97
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFromInstanceProg
                                                                                                                      • String ID: Microsoft.Update.AutoUpdate$^S*
                                                                                                                      • API String ID: 2151042543-2347141276
                                                                                                                      • Opcode ID: 2bcb263502681c9333d6fc30bb610ee6963dbb37a892e5d842cddc8c68f4c3fd
                                                                                                                      • Instruction ID: f1fbff6f989f5a4e071c0de19d47dd31d8b4ef05fd437327ab48929e04f0ce24
                                                                                                                      • Opcode Fuzzy Hash: 2bcb263502681c9333d6fc30bb610ee6963dbb37a892e5d842cddc8c68f4c3fd
                                                                                                                      • Instruction Fuzzy Hash: CFF0547165120CBBDB01DBA8ED4AEFFB7BCDB48710F51006AE901F7150D671AE148AA2
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • PostThreadMessageW.USER32(?,00009001,00000000,?), ref: 002BF09B
                                                                                                                      • GetLastError.KERNEL32 ref: 002BF0A5
                                                                                                                      Strings
                                                                                                                      • Failed to post plan message., xrefs: 002BF0D3
                                                                                                                      • EngineForApplication.cpp, xrefs: 002BF0C9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastMessagePostThread
                                                                                                                      • String ID: EngineForApplication.cpp$Failed to post plan message.
                                                                                                                      • API String ID: 2609174426-2952114608
                                                                                                                      • Opcode ID: 4c90977125981fa5eecb0e860f85cfb5f633cdcffb57441fbe128fed9f20699c
                                                                                                                      • Instruction ID: 158cc07652f4c5e571cc72b14e36e13498a178cddaa7952da26923f2c07ebf7c
                                                                                                                      • Opcode Fuzzy Hash: 4c90977125981fa5eecb0e860f85cfb5f633cdcffb57441fbe128fed9f20699c
                                                                                                                      • Instruction Fuzzy Hash: 45F0A7327603346BE7216A6AAC49E97BBC4EF09BE0F014021FD0CEA091D6158C50D9E4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • PostThreadMessageW.USER32(?,00009005,?,00000000), ref: 002BF1A9
                                                                                                                      • GetLastError.KERNEL32 ref: 002BF1B3
                                                                                                                      Strings
                                                                                                                      • Failed to post shutdown message., xrefs: 002BF1E1
                                                                                                                      • EngineForApplication.cpp, xrefs: 002BF1D7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastMessagePostThread
                                                                                                                      • String ID: EngineForApplication.cpp$Failed to post shutdown message.
                                                                                                                      • API String ID: 2609174426-188808143
                                                                                                                      • Opcode ID: 2c7aa53779f283e7138914bb725ae5cfa544d41df234d23561e01f1ea5a78c42
                                                                                                                      • Instruction ID: 71e19d978d9e7538792859475ea375a88bc78ad0eb2f35b1a82d93d3f428836d
                                                                                                                      • Opcode Fuzzy Hash: 2c7aa53779f283e7138914bb725ae5cfa544d41df234d23561e01f1ea5a78c42
                                                                                                                      • Instruction Fuzzy Hash: B7F0E4337503347BE7116969AC49F9777C4DF057D0F014025FD0CEA490D6518D50CAE4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetEvent.KERNEL32(002EB468,00000000,?,002C145A,?,00000000,?,002AC121,?,002A52FD,?,002B73B2,?,?,002A52FD,?), ref: 002C0524
                                                                                                                      • GetLastError.KERNEL32(?,002C145A,?,00000000,?,002AC121,?,002A52FD,?,002B73B2,?,?,002A52FD,?,002A533D,00000001), ref: 002C052E
                                                                                                                      Strings
                                                                                                                      • cabextract.cpp, xrefs: 002C0552
                                                                                                                      • Failed to set begin operation event., xrefs: 002C055C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorEventLast
                                                                                                                      • String ID: Failed to set begin operation event.$cabextract.cpp
                                                                                                                      • API String ID: 3848097054-4159625223
                                                                                                                      • Opcode ID: 689db8f2743e440e19bc03c3b945c7d20377c2f79f14008cb80ddd32c830dbc4
                                                                                                                      • Instruction ID: ccff5487b55a66fcc76c17d85c489efd6409588c39c69de9dd53f8f91a4da0b9
                                                                                                                      • Opcode Fuzzy Hash: 689db8f2743e440e19bc03c3b945c7d20377c2f79f14008cb80ddd32c830dbc4
                                                                                                                      • Instruction Fuzzy Hash: ABF02773A6073067A711A6A96C45F9BB6C8DF097E0B010139FE0CEB140EA509C204AE5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • PostThreadMessageW.USER32(?,00009003,00000000,?), ref: 002BE98D
                                                                                                                      • GetLastError.KERNEL32 ref: 002BE997
                                                                                                                      Strings
                                                                                                                      • Failed to post apply message., xrefs: 002BE9C5
                                                                                                                      • EngineForApplication.cpp, xrefs: 002BE9BB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastMessagePostThread
                                                                                                                      • String ID: EngineForApplication.cpp$Failed to post apply message.
                                                                                                                      • API String ID: 2609174426-1304321051
                                                                                                                      • Opcode ID: 1e0f1baafbec0d298243da92501081ad386be47628119bdba386cae997ee7a50
                                                                                                                      • Instruction ID: d160ec885ee34e52619df2d122a145d531126944a5d04db3ff2c02a04043f6d6
                                                                                                                      • Opcode Fuzzy Hash: 1e0f1baafbec0d298243da92501081ad386be47628119bdba386cae997ee7a50
                                                                                                                      • Instruction Fuzzy Hash: 68F0A7327503346BE7216A69AC49E97BBC8DF05BE0F024026BE0CEA091D6219C209AE4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • PostThreadMessageW.USER32(?,00009000,00000000,?), ref: 002BEA1E
                                                                                                                      • GetLastError.KERNEL32 ref: 002BEA28
                                                                                                                      Strings
                                                                                                                      • EngineForApplication.cpp, xrefs: 002BEA4C
                                                                                                                      • Failed to post detect message., xrefs: 002BEA56
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastMessagePostThread
                                                                                                                      • String ID: EngineForApplication.cpp$Failed to post detect message.
                                                                                                                      • API String ID: 2609174426-598219917
                                                                                                                      • Opcode ID: c5c705cf0d8900bd334bc68f7b94aa972ff0dee2d4919338c3514d28f44e0739
                                                                                                                      • Instruction ID: 19b812f169c19ca008a6268f07fdae3fb4cebdfec1ba809329206ab673f64b1b
                                                                                                                      • Opcode Fuzzy Hash: c5c705cf0d8900bd334bc68f7b94aa972ff0dee2d4919338c3514d28f44e0739
                                                                                                                      • Instruction Fuzzy Hash: D2F0A7327503346FE7216A69AC49F97BBC8EF05BE0F014121FD0CEA190DA119D10CAE4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,002D234D,00000000,00000000,002D3382,?,002D3382,?,00000001,002D234D,?,00000001,002D3382,002D3382), ref: 002D90F7
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 002D9180
                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 002D9192
                                                                                                                      • __freea.LIBCMT ref: 002D919B
                                                                                                                        • Part of subcall function 002D5154: HeapAlloc.KERNEL32(00000000,?,?,?,002D1E90,?,0000015D,?,?,?,?,002D32E9,000000FF,00000000,?,?), ref: 002D5186
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide$AllocHeapStringType__freea
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 573072132-0
                                                                                                                      • Opcode ID: 4d70d8ef8a7648c2454136187ffe12789b461101598e7442ccbbc2274db93a12
                                                                                                                      • Instruction ID: 692227fca304455af46e3ce79df69e06177c13ad2dfa7d8549d60cb327cbba83
                                                                                                                      • Opcode Fuzzy Hash: 4d70d8ef8a7648c2454136187ffe12789b461101598e7442ccbbc2274db93a12
                                                                                                                      • Instruction Fuzzy Hash: E031C031A2021BAFDF259F65DC89DAF7BA5EB01310F04412AFC18DA250E735DDA4CBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,00000000,?,002A545F,?,?,?,?,?,?), ref: 002A4EF6
                                                                                                                      • DeleteCriticalSection.KERNEL32(?,?,?,00000000,?,002A545F,?,?,?,?,?,?), ref: 002A4F0A
                                                                                                                      • TlsFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,002A545F,?,?), ref: 002A4FF9
                                                                                                                      • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,002A545F,?,?), ref: 002A5000
                                                                                                                        • Part of subcall function 002A1160: LocalFree.KERNEL32(?,?,002A4EB3,?,00000000,?,002A545F,?,?,?,?,?,?), ref: 002A116A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalDeleteFreeSection$CloseHandleLocal
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3671900028-0
                                                                                                                      • Opcode ID: 216501dc402481b2deddbf7126a7933b3d532a545b87bf16014b5b463946621e
                                                                                                                      • Instruction ID: 3ec34eeccb9ef64eb903c5dcb0a8b305916e6d2c2725e964428f0ea838a4dc96
                                                                                                                      • Opcode Fuzzy Hash: 216501dc402481b2deddbf7126a7933b3d532a545b87bf16014b5b463946621e
                                                                                                                      • Instruction Fuzzy Hash: 554108B1520B556BCA21FFB1C889F9BB3ECAF05345F440829B69AD7091EF34E564CB20
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast
                                                                                                                      • String ID: Hh0$dlutil.cpp
                                                                                                                      • API String ID: 1452528299-1299484532
                                                                                                                      • Opcode ID: 2a7d2fb3ca9e2d11d47d587ff71832fe79cf9f2f4324ac0564483bf120328d4f
                                                                                                                      • Instruction ID: 66012e6182aed9211a2e419d71c86e79c4ce65b61c24779b6c78963447e1ee3a
                                                                                                                      • Opcode Fuzzy Hash: 2a7d2fb3ca9e2d11d47d587ff71832fe79cf9f2f4324ac0564483bf120328d4f
                                                                                                                      • Instruction Fuzzy Hash: 1E31F872A61765AFEF229EAADC48B6B76ECEF01790F114115FD04E7150DB31CD2096B0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002E312C
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 002E3138
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 002E31AC
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E31B7
                                                                                                                        • Part of subcall function 002E336E: SysAllocString.OLEAUT32(?), ref: 002E3383
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$AllocVariant$ClearFreeInit
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 347726874-0
                                                                                                                      • Opcode ID: b538567cb832fc6b1b27db30cc7b261302ff83410ba2501bd150082c844d968e
                                                                                                                      • Instruction ID: 579188e6df2ca44332df288e2283d60810b55e1ea4c6f3c4b4634550acf35697
                                                                                                                      • Opcode Fuzzy Hash: b538567cb832fc6b1b27db30cc7b261302ff83410ba2501bd150082c844d968e
                                                                                                                      • Instruction Fuzzy Hash: 5A21413195125AEFCB15DFA6C84CEAEBBB8EF84712F54019CE9099B210D731DE15CB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002AF7F7: RegCloseKey.ADVAPI32(00000000,?,?,00000001,00000000,00000000,?,?,002A4B9F,?,?,00000001), ref: 002AF847
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?,00000001,00000000,?,?,?), ref: 002A4C06
                                                                                                                        • Part of subcall function 002E082D: CreateProcessW.KERNEL32(00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,00000000), ref: 002E089A
                                                                                                                        • Part of subcall function 002E082D: GetLastError.KERNEL32(?,?,?,?,00000000,00000000,00000000), ref: 002E08A4
                                                                                                                        • Part of subcall function 002E082D: CloseHandle.KERNEL32(?,?,?,?,?,00000000,00000000,00000000), ref: 002E08ED
                                                                                                                        • Part of subcall function 002E082D: CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,00000000,00000000), ref: 002E08FA
                                                                                                                      Strings
                                                                                                                      • Failed to re-launch bundle process after RunOnce: %ls, xrefs: 002A4BF0
                                                                                                                      • Failed to get current process path., xrefs: 002A4BC4
                                                                                                                      • Unable to get resume command line from the registry, xrefs: 002A4BA5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$Handle$CreateErrorLastProcess
                                                                                                                      • String ID: Failed to get current process path.$Failed to re-launch bundle process after RunOnce: %ls$Unable to get resume command line from the registry
                                                                                                                      • API String ID: 1572399834-642631345
                                                                                                                      • Opcode ID: 7e0a5ad935867fb53e2c432af640bcbe94f9aa138b894db123c4ceed9d1c86e0
                                                                                                                      • Instruction ID: 4b9cf2b824fa5f7949ac7c717e76cbe7d1083b17b926829dd12e23db16c20c8c
                                                                                                                      • Opcode Fuzzy Hash: 7e0a5ad935867fb53e2c432af640bcbe94f9aa138b894db123c4ceed9d1c86e0
                                                                                                                      • Instruction Fuzzy Hash: 9411A272D61158FB8F12AF99DD018AEFBB8EF85710B1041A7F804B6110DBB1CE619F90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,002D88D5,00000000,00000000,?,002D86D8,002D88D5,00000000,00000000,00000000,?,002D88D5,00000006,FlsSetValue), ref: 002D8763
                                                                                                                      • GetLastError.KERNEL32(?,002D86D8,002D88D5,00000000,00000000,00000000,?,002D88D5,00000006,FlsSetValue,00302208,00302210,00000000,00000364,?,002D6130), ref: 002D876F
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,002D86D8,002D88D5,00000000,00000000,00000000,?,002D88D5,00000006,FlsSetValue,00302208,00302210,00000000), ref: 002D877D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3177248105-0
                                                                                                                      • Opcode ID: 2652e3787b02eb6246d50b343bae345d41db22c0a7f45e7234a518e46dee8125
                                                                                                                      • Instruction ID: 2614a6f503d06c056e2fb8d6ec54fae112cfd950a4953e19b4a44066f482c1f8
                                                                                                                      • Opcode Fuzzy Hash: 2652e3787b02eb6246d50b343bae345d41db22c0a7f45e7234a518e46dee8125
                                                                                                                      • Instruction Fuzzy Hash: 3001FC3E2752279BD7224F69EC88A6BB758AF047A17300622F90ADB340DB20DC11C6E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,00000000,002D19F5,00000000,80004004,?,002D1CF9,00000000,80004004,00000000,00000000), ref: 002D6062
                                                                                                                      • SetLastError.KERNEL32(00000000,80004004,00000000,00000000), ref: 002D60CA
                                                                                                                      • SetLastError.KERNEL32(00000000,80004004,00000000,00000000), ref: 002D60D6
                                                                                                                      • _abort.LIBCMT ref: 002D60DC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$_abort
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 88804580-0
                                                                                                                      • Opcode ID: 766d77027884216abb8412b4af5fbcf2f0dae456eab808f8b79b8aa80134fc43
                                                                                                                      • Instruction ID: 3e0d9468fd5a387f4dd1c44d899d3b3c4330b631e6f22812f79dd608aa737f00
                                                                                                                      • Opcode Fuzzy Hash: 766d77027884216abb8412b4af5fbcf2f0dae456eab808f8b79b8aa80134fc43
                                                                                                                      • Instruction Fuzzy Hash: 93F0AF36174B1166D2233B347C0EF1B265AABD1B32F25011BF819A63D1FFA08C255972
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 002A7318
                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,?,00000000), ref: 002A737F
                                                                                                                      Strings
                                                                                                                      • Failed to get value of variable: %ls, xrefs: 002A7352
                                                                                                                      • Failed to get value as numeric for variable: %ls, xrefs: 002A736E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: Failed to get value as numeric for variable: %ls$Failed to get value of variable: %ls
                                                                                                                      • API String ID: 3168844106-4270472870
                                                                                                                      • Opcode ID: 1f831943023251588af87750f59614a14f028971b07e71377c026897f3bbb593
                                                                                                                      • Instruction ID: 4479d96a402562118420d4721dbfa88137dc73b64262ef9cc02f5f0cb84dba14
                                                                                                                      • Opcode Fuzzy Hash: 1f831943023251588af87750f59614a14f028971b07e71377c026897f3bbb593
                                                                                                                      • Instruction Fuzzy Hash: 1201B5329A4168FBCF125F54CC05A9E3B299B05721F1181A5FD04AA120C7369E30ABD4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 002A748D
                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,?,00000000), ref: 002A74F4
                                                                                                                      Strings
                                                                                                                      • Failed to get value of variable: %ls, xrefs: 002A74C7
                                                                                                                      • Failed to get value as version for variable: %ls, xrefs: 002A74E3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: Failed to get value as version for variable: %ls$Failed to get value of variable: %ls
                                                                                                                      • API String ID: 3168844106-1851729331
                                                                                                                      • Opcode ID: 44e59f73cf92c083f6ec186e9e1bc0e3ce428680357c1606c5c6e85dd4e705ee
                                                                                                                      • Instruction ID: 5e3f5b5e681872d09da31bcd6e417e80cdc279efbecd5fde7b2365ff214e8553
                                                                                                                      • Opcode Fuzzy Hash: 44e59f73cf92c083f6ec186e9e1bc0e3ce428680357c1606c5c6e85dd4e705ee
                                                                                                                      • Instruction Fuzzy Hash: FF0188329A4179FBCF125F44CC45A9E7F789F19721F108165FD08AA220CB759D309BE4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(00000000,00000000,00000006,?,002A9752,00000000,?,00000000,00000000,00000000,?,002A9590,00000000,?,00000000,00000000), ref: 002A741C
                                                                                                                      • LeaveCriticalSection.KERNEL32(00000000,00000000,00000000,00000000,?,002A9752,00000000,?,00000000,00000000,00000000,?,002A9590,00000000,?,00000000), ref: 002A7472
                                                                                                                      Strings
                                                                                                                      • Failed to copy value of variable: %ls, xrefs: 002A7461
                                                                                                                      • Failed to get value of variable: %ls, xrefs: 002A7442
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: Failed to copy value of variable: %ls$Failed to get value of variable: %ls
                                                                                                                      • API String ID: 3168844106-2936390398
                                                                                                                      • Opcode ID: 66429567008fc28077bffeb8e8c1fb211fcab96a6ef336bf4b689cfb7ff0cf1f
                                                                                                                      • Instruction ID: e07c66009912bb3ef2d5d0797000ec1188b9091f42dd018907c241d9954c2386
                                                                                                                      • Opcode Fuzzy Hash: 66429567008fc28077bffeb8e8c1fb211fcab96a6ef336bf4b689cfb7ff0cf1f
                                                                                                                      • Instruction Fuzzy Hash: A2F0A4329A0168FBCF126F94CC05D9E7F34DF09361F008020FD08AA220D7369A30ABD4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,Qd.,002E5C11,feclient.dll,clbcatq.dll,002EB508,002EB4F0,HEAD,00000000,002EB4D8,Qd.,00000000,?,?,00000000), ref: 002E88E8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast
                                                                                                                      • String ID: Qd.$feclient.dll$inetutil.cpp
                                                                                                                      • API String ID: 1452528299-1125860260
                                                                                                                      • Opcode ID: 1340f504fb7c90e112bb3b76ccb80005466d7cba2a34c4732c364f3c9a29f2bd
                                                                                                                      • Instruction ID: 9d764cc9a0590c16759dd2cc8f7beda0b6038b7fb20acc69e6fcf39e77adcd1c
                                                                                                                      • Opcode Fuzzy Hash: 1340f504fb7c90e112bb3b76ccb80005466d7cba2a34c4732c364f3c9a29f2bd
                                                                                                                      • Instruction Fuzzy Hash: 37F0C272A51228ABE7119F95DC09FEBBBACEB00351F018116FD05E7240EB709A108BE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 002D1246
                                                                                                                      • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 002D124B
                                                                                                                      • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 002D1250
                                                                                                                        • Part of subcall function 002D1548: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 002D1559
                                                                                                                      • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 002D1265
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1761009282-0
                                                                                                                      • Opcode ID: 294756368ebb91e0d837f8d85631f380e5f2af2aa371e18ba28d844398db2aca
                                                                                                                      • Instruction ID: e23c08ebb47461e3f8b01347c02bbe88bb77d2ca1d8c936153851f540e732a53
                                                                                                                      • Opcode Fuzzy Hash: 294756368ebb91e0d837f8d85631f380e5f2af2aa371e18ba28d844398db2aca
                                                                                                                      • Instruction Fuzzy Hash: E2C04C08134252747E103AF1325B2ED03440CE63857D010C7FC66A7F43590B0C3B2C32
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,80000002,SYSTEM\CurrentControlSet\Control\Session Manager,00000003,?,00000000,00000000,00000101), ref: 002E47C2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpen
                                                                                                                      • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager
                                                                                                                      • API String ID: 47109696-3023217399
                                                                                                                      • Opcode ID: 260f35c0df4c06582215a23c0456dac96e900af006830890b64788cd5fd87169
                                                                                                                      • Instruction ID: 80785e12e8df7716f0815e32913c47a1e8a5df652e7b4af8196fab00b704ab4b
                                                                                                                      • Opcode Fuzzy Hash: 260f35c0df4c06582215a23c0456dac96e900af006830890b64788cd5fd87169
                                                                                                                      • Instruction Fuzzy Hash: B841F875EA0156EFCF20FF96C8809AEF7B9EF46B00F914066E500A7251DB709E60DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 002E0CA0
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpen
                                                                                                                      • String ID: regutil.cpp
                                                                                                                      • API String ID: 47109696-955085611
                                                                                                                      • Opcode ID: c39fe50dca3525edd5be7db03d68f956e25159c103f1283e80ba8c695ca563b7
                                                                                                                      • Instruction ID: 5c9e72251b067396666c28954adfa35b7559352794f74047e24930e21b95f855
                                                                                                                      • Opcode Fuzzy Hash: c39fe50dca3525edd5be7db03d68f956e25159c103f1283e80ba8c695ca563b7
                                                                                                                      • Instruction Fuzzy Hash: 1F414D32DA126AFFDF215E56CD84BAD7BA4AB04314FA0436AFD0067150C7B58DE1DB80
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 002E0FE4
                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 002E101F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: QueryValue
                                                                                                                      • String ID: regutil.cpp
                                                                                                                      • API String ID: 3660427363-955085611
                                                                                                                      • Opcode ID: bc3529f8aff08fd1920011b06448c14f9524f9f2a4e7a9d791ac034965cdeead
                                                                                                                      • Instruction ID: f7165baa27324e6a313b3e34a95205d16ad8f3d7e9c21868845a15dfe1ebd5dd
                                                                                                                      • Opcode Fuzzy Hash: bc3529f8aff08fd1920011b06448c14f9524f9f2a4e7a9d791ac034965cdeead
                                                                                                                      • Instruction Fuzzy Hash: 31419031D602AAEFDF219E96C8819AEBBB9EF45310F504179FD14A7250D7318E71CB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WideCharToMultiByte.KERNEL32(002EB508,00000000,00000006,00000001,comres.dll,?,00000000,?,00000000,?,?,00000000,00000006,?,comres.dll,?), ref: 002D66A3
                                                                                                                      • GetLastError.KERNEL32 ref: 002D66BF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharErrorLastMultiWide
                                                                                                                      • String ID: comres.dll
                                                                                                                      • API String ID: 203985260-246242247
                                                                                                                      • Opcode ID: 0d186cff360ed6d04c1acec823ae6800d4fda7a5d0e32943d582ee8ba454e838
                                                                                                                      • Instruction ID: a170332327c2ef9a7ac5742b2aee0a0cd4f4f04754557de340d476870761eddf
                                                                                                                      • Opcode Fuzzy Hash: 0d186cff360ed6d04c1acec823ae6800d4fda7a5d0e32943d582ee8ba454e838
                                                                                                                      • Instruction Fuzzy Hash: B231E331620246ABCB21AF65D88DBAB3B6C9F52B50F14012BF9145B3D1DB74CD64CBE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E8CFB: lstrlenW.KERNEL32(00000100,?,?,002E9098,000002C0,00000100,00000100,00000100,?,?,?,002C7B40,?,?,000001BC,00000000), ref: 002E8D1B
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,00000000,?,?,?,00000000,wininet.dll,?,002EB4F0,wininet.dll,?), ref: 002E8F07
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000000,?,00000000,?,?,?,00000000,wininet.dll,?,002EB4F0,wininet.dll,?), ref: 002E8F14
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                        • Part of subcall function 002E0D1C: RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,002C8BD8), ref: 002E0D77
                                                                                                                        • Part of subcall function 002E0D1C: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,002C8BD8,00000000), ref: 002E0D99
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$EnumInfoOpenQuerylstrlen
                                                                                                                      • String ID: wininet.dll
                                                                                                                      • API String ID: 2680864210-3354682871
                                                                                                                      • Opcode ID: 5f9fbfded09c7f076d62667d656ca710b37bdb3fed723ea794f709e7004fec87
                                                                                                                      • Instruction ID: 653fe4efdcd262169ffa729fe57e891914c3676025567a65f0b4ad117b3f521b
                                                                                                                      • Opcode Fuzzy Hash: 5f9fbfded09c7f076d62667d656ca710b37bdb3fed723ea794f709e7004fec87
                                                                                                                      • Instruction Fuzzy Hash: 30314F36C611AEBFCF12AFA6CC808AFBB79EF04354B954169F94476121DB314E60DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E8CFB: lstrlenW.KERNEL32(00000100,?,?,002E9098,000002C0,00000100,00000100,00000100,?,?,?,002C7B40,?,?,000001BC,00000000), ref: 002E8D1B
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,?,00000000,00000000,00000000), ref: 002E9305
                                                                                                                      • RegCloseKey.ADVAPI32(00000001,00000000,?,00000000,00000000,00000000), ref: 002E931F
                                                                                                                        • Part of subcall function 002E0AD5: RegCreateKeyExW.ADVAPI32(00000001,00000000,00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,?,?,002B0491,?,00000000,00020006), ref: 002E0AFA
                                                                                                                        • Part of subcall function 002E1392: RegSetValueExW.ADVAPI32(00020006,00020006,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,002AF1C2,00000000,?,00020006), ref: 002E13C5
                                                                                                                        • Part of subcall function 002E1392: RegDeleteValueW.ADVAPI32(00020006,00020006,00000000,?,?,002AF1C2,00000000,?,00020006,?,00020006,00020006,00000000,?,?,?), ref: 002E13F5
                                                                                                                        • Part of subcall function 002E1344: RegSetValueExW.ADVAPI32(?,?,00000000,00000004,?,00000004,SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,?,002AF11A,00000005,Resume,?,?,?,00000002,00000000), ref: 002E1359
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Value$Close$CreateDeletelstrlen
                                                                                                                      • String ID: %ls\%ls
                                                                                                                      • API String ID: 3924016894-2125769799
                                                                                                                      • Opcode ID: 47383c21f71baf01b9d1b13854e268fa76cb05b79b737913eaa367416f415574
                                                                                                                      • Instruction ID: be49160670e485808402e0800d1c648f4e10a7b7a59f7406a29eee9923395067
                                                                                                                      • Opcode Fuzzy Hash: 47383c21f71baf01b9d1b13854e268fa76cb05b79b737913eaa367416f415574
                                                                                                                      • Instruction Fuzzy Hash: D2311E72C5166EBBCF129FD6DC819AEBB79EB04750F8041A6EA0076121D7318E709F90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memcpy_s
                                                                                                                      • String ID: crypt32.dll$wininet.dll
                                                                                                                      • API String ID: 2001391462-82500532
                                                                                                                      • Opcode ID: 20d9f25f4ff598d2956f110480d47adb0513f97da9c1314b068fe09bcabe11f2
                                                                                                                      • Instruction ID: 1f5490b701840bb1a47c411ed84bff7de2ed8662e7115b10fb556565357764f9
                                                                                                                      • Opcode Fuzzy Hash: 20d9f25f4ff598d2956f110480d47adb0513f97da9c1314b068fe09bcabe11f2
                                                                                                                      • Instruction Fuzzy Hash: 43115171610219AFCF08DE59DDD599BBF69EF95350B14812AFC454B311D670EA208AE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegSetValueExW.ADVAPI32(00020006,00020006,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,002AF1C2,00000000,?,00020006), ref: 002E13C5
                                                                                                                      • RegDeleteValueW.ADVAPI32(00020006,00020006,00000000,?,?,002AF1C2,00000000,?,00020006,?,00020006,00020006,00000000,?,?,?), ref: 002E13F5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Value$Delete
                                                                                                                      • String ID: regutil.cpp
                                                                                                                      • API String ID: 1738766685-955085611
                                                                                                                      • Opcode ID: 776f802174e917866a4a3f9882e1a089ec16e14b8fb5a67470d446a7f0f36cf9
                                                                                                                      • Instruction ID: 4e6d6784687e45e908d6bff23bfe3c878918ffcca9d43315a88c6498cc19cd44
                                                                                                                      • Opcode Fuzzy Hash: 776f802174e917866a4a3f9882e1a089ec16e14b8fb5a67470d446a7f0f36cf9
                                                                                                                      • Instruction Fuzzy Hash: A511CA32E6137ABBEF225E668C05BAA76A9EF04750F414131FD04E61E0D771CD3196D0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringW.KERNEL32(00000000,00000000,00000000,000000FF,?,000000FF,IGNOREDEPENDENCIES,00000000,?,?,002C744B,00000000,IGNOREDEPENDENCIES,00000000,?,002EB508), ref: 002ADCF6
                                                                                                                      Strings
                                                                                                                      • Failed to copy the property value., xrefs: 002ADD2A
                                                                                                                      • IGNOREDEPENDENCIES, xrefs: 002ADCAD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareString
                                                                                                                      • String ID: Failed to copy the property value.$IGNOREDEPENDENCIES
                                                                                                                      • API String ID: 1825529933-1412343224
                                                                                                                      • Opcode ID: 9936771efb9036a4b7128aff6f00f20d58ef80857ce3f3b8a83a6f3612780062
                                                                                                                      • Instruction ID: ab4c7ebed0b1dcc96df7ba55d2576e5cdcd784be9143ba84ea96d58f252dc979
                                                                                                                      • Opcode Fuzzy Hash: 9936771efb9036a4b7128aff6f00f20d58ef80857ce3f3b8a83a6f3612780062
                                                                                                                      • Instruction Fuzzy Hash: 6B11C632624215AFDB114F54CC84F69B7A5EF1A330F254176FA1A9F691CFB09870DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • Sleep.KERNEL32(20000004,00000000,00000000,00000000,00000000,00000000,?,?,002B8C90,?,00000001,20000004,00000000,00000000,?,00000000), ref: 002E5527
                                                                                                                      • SetNamedSecurityInfoW.ADVAPI32(00000000,?,000007D0,00000003,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,002B8C90,?), ref: 002E5542
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoNamedSecuritySleep
                                                                                                                      • String ID: aclutil.cpp
                                                                                                                      • API String ID: 2352087905-2159165307
                                                                                                                      • Opcode ID: a95780a7aef5fb568ed501014aa0d47f8b123201febf0f1297919c348c2bee11
                                                                                                                      • Instruction ID: 72b6300cbee85c6cf6776deaab038b2bf96974e70dafcf55d3fef25dc4986425
                                                                                                                      • Opcode Fuzzy Hash: a95780a7aef5fb568ed501014aa0d47f8b123201febf0f1297919c348c2bee11
                                                                                                                      • Instruction Fuzzy Hash: 750182738615A9BBDF229E95CD05ECF7E7AEF44764F410115FD0466110D6318E709BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CoInitializeEx.OLE32(00000000,00000000), ref: 002B55D9
                                                                                                                      • CoUninitialize.OLE32(?,00000000,?,?,?,?,?,?,?), ref: 002B5633
                                                                                                                      Strings
                                                                                                                      • Failed to initialize COM on cache thread., xrefs: 002B55E5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeUninitialize
                                                                                                                      • String ID: Failed to initialize COM on cache thread.
                                                                                                                      • API String ID: 3442037557-3629645316
                                                                                                                      • Opcode ID: 8b542399e33bd34579167d8d536952ddde1ad020599a8d9d2972700922dbe671
                                                                                                                      • Instruction ID: d9cb594e4f42036653217bc999348739e627feceb59a5763a8d510be0f9a9645
                                                                                                                      • Opcode Fuzzy Hash: 8b542399e33bd34579167d8d536952ddde1ad020599a8d9d2972700922dbe671
                                                                                                                      • Instruction Fuzzy Hash: C1018072610619BFCB059FA9DCC4ED6F7ACFF09394B408166FA09DB121DB31AD648B90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • LCMapStringW.KERNEL32(0000007F,00000000,00000000,002B6EF3,00000000,002B6EF3,00000000,00000000,002B6EF3,00000000,00000000,00000000,?,002A2326,00000000,00000000), ref: 002A15A3
                                                                                                                      • GetLastError.KERNEL32(?,002A2326,00000000,00000000,002B6EF3,00000200,?,002E516B,00000000,002B6EF3,00000000,002B6EF3,00000000,00000000,00000000), ref: 002A15AD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastString
                                                                                                                      • String ID: strutil.cpp
                                                                                                                      • API String ID: 3728238275-3612885251
                                                                                                                      • Opcode ID: 6a76c723db1436b1909cc370ee74c247b957023f964c1bfa080f55586cb90622
                                                                                                                      • Instruction ID: 3080e500796d650439ff4b5f2581323e1b9bd8c8dfb3b1d85e8da9648f74c8da
                                                                                                                      • Opcode Fuzzy Hash: 6a76c723db1436b1909cc370ee74c247b957023f964c1bfa080f55586cb90622
                                                                                                                      • Instruction Fuzzy Hash: 2501B533A5077567EB229E968C44E577BA9EF8B770F010115FE15AB150DE20DC3087E1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 002E3849
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E387C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$AllocFree
                                                                                                                      • String ID: xmlutil.cpp
                                                                                                                      • API String ID: 344208780-1270936966
                                                                                                                      • Opcode ID: cd94efa1348c240fbf93258c6a0f5a28c51dc47ee98ca805b72abd4dbc71f8dc
                                                                                                                      • Instruction ID: ceac4c81f204d5719c0f8f5f9a021700a406ddc62208593dbbe383fafb441ac4
                                                                                                                      • Opcode Fuzzy Hash: cd94efa1348c240fbf93258c6a0f5a28c51dc47ee98ca805b72abd4dbc71f8dc
                                                                                                                      • Instruction Fuzzy Hash: 9801A771690295ABDB21DE568C09F7B3398DF45761F904039FD04AB280CBB4CE219BA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 002E38D0
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E3903
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$AllocFree
                                                                                                                      • String ID: xmlutil.cpp
                                                                                                                      • API String ID: 344208780-1270936966
                                                                                                                      • Opcode ID: a067549bd88e7da95aeef207cae5f8dc78bfc7e129fc4ffcbd4fca7018e87b59
                                                                                                                      • Instruction ID: 27148897eab238c4e96316de6e87a1b4109f9c31c208adb2fdd9b80bed2250a0
                                                                                                                      • Opcode Fuzzy Hash: a067549bd88e7da95aeef207cae5f8dc78bfc7e129fc4ffcbd4fca7018e87b59
                                                                                                                      • Instruction Fuzzy Hash: D7018475AA0296F7DB218A559C0DF7B3798DF457A1F500025FD059B290C7B48E205B91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System,00020019,00000000,?,?,?,?,?,002E396A,?), ref: 002E3B3A
                                                                                                                      Strings
                                                                                                                      • SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System, xrefs: 002E3AE4
                                                                                                                      • EnableLUA, xrefs: 002E3B0C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpen
                                                                                                                      • String ID: EnableLUA$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
                                                                                                                      • API String ID: 47109696-3551287084
                                                                                                                      • Opcode ID: 7fdd78e3706b9514ac6de371cf6596a6d73e2cdb03c5970d945d52f638093d63
                                                                                                                      • Instruction ID: 83593981ffcaf33ce7e7817a1dc93b07d3accaa894a37f8a2c4c945046ba165c
                                                                                                                      • Opcode Fuzzy Hash: 7fdd78e3706b9514ac6de371cf6596a6d73e2cdb03c5970d945d52f638093d63
                                                                                                                      • Instruction Fuzzy Hash: 5901B132CA1279EBD711EAA5C80BBDEFA6CEB00726F600169E901A7040D3B45F60DA94
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 002E67B3
                                                                                                                        • Part of subcall function 002E85CB: SystemTimeToFileTime.KERNEL32(?,00000000,00000000,clbcatq.dll,00000000,clbcatq.dll,00000000,00000000,00000000), ref: 002E86D8
                                                                                                                        • Part of subcall function 002E85CB: GetLastError.KERNEL32 ref: 002E86E2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Time$ErrorFileFreeLastStringSystem
                                                                                                                      • String ID: atomutil.cpp$clbcatq.dll
                                                                                                                      • API String ID: 211557998-3749116663
                                                                                                                      • Opcode ID: 54f5753ce4a0a08f2947a341d58609521bf51361605b1741f5c109afcf51f2e7
                                                                                                                      • Instruction ID: 8d0edc2563ad0fd49ad691d8131782e6558f0f2b02acca9d13fe15717cc1fc42
                                                                                                                      • Opcode Fuzzy Hash: 54f5753ce4a0a08f2947a341d58609521bf51361605b1741f5c109afcf51f2e7
                                                                                                                      • Instruction Fuzzy Hash: 1B01A771961157FBCF109F869D85CAAFB78EB247A4B914179F50467100D7315E20DBD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(?), ref: 002A642A
                                                                                                                        • Part of subcall function 002E09BB: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,002A5D8F,00000000), ref: 002E09CF
                                                                                                                        • Part of subcall function 002E09BB: GetProcAddress.KERNEL32(00000000), ref: 002E09D6
                                                                                                                        • Part of subcall function 002E09BB: GetLastError.KERNEL32(?,?,?,002A5D8F,00000000), ref: 002E09ED
                                                                                                                        • Part of subcall function 002A5BF0: RegCloseKey.ADVAPI32(00000000,?,00000000,CommonFilesDir,?,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion,00020119,00000000), ref: 002A5C77
                                                                                                                      Strings
                                                                                                                      • Failed to get 64-bit folder., xrefs: 002A644D
                                                                                                                      • Failed to set variant value., xrefs: 002A6467
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressCloseCurrentErrorHandleLastModuleProcProcess
                                                                                                                      • String ID: Failed to get 64-bit folder.$Failed to set variant value.
                                                                                                                      • API String ID: 3109562764-2681622189
                                                                                                                      • Opcode ID: ac7c08fe944058a9d423b30b4c129fce0ff2ac0b6f5bcc714e9147ec11e1f02f
                                                                                                                      • Instruction ID: dbbf44c38978f9a76c6ee88ed2f2eda3bce861741dcdcad89e8819b67ec05cb5
                                                                                                                      • Opcode Fuzzy Hash: ac7c08fe944058a9d423b30b4c129fce0ff2ac0b6f5bcc714e9147ec11e1f02f
                                                                                                                      • Instruction Fuzzy Hash: 5E01A2328602B8FBDF21AB95CC49AAE7A38DB05721F544255F8007A152DB719E60DAD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 002E0E3F: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00000000,?,002E5699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000,00000000), ref: 002E0E52
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,00000001,00000000,?,?,002CBB7C,00000101,?), ref: 002B05EF
                                                                                                                      Strings
                                                                                                                      • Failed to update resume mode., xrefs: 002B05D9
                                                                                                                      • Failed to open registration key., xrefs: 002B05BF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpen
                                                                                                                      • String ID: Failed to open registration key.$Failed to update resume mode.
                                                                                                                      • API String ID: 47109696-3366686031
                                                                                                                      • Opcode ID: 43777acb71260d15005b9485f942f7eeadb2b16d0cf8056e2eb5390a736d4010
                                                                                                                      • Instruction ID: 8f4c7664722b3625169b9de37342215f49f75ebd514fcb210b2983761e01467b
                                                                                                                      • Opcode Fuzzy Hash: 43777acb71260d15005b9485f942f7eeadb2b16d0cf8056e2eb5390a736d4010
                                                                                                                      • Instruction Fuzzy Hash: A4F0F4329A1228BBD7225A84DC42FEFBB69EB017E0F500025F600B6150DBB5AF309BC0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetFileSizeEx.KERNEL32(00000000,00000000,00000000,759234C0,?,?,?,002AB919,?,?,?,00000000,00000000), ref: 002E48E3
                                                                                                                      • GetLastError.KERNEL32(?,?,?,002AB919,?,?,?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 002E48ED
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastSize
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 464720113-2967768451
                                                                                                                      • Opcode ID: d7beeb989353a48cbbbf4a57d49f3d2b879c0fba553edb867e29bcf400590742
                                                                                                                      • Instruction ID: 165b7e12d641f50efec9773ae93cf202f54c5af0a5321cc57f87be50247e2aed
                                                                                                                      • Opcode Fuzzy Hash: d7beeb989353a48cbbbf4a57d49f3d2b879c0fba553edb867e29bcf400590742
                                                                                                                      • Instruction Fuzzy Hash: 8DF04475A50225AFAB119F99D80599BFBECEF05750B01411AFC05E7340D771AD10CBE4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002E30D4
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E3104
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$AllocFree
                                                                                                                      • String ID: xmlutil.cpp
                                                                                                                      • API String ID: 344208780-1270936966
                                                                                                                      • Opcode ID: ad1e9768e348e5f9d9589ef59acbd62a2447b092060626c66d864fe794b515a0
                                                                                                                      • Instruction ID: dd73ed53a834521ef16aa5226d3fde4ef32d185354fc57287c3d972f372f3827
                                                                                                                      • Opcode Fuzzy Hash: ad1e9768e348e5f9d9589ef59acbd62a2447b092060626c66d864fe794b515a0
                                                                                                                      • Instruction Fuzzy Hash: BFF0B4316912D9E7C722DE059C0DFAB7BA5AF41B62F540028FC0C6F250C7758E209EA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 002E3383
                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 002E33B3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$AllocFree
                                                                                                                      • String ID: xmlutil.cpp
                                                                                                                      • API String ID: 344208780-1270936966
                                                                                                                      • Opcode ID: 2e82bc1195b07dc35469fed62578323a5955b9441bb3a03c923c9bf28177af02
                                                                                                                      • Instruction ID: 3f4318782f7404a6b01b1d1776e9e08176ced95b0f329f2bc6125decd19333f5
                                                                                                                      • Opcode Fuzzy Hash: 2e82bc1195b07dc35469fed62578323a5955b9441bb3a03c923c9bf28177af02
                                                                                                                      • Instruction Fuzzy Hash: 9DF0E035590195E7C7129E069C0DF9B7754DF85761F510055FC049B250CB74CD20DAE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegSetValueExW.ADVAPI32(?,?,00000000,00000004,?,00000004,SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce,?,002AF11A,00000005,Resume,?,?,?,00000002,00000000), ref: 002E1359
                                                                                                                      Strings
                                                                                                                      • regutil.cpp, xrefs: 002E1381
                                                                                                                      • SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 002E1347
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Value
                                                                                                                      • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce$regutil.cpp
                                                                                                                      • API String ID: 3702945584-2416625845
                                                                                                                      • Opcode ID: be792a48f839c303720dc682bd41e7e6f223a47c86df75833625e377d087f1eb
                                                                                                                      • Instruction ID: ee47eb5de48d66e706529b9420ccfa0b537343f83d9e8cbbe999bac5b634dd17
                                                                                                                      • Opcode Fuzzy Hash: be792a48f839c303720dc682bd41e7e6f223a47c86df75833625e377d087f1eb
                                                                                                                      • Instruction Fuzzy Hash: D9E0ED72B453397BE7215AA64C05F97BADCDB05BE0F414121BE08EA190D6618D2086E4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 002E0CF2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000009.00000002.2821159871.00000000002A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002A0000, based on PE: true
                                                                                                                      • Associated: 00000009.00000002.2821124055.00000000002A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821207033.00000000002EB000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821242069.000000000030A000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      • Associated: 00000009.00000002.2821274522.000000000030E000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_9_2_2a0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc
                                                                                                                      • String ID: AdvApi32.dll$RegDeleteKeyExW
                                                                                                                      • API String ID: 190572456-850864035
                                                                                                                      • Opcode ID: 91d8a08b4fdf2e3d6d2ab492cf1789b67e3937704f253772cf1231ed805cb983
                                                                                                                      • Instruction ID: 9f06e2526a41927d4514a581023ad8c352b865c8bfd82989eb9c2e669b417ce9
                                                                                                                      • Opcode Fuzzy Hash: 91d8a08b4fdf2e3d6d2ab492cf1789b67e3937704f253772cf1231ed805cb983
                                                                                                                      • Instruction Fuzzy Hash: AAE086B07876189BC7479F25FC76A46BA94E718B04B40011AF401923B1CF7258108B50
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 007F33D7: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,00000000,00000000,?,0081AD27,00000001,00000000,?,WixBundleSourceProcessPath,00000001,?), ref: 007F33F8
                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000005,00000000,00000003,00000080,00000000,?,00000000), ref: 007F10F6
                                                                                                                        • Part of subcall function 007F1174: HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,007F111A,cabinet.dll,00000009,?,?,00000000), ref: 007F1185
                                                                                                                        • Part of subcall function 007F1174: GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,007F111A,cabinet.dll,00000009,?,?,00000000), ref: 007F1190
                                                                                                                        • Part of subcall function 007F1174: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 007F119E
                                                                                                                        • Part of subcall function 007F1174: GetLastError.KERNEL32(?,?,?,?,007F111A,cabinet.dll,00000009,?,?,00000000), ref: 007F11B9
                                                                                                                        • Part of subcall function 007F1174: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 007F11C1
                                                                                                                        • Part of subcall function 007F1174: GetLastError.KERNEL32(?,?,?,?,007F111A,cabinet.dll,00000009,?,?,00000000), ref: 007F11D6
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0083B4C0,?,cabinet.dll,00000009,?,?,00000000), ref: 007F1131
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressErrorFileHandleLastModuleProc$CloseCreateHeapInformationName
                                                                                                                      • String ID: cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$feclient.dll$msasn1.dll$msi.dll$version.dll$wininet.dll
                                                                                                                      • API String ID: 3687706282-3151496603
                                                                                                                      • Opcode ID: 5f6ae56268a1284fce006d5353f76fc1b7c13c89501ff8ab0558df147230f01f
                                                                                                                      • Instruction ID: 9d9b1da757a49a9018a75eefdae93574547fee3ca9a6d8ef67d7251ad9c8f56c
                                                                                                                      • Opcode Fuzzy Hash: 5f6ae56268a1284fce006d5353f76fc1b7c13c89501ff8ab0558df147230f01f
                                                                                                                      • Instruction Fuzzy Hash: 122132B190021CEADB109FA5DC49BEEBBB8FF85724F504119EB20F7291D7745908CBA8
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNELBASE(?,?,00000000,00000000,?), ref: 00834350
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0083435C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2295610775-0
                                                                                                                      • Opcode ID: 9e71f07799e3918e63ef247d91f9ffbf126f4b74a014a98b9fba52cb01ebdc61
                                                                                                                      • Instruction ID: d5cbda16cdee3ba5c2111f6a0662a0931eba553486d23a4614865a4a203cdb2e
                                                                                                                      • Opcode Fuzzy Hash: 9e71f07799e3918e63ef247d91f9ffbf126f4b74a014a98b9fba52cb01ebdc61
                                                                                                                      • Instruction Fuzzy Hash: C0018672600208ABDB10EF699D89DAAB7ACFFC5315F400165E958D7240D7346D898B91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 172 7fb389-7fb3fd call 81f670 * 2 177 7fb3ff-7fb42a GetLastError call 7f37d3 172->177 178 7fb435-7fb450 SetFilePointerEx 172->178 188 7fb42f-7fb430 177->188 180 7fb484-7fb49e ReadFile 178->180 181 7fb452-7fb482 GetLastError call 7f37d3 178->181 184 7fb4d5-7fb4dc 180->184 185 7fb4a0-7fb4d0 GetLastError call 7f37d3 180->185 181->188 186 7fbad3-7fbae7 call 7f37d3 184->186 187 7fb4e2-7fb4eb 184->187 185->188 203 7fbaec 186->203 187->186 192 7fb4f1-7fb501 SetFilePointerEx 187->192 193 7fbaed-7fbaf3 call 83012f 188->193 196 7fb538-7fb550 ReadFile 192->196 197 7fb503-7fb52e GetLastError call 7f37d3 192->197 204 7fbaf4-7fbb06 call 81de36 193->204 201 7fb587-7fb58e 196->201 202 7fb552-7fb57d GetLastError call 7f37d3 196->202 197->196 207 7fbab8-7fbad1 call 7f37d3 201->207 208 7fb594-7fb59e 201->208 202->201 203->193 207->203 208->207 212 7fb5a4-7fb5c7 SetFilePointerEx 208->212 213 7fb5fe-7fb616 ReadFile 212->213 214 7fb5c9-7fb5f4 GetLastError call 7f37d3 212->214 218 7fb64d-7fb665 ReadFile 213->218 219 7fb618-7fb643 GetLastError call 7f37d3 213->219 214->213 222 7fb69c-7fb6b7 SetFilePointerEx 218->222 223 7fb667-7fb692 GetLastError call 7f37d3 218->223 219->218 226 7fb6b9-7fb6e7 GetLastError call 7f37d3 222->226 227 7fb6f1-7fb710 ReadFile 222->227 223->222 226->227 229 7fba79-7fbaad GetLastError call 7f37d3 227->229 230 7fb716-7fb718 227->230 238 7fbaae-7fbab6 call 83012f 229->238 234 7fb719-7fb720 230->234 236 7fb726-7fb732 234->236 237 7fba54-7fba71 call 7f37d3 234->237 239 7fb73d-7fb746 236->239 240 7fb734-7fb73b 236->240 247 7fba76-7fba77 237->247 238->204 245 7fb74c-7fb772 ReadFile 239->245 246 7fba17-7fba2e call 7f37d3 239->246 240->239 244 7fb780-7fb787 240->244 251 7fb789-7fb7ab call 7f37d3 244->251 252 7fb7b0-7fb7c7 call 7f38d4 244->252 245->229 250 7fb778-7fb77e 245->250 257 7fba33-7fba39 call 83012f 246->257 247->238 250->234 251->247 259 7fb7eb-7fb800 SetFilePointerEx 252->259 260 7fb7c9-7fb7e6 call 7f37d3 252->260 268 7fba3f-7fba40 257->268 263 7fb802-7fb830 GetLastError call 7f37d3 259->263 264 7fb840-7fb865 ReadFile 259->264 260->193 279 7fb835-7fb83b call 83012f 263->279 269 7fb89c-7fb8a8 264->269 270 7fb867-7fb89a GetLastError call 7f37d3 264->270 274 7fba41-7fba43 268->274 271 7fb8cb-7fb8cf 269->271 272 7fb8aa-7fb8c6 call 7f37d3 269->272 270->279 277 7fb90a-7fb91d call 8348cb 271->277 278 7fb8d1-7fb905 call 7f37d3 call 83012f 271->278 272->257 274->204 280 7fba49-7fba4f call 7f3999 274->280 292 7fb91f-7fb924 277->292 293 7fb929-7fb933 277->293 278->274 279->268 280->204 292->279 295 7fb93d-7fb945 293->295 296 7fb935-7fb93b 293->296 298 7fb947-7fb94f 295->298 299 7fb951-7fb954 295->299 297 7fb956-7fb9b6 call 7f38d4 296->297 302 7fb9da-7fb9fb call 81f0f0 call 7fb106 297->302 303 7fb9b8-7fb9d4 call 7f37d3 297->303 298->297 299->297 302->274 310 7fb9fd-7fba0d call 7f37d3 302->310 303->302 310->246
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,76EDC3F0,00000000), ref: 007FB3FF
                                                                                                                      • SetFilePointerEx.KERNELBASE(000000FF,00000000,00000000,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 007FB44C
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,76EDC3F0,00000000), ref: 007FB452
                                                                                                                      • ReadFile.KERNELBASE(00000000,007F435C,00000040,?,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 007FB49A
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,76EDC3F0,00000000), ref: 007FB4A0
                                                                                                                      • SetFilePointerEx.KERNELBASE(00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 007FB4FD
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 007FB503
                                                                                                                      • ReadFile.KERNELBASE(00000000,?,00000018,00000040,00000000,?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 007FB54C
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 007FB552
                                                                                                                      • SetFilePointerEx.KERNELBASE(00000000,-00000098,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 007FB5C3
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EDC3F0,00000000), ref: 007FB5C9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$File$Pointer$Read
                                                                                                                      • String ID: ($.wix$4$Failed to allocate buffer for section info.$Failed to allocate memory for container sizes.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get total size of bundle.$Failed to open handle to engine process path.$Failed to read DOS header.$Failed to read NT header.$Failed to read complete image section header, index: %u$Failed to read complete section info.$Failed to read image section header, index: %u$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$Failed to read section info.$Failed to read signature offset.$Failed to read signature size.$Failed to seek past optional headers.$Failed to seek to NT header.$Failed to seek to section info.$Failed to seek to start of file.$PE$PE Header from file didn't match PE Header in memory.$burn$section.cpp
                                                                                                                      • API String ID: 2600052162-695169583
                                                                                                                      • Opcode ID: 29a8dfc0ea10ec168fb0a9a5a83830d8aa55cb1ea957fae4054960ed17a89f25
                                                                                                                      • Instruction ID: 565150d509739ad363ac63b603e2355e60bf2384a4ee6384d5104a9bfacb12cb
                                                                                                                      • Opcode Fuzzy Hash: 29a8dfc0ea10ec168fb0a9a5a83830d8aa55cb1ea957fae4054960ed17a89f25
                                                                                                                      • Instruction Fuzzy Hash: 4F129371A40729EBEB209A29CC85FBB76A8FF44710F014165BE19EB381D7799D40CBE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 457 8052e3-805326 lstrlenW GetCurrentProcessId 458 805329-805330 457->458 459 8055b2-8055ba 458->459 460 805336-80534e SetNamedPipeHandleState 458->460 461 805354 460->461 462 80557b-8055a5 GetLastError call 7f37d3 460->462 464 805358-805363 ConnectNamedPipe 461->464 468 8055aa-8055b1 call 83012f 462->468 466 805365-80536c GetLastError 464->466 467 80539c-8053a2 464->467 470 805372-805377 466->470 471 805457-805459 466->471 467->464 469 8053a4-8053a6 467->469 468->459 473 805463-805478 call 7f37d3 469->473 474 8053ac-8053c1 SetNamedPipeHandleState 469->474 475 805444-805452 470->475 476 80537d-805385 470->476 471->474 473->468 480 8053c7-8053dc WriteFile 474->480 481 80554a-805579 GetLastError call 7f37d3 474->481 475->469 477 80538b-805396 Sleep 476->477 478 80545e 476->478 477->467 478->473 483 8053e2-8053f7 WriteFile 480->483 484 805519-805548 GetLastError call 7f37d3 480->484 481->468 487 8054e5-805514 GetLastError call 7f37d3 483->487 488 8053fd-805412 WriteFile 483->488 484->468 487->468 492 8054b1-8054e0 GetLastError call 7f37d3 488->492 493 805418-80542d ReadFile 488->493 492->468 497 80547d-8054ac GetLastError call 7f37d3 493->497 498 80542f-805439 493->498 497->468 498->458 501 80543f 498->501 501->459
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?,?,00000000,?,0083B4F0,?,00000000,?,007F442A,?,0083B4F0), ref: 00805304
                                                                                                                      • GetCurrentProcessId.KERNEL32(?,007F442A,?,0083B4F0), ref: 0080530F
                                                                                                                      • SetNamedPipeHandleState.KERNELBASE(?,000000FF,00000000,00000000,?,007F442A,?,0083B4F0), ref: 00805346
                                                                                                                      • ConnectNamedPipe.KERNELBASE(?,00000000,?,007F442A,?,0083B4F0), ref: 0080535B
                                                                                                                      • GetLastError.KERNEL32(?,007F442A,?,0083B4F0), ref: 00805365
                                                                                                                      • Sleep.KERNELBASE(00000064,?,007F442A,?,0083B4F0), ref: 00805396
                                                                                                                      • SetNamedPipeHandleState.KERNELBASE(?,00000000,00000000,00000000,?,007F442A,?,0083B4F0), ref: 008053B9
                                                                                                                      • WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,007F442A,?,0083B4F0), ref: 008053D4
                                                                                                                      • WriteFile.KERNEL32(?,007F442A,0083B4F0,00000000,00000000,?,007F442A,?,0083B4F0), ref: 008053EF
                                                                                                                      • WriteFile.KERNEL32(?,?,00000004,00000000,00000000,?,007F442A,?,0083B4F0), ref: 0080540A
                                                                                                                      • ReadFile.KERNELBASE(?,00000000,00000004,00000000,00000000,?,007F442A,?,0083B4F0), ref: 00805425
                                                                                                                      • GetLastError.KERNEL32(?,007F442A,?,0083B4F0), ref: 0080547D
                                                                                                                      • GetLastError.KERNEL32(?,007F442A,?,0083B4F0), ref: 008054B1
                                                                                                                      • GetLastError.KERNEL32(?,007F442A,?,0083B4F0), ref: 008054E5
                                                                                                                      • GetLastError.KERNEL32(?,007F442A,?,0083B4F0), ref: 0080557B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$File$NamedPipeWrite$HandleState$ConnectCurrentProcessReadSleeplstrlen
                                                                                                                      • String ID: Failed to read ACK from pipe.$Failed to reset pipe to blocking.$Failed to set pipe to non-blocking.$Failed to wait for child to connect to pipe.$Failed to write our process id to pipe.$Failed to write secret length to pipe.$Failed to write secret to pipe.$crypt32.dll$pipe.cpp
                                                                                                                      • API String ID: 2944378912-2047837012
                                                                                                                      • Opcode ID: 95db3208c1000a97db217a0cb01e75c56e3ef9d0df1f90239472ccced0be3bad
                                                                                                                      • Instruction ID: 27e88f14716c02ad8c60026c440f41be4bfc4ef3a4098d1bf25961467440c880
                                                                                                                      • Opcode Fuzzy Hash: 95db3208c1000a97db217a0cb01e75c56e3ef9d0df1f90239472ccced0be3bad
                                                                                                                      • Instruction Fuzzy Hash: BF6187B2E40729AAF750DBA98C85BABB6E8FF04740F114125FE15E72D0D7788D008AF5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 503 7f508d-7f513b call 81f670 * 2 GetModuleHandleW call 8303f0 call 8305a2 call 7f1209 514 7f513d 503->514 515 7f5151-7f5162 call 7f41d2 503->515 516 7f5142-7f514c call 83012f 514->516 521 7f516b-7f5187 call 7f5525 CoInitializeEx 515->521 522 7f5164-7f5169 515->522 523 7f53cc-7f53d3 516->523 528 7f5189-7f518e 521->528 529 7f5190-7f519c call 82fbad 521->529 522->516 525 7f53d5-7f53db call 8354ef 523->525 526 7f53e0-7f53e2 523->526 525->526 531 7f5407-7f5425 call 7fd723 call 80a6d0 call 80a91e 526->531 532 7f53e4-7f53eb 526->532 528->516 540 7f519e 529->540 541 7f51b0-7f51bf call 830cd1 529->541 552 7f5427-7f542f 531->552 553 7f5453-7f5466 call 7f4e9c 531->553 532->531 534 7f53ed-7f5402 call 83041b 532->534 534->531 543 7f51a3-7f51ab call 83012f 540->543 550 7f51c8-7f51d7 call 8329b3 541->550 551 7f51c1-7f51c6 541->551 543->523 560 7f51d9-7f51de 550->560 561 7f51e0-7f51ef call 83343b 550->561 551->543 552->553 555 7f5431-7f5434 552->555 564 7f546d-7f5474 553->564 565 7f5468 call 833911 553->565 555->553 558 7f5436-7f5451 call 80416a call 7f550f 555->558 558->553 560->543 572 7f51f8-7f5217 GetVersionExW 561->572 573 7f51f1-7f51f6 561->573 566 7f547b-7f5482 564->566 567 7f5476 call 832dd0 564->567 565->564 574 7f5489-7f5490 566->574 575 7f5484 call 831317 566->575 567->566 577 7f5219-7f524c GetLastError call 7f37d3 572->577 578 7f5251-7f5296 call 7f33d7 call 7f550f 572->578 573->543 580 7f5497-7f5499 574->580 581 7f5492 call 82fcbc 574->581 575->574 577->543 602 7f52a9-7f52b9 call 807337 578->602 603 7f5298-7f52a3 call 8354ef 578->603 586 7f549b CoUninitialize 580->586 587 7f54a1-7f54a8 580->587 581->580 586->587 590 7f54aa-7f54ac 587->590 591 7f54e3-7f54ec call 83000b 587->591 594 7f54ae-7f54b0 590->594 595 7f54b2-7f54b8 590->595 600 7f54ee call 7f44e9 591->600 601 7f54f3-7f550c call 8306f5 call 81de36 591->601 598 7f54ba-7f54c9 call 803c30 call 7f550f 594->598 595->598 613 7f54ce-7f54d3 598->613 600->601 614 7f52bb 602->614 615 7f52c5-7f52ce 602->615 603->602 613->591 618 7f54d5-7f54e2 call 7f550f 613->618 614->615 619 7f5396-7f53ac call 7f4c33 615->619 620 7f52d4-7f52d7 615->620 618->591 630 7f53ae 619->630 631 7f53b8-7f53ca 619->631 623 7f536e-7f5381 call 7f49df 620->623 624 7f52dd-7f52e0 620->624 635 7f5386-7f538a 623->635 627 7f5346-7f5362 call 7f47e9 624->627 628 7f52e2-7f52e5 624->628 627->631 642 7f5364 627->642 633 7f531e-7f533a call 7f4982 628->633 634 7f52e7-7f52ea 628->634 630->631 631->523 633->631 644 7f533c 633->644 638 7f52ec-7f52f1 634->638 639 7f52fb-7f530e call 7f4b80 634->639 635->631 640 7f538c 635->640 638->639 639->631 646 7f5314 639->646 640->619 642->623 644->627 646->633
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?), ref: 007F510F
                                                                                                                        • Part of subcall function 008303F0: InitializeCriticalSection.KERNEL32(0085B60C,?,007F511B,00000000,?,?,?,?,?,?), ref: 00830407
                                                                                                                        • Part of subcall function 007F1209: CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,007F5137,00000000,?), ref: 007F1247
                                                                                                                        • Part of subcall function 007F1209: GetLastError.KERNEL32(?,?,?,007F5137,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 007F1251
                                                                                                                      • CoInitializeEx.OLE32(00000000,00000000,?,?,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 007F517D
                                                                                                                        • Part of subcall function 00830CD1: GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 00830CF2
                                                                                                                      • GetVersionExW.KERNEL32(?,?,?,?,?,?,?), ref: 007F520F
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 007F5219
                                                                                                                      • CoUninitialize.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 007F549B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorInitializeLast$AddressArgvCommandCriticalHandleLineModuleProcSectionUninitializeVersion
                                                                                                                      • String ID: 3.10.4.4718$Failed to get OS info.$Failed to initialize COM.$Failed to initialize Cryputil.$Failed to initialize Regutil.$Failed to initialize Wiutil.$Failed to initialize XML util.$Failed to initialize core.$Failed to initialize engine state.$Failed to parse command line.$Failed to run RunOnce mode.$Failed to run embedded mode.$Failed to run per-machine mode.$Failed to run per-user mode.$Failed to run untrusted mode.$Invalid run mode.$Setup$_Failed$engine.cpp$txt
                                                                                                                      • API String ID: 3262001429-867073019
                                                                                                                      • Opcode ID: 694085afc21af9fd83f973e65f00ac1064988c8d7399a4ed7afcfbbde3778ac6
                                                                                                                      • Instruction ID: 49c61dfc9676bea0d4b80236002b158c7ca231343f7e30a1293e6721a65a6c46
                                                                                                                      • Opcode Fuzzy Hash: 694085afc21af9fd83f973e65f00ac1064988c8d7399a4ed7afcfbbde3778ac6
                                                                                                                      • Instruction Fuzzy Hash: 86B185B1D41A2DABDB22AA68CC46BFE76A4FF44311F000195FB09E6341D7789E909F91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 647 7fa311-7fa35f call 7f71cf 650 7fa36b-7fa36e 647->650 651 7fa361-7fa366 647->651 653 7fa391-7fa3ab call 830e3f 650->653 654 7fa370-7fa385 call 7f71cf 650->654 652 7fa62e-7fa638 call 83012f 651->652 663 7fa64d-7fa661 call 7f2793 * 2 652->663 664 7fa63a-7fa64a call 83061a 652->664 661 7fa3ad-7fa3bc call 83061a 653->661 662 7fa3e5-7fa3e7 653->662 654->653 665 7fa387-7fa38c 654->665 677 7fa3bf-7fa3d2 call 7f8137 661->677 667 7fa3e9-7fa3ee 662->667 668 7fa3f3-7fa410 RegQueryValueExW 662->668 687 7fa663-7fa66c RegCloseKey 663->687 688 7fa670-7fa672 663->688 664->663 665->652 667->652 672 7fa428-7fa42a 668->672 673 7fa412-7fa426 call 83061a 668->673 679 7fa45e-7fa470 call 7f38d4 672->679 680 7fa42c-7fa459 call 7f37d3 672->680 673->677 695 7fa3de-7fa3e0 677->695 696 7fa3d4-7fa3d9 677->696 693 7fa499-7fa4ae RegQueryValueExW 679->693 694 7fa472-7fa494 call 7f37d3 call 83012f 679->694 680->652 687->688 691 7fa67a-7fa68b call 810499 688->691 692 7fa674-7fa675 call 7f3999 688->692 692->691 700 7fa4e2-7fa4e8 693->700 701 7fa4b0-7fa4dd call 7f37d3 693->701 694->664 695->663 696->652 705 7fa4ee-7fa4f1 700->705 706 7fa5e2-7fa5e9 call 8102f4 700->706 701->652 707 7fa549-7fa54d 705->707 708 7fa4f3-7fa4f7 705->708 715 7fa5ee 706->715 707->706 716 7fa553-7fa563 call 7f1ede 707->716 712 7fa53c-7fa540 708->712 713 7fa4f9-7fa4fc 708->713 719 7fa51f-7fa524 712->719 720 7fa542-7fa547 712->720 717 7fa4fe-7fa514 call 83012f 713->717 718 7fa519-7fa51d 713->718 721 7fa5f0-7fa5f2 715->721 730 7fa56f-7fa589 ExpandEnvironmentStringsW 716->730 731 7fa565-7fa56a 716->731 717->664 718->719 725 7fa529-7fa52c 718->725 719->664 726 7fa52e-7fa537 call 8102b0 720->726 727 7fa5fb-7fa60b call 80feb7 721->727 728 7fa5f4-7fa5f9 721->728 725->726 726->715 737 7fa60d-7fa612 727->737 738 7fa614-7fa61e call 7f8137 727->738 728->652 730->721 735 7fa58b-7fa599 call 7f1ede 730->735 731->652 735->731 743 7fa59b-7fa5ab ExpandEnvironmentStringsW 735->743 737->652 742 7fa623-7fa627 738->742 742->663 744 7fa629 742->744 743->721 745 7fa5ad-7fa5e0 GetLastError call 7f37d3 743->745 744->652 745->652
                                                                                                                      APIs
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 007FA356
                                                                                                                      • _MREFOpen@16.MSPDB140-MSVCRT ref: 007FA37C
                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,00000000,?,?,?,?,?), ref: 007FA666
                                                                                                                      Strings
                                                                                                                      • search.cpp, xrefs: 007FA44A, 007FA47D, 007FA4CE, 007FA5D1
                                                                                                                      • Failed to query registry key value., xrefs: 007FA4D8
                                                                                                                      • Failed to change value type., xrefs: 007FA60D
                                                                                                                      • Failed to set variable., xrefs: 007FA629
                                                                                                                      • Registry key not found. Key = '%ls', xrefs: 007FA3B0
                                                                                                                      • Failed to clear variable., xrefs: 007FA3D4
                                                                                                                      • Failed to query registry key value size., xrefs: 007FA454
                                                                                                                      • Unsupported registry key value type. Type = '%u', xrefs: 007FA506
                                                                                                                      • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 007FA418
                                                                                                                      • RegistrySearchValue failed: ID '%ls', HRESULT 0x%x, xrefs: 007FA63E
                                                                                                                      • Failed to get expand environment string., xrefs: 007FA5DB
                                                                                                                      • Failed to format key string., xrefs: 007FA361
                                                                                                                      • Failed to allocate memory registry value., xrefs: 007FA487
                                                                                                                      • Failed to format value string., xrefs: 007FA387
                                                                                                                      • Failed to open registry key., xrefs: 007FA3E9
                                                                                                                      • Failed to allocate string buffer., xrefs: 007FA565
                                                                                                                      • Failed to read registry value., xrefs: 007FA5F4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Open@16$Close
                                                                                                                      • String ID: Failed to allocate memory registry value.$Failed to allocate string buffer.$Failed to change value type.$Failed to clear variable.$Failed to format key string.$Failed to format value string.$Failed to get expand environment string.$Failed to open registry key.$Failed to query registry key value size.$Failed to query registry key value.$Failed to read registry value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchValue failed: ID '%ls', HRESULT 0x%x$Unsupported registry key value type. Type = '%u'$search.cpp
                                                                                                                      • API String ID: 2348241696-3124384294
                                                                                                                      • Opcode ID: f06ad1917068d03105bb281ce5ebe5c512b4c5387cf3a172010d0bde9fc17727
                                                                                                                      • Instruction ID: b3cd30c6acfaa3deaa9fe321f9d8cb21e592154a09abee3b34c2da1070874a5c
                                                                                                                      • Opcode Fuzzy Hash: f06ad1917068d03105bb281ce5ebe5c512b4c5387cf3a172010d0bde9fc17727
                                                                                                                      • Instruction Fuzzy Hash: 99A1B4B2D4022DFBDF119AA4CC45ABE7AA9FF44310F144125FA18F6390D6799E109BE2
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 748 7f567d-7f56c4 EnterCriticalSection lstrlenW call 7f1ede 751 7f56ca-7f56d7 call 83012f 748->751 752 7f58b1-7f58bf call 81f7ca 748->752 759 7f5b53-7f5b61 LeaveCriticalSection 751->759 757 7f56dc-7f56ee call 81f7ca 752->757 758 7f58c5-7f58e2 call 7f823e 752->758 757->758 776 7f56f4-7f5700 757->776 771 7f5728 758->771 772 7f58e8-7f58eb call 82f3d0 758->772 762 7f5b9c-7f5ba1 759->762 763 7f5b63-7f5b69 759->763 765 7f5ba9-7f5bad 762->765 766 7f5ba3-7f5ba4 call 82f3c0 762->766 768 7f5b6b 763->768 769 7f5b96-7f5b97 call 7f3999 763->769 774 7f5baf-7f5bb3 765->774 775 7f5bcd-7f5be0 call 7f2793 * 3 765->775 766->765 777 7f5b6d-7f5b71 768->777 769->762 778 7f572d 771->778 794 7f58f0-7f58f7 772->794 781 7f5bbd-7f5bc1 774->781 782 7f5bb5-7f5bb8 call 8354ef 774->782 787 7f5be5-7f5bed 775->787 783 7f573a-7f573c 776->783 784 7f5702-7f5722 call 7f823e 776->784 785 7f5b83-7f5b86 call 7f2793 777->785 786 7f5b73-7f5b77 777->786 789 7f572e-7f5735 call 83012f 778->789 781->787 788 7f5bc3-7f5bcb call 8354ef 781->788 782->781 792 7f573e-7f575f call 7f823e 783->792 793 7f5764-7f5785 call 7f8281 783->793 784->771 810 7f58ab-7f58ae 784->810 797 7f5b8b-7f5b8e 785->797 786->797 798 7f5b79-7f5b81 call 8354ef 786->798 788->787 819 7f5b50 789->819 792->771 821 7f5761 792->821 823 7f578b-7f579d 793->823 824 7f5998-7f599d 793->824 806 7f58fd-7f591c call 7f37d3 794->806 807 7f59a2-7f59b0 call 82f3e0 794->807 797->777 803 7f5b90-7f5b93 797->803 798->797 803->769 827 7f593d-7f593e 806->827 825 7f59e7-7f59ee 807->825 826 7f59b2-7f59e2 call 7f37d3 807->826 810->752 819->759 821->793 828 7f579f-7f57a7 call 7f3a72 823->828 829 7f57b4-7f57c0 call 7f38d4 823->829 824->778 833 7f5a21-7f5a3c call 82f3f0 825->833 834 7f59f0-7f59f3 825->834 826->778 827->789 841 7f591e-7f5938 call 7f37d3 828->841 842 7f57ad-7f57b2 828->842 843 7f5977-7f5996 call 7f37d3 829->843 844 7f57c6-7f57ca 829->844 847 7f5a3e-7f5a40 833->847 848 7f5aac-7f5ab0 833->848 838 7f59f6-7f5a01 834->838 845 7f5a1a-7f5a1d 838->845 846 7f5a03-7f5a12 call 82f3e0 838->846 841->827 842->844 843->827 849 7f57cc-7f57d3 844->849 850 7f57f2-7f57f6 844->850 845->838 853 7f5a1f 845->853 870 7f5a77-7f5aa7 call 7f37d3 846->870 871 7f5a14-7f5a17 846->871 847->848 856 7f5a42-7f5a72 call 7f37d3 847->856 858 7f5ab6-7f5acf call 7f821f 848->858 859 7f5b44-7f5b49 848->859 849->850 857 7f57d5-7f57f0 call 7f8281 849->857 861 7f57f8-7f580e call 7f7e13 850->861 862 7f5814-7f581b 850->862 853->833 856->778 883 7f5862-7f5864 857->883 884 7f5adb-7f5aed call 82f3f0 858->884 885 7f5ad1-7f5ad6 858->885 859->819 867 7f5b4b-7f5b4e 859->867 861->862 886 7f5943-7f5954 call 83012f 861->886 864 7f581d-7f582e call 7f21a5 862->864 865 7f5830-7f583a call 7f7203 862->865 887 7f585a-7f585c 864->887 881 7f583f-7f584a 865->881 867->819 870->778 871->845 889 7f585f 881->889 890 7f584c-7f5855 call 7f22f9 881->890 891 7f596d 883->891 892 7f586a-7f5888 call 7f8260 883->892 898 7f5aef-7f5b1f call 7f37d3 884->898 899 7f5b24-7f5b38 call 7f8281 884->899 885->778 886->819 887->889 889->883 890->887 891->843 903 7f588e-7f58a5 call 7f823e 892->903 904 7f5963 892->904 898->778 899->859 909 7f5b3a-7f5b3f 899->909 903->810 910 7f5959 903->910 904->891 909->778 910->904
                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(000002C0,00000100,00000100,00000000,00000000,?,007F99BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 007F56A2
                                                                                                                      • lstrlenW.KERNEL32(00000000,?,007F99BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,00000100), ref: 007F56AC
                                                                                                                      • _wcschr.LIBVCRUNTIME ref: 007F58B4
                                                                                                                      • LeaveCriticalSection.KERNEL32(000002C0,00000000,00000000,00000000,00000000,00000000,00000001,?,007F99BB,000002C0,?,00000000,00000000,000002C0,00000100,000002C0), ref: 007F5B56
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave_wcschrlstrlen
                                                                                                                      • String ID: *****$Failed to allocate buffer for format string.$Failed to allocate record.$Failed to allocate string.$Failed to allocate variable array.$Failed to append placeholder.$Failed to append string.$Failed to copy string.$Failed to determine variable visibility: '%ls'.$Failed to format placeholder string.$Failed to format record.$Failed to get formatted length.$Failed to get variable name.$Failed to reallocate variable array.$Failed to set record format string.$Failed to set record string.$Failed to set variable value.$[%d]$variable.cpp
                                                                                                                      • API String ID: 1026845265-2050445661
                                                                                                                      • Opcode ID: e0f99decb3660b861da9607cfea900a81f920b35c5afd82184e0ba745c875ac4
                                                                                                                      • Instruction ID: 005b1e91c2d2038ecad17ef430b3dce229e333b0a014b65ba6344c2d982da3e8
                                                                                                                      • Opcode Fuzzy Hash: e0f99decb3660b861da9607cfea900a81f920b35c5afd82184e0ba745c875ac4
                                                                                                                      • Instruction Fuzzy Hash: C3F18EB190072DEADB11EFA4C845ABF7BA8EB44750F11412ABF15E7340E7789E018BE1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1119 807337-80737c call 81f670 call 7f7503 1124 807388-807399 call 7fc2a1 1119->1124 1125 80737e-807383 1119->1125 1130 8073a5-8073b6 call 7fc108 1124->1130 1131 80739b-8073a0 1124->1131 1126 807602-807609 call 83012f 1125->1126 1134 80760a-80760f 1126->1134 1140 8073c2-8073d7 call 7fc362 1130->1140 1141 8073b8-8073bd 1130->1141 1131->1126 1136 807611-807612 call 8354ef 1134->1136 1137 807617-80761b 1134->1137 1136->1137 1138 807625-80762a 1137->1138 1139 80761d-807620 call 8354ef 1137->1139 1144 807632-80763f call 7fc055 1138->1144 1145 80762c-80762d call 8354ef 1138->1145 1139->1138 1151 8073e3-8073f3 call 81bdc9 1140->1151 1152 8073d9-8073de 1140->1152 1141->1126 1154 807641-807644 call 8354ef 1144->1154 1155 807649-80764d 1144->1155 1145->1144 1160 8073f5-8073fa 1151->1160 1161 8073ff-807472 call 805a35 1151->1161 1152->1126 1154->1155 1158 807657-80765b 1155->1158 1159 80764f-807652 call 8354ef 1155->1159 1163 807665-80766d 1158->1163 1164 80765d-807660 call 7f3999 1158->1164 1159->1158 1160->1126 1168 807474-807479 1161->1168 1169 80747e-8074c2 call 7f550f GetCurrentProcess call 83076c call 7f8152 1161->1169 1164->1163 1168->1126 1176 8074c4-8074d7 call 83012f 1169->1176 1177 8074dc-8074e1 1169->1177 1176->1134 1179 8074e3-8074f5 call 7f80f6 1177->1179 1180 80753d-807542 1177->1180 1191 807501-807511 call 7f3446 1179->1191 1192 8074f7-8074fc 1179->1192 1181 807562-80756b 1180->1181 1182 807544-807556 call 7f80f6 1180->1182 1186 807577-807582 call 80a307 1181->1186 1187 80756d-807570 1181->1187 1182->1181 1194 807558-80755d 1182->1194 1197 807587-80758b 1186->1197 1187->1186 1190 807572-807575 1187->1190 1190->1186 1195 80759a-80759d 1190->1195 1203 807513-807518 1191->1203 1204 80751d-807531 call 7f80f6 1191->1204 1192->1126 1194->1126 1201 8075a4-8075ba call 7fd497 1195->1201 1202 80759f-8075a2 1195->1202 1199 807594 1197->1199 1200 80758d-807592 1197->1200 1199->1195 1200->1126 1208 8075c3-8075d2 call 7fcabe 1201->1208 1209 8075bc-8075c1 1201->1209 1202->1134 1202->1201 1203->1126 1204->1180 1212 807533-807538 1204->1212 1213 8075d7-8075db 1208->1213 1209->1126 1212->1126 1214 8075e4-8075fb call 7fc7df 1213->1214 1215 8075dd-8075e2 1213->1215 1214->1134 1218 8075fd 1214->1218 1215->1126 1218->1126
                                                                                                                      Strings
                                                                                                                      • Failed to set original source variable., xrefs: 00807558
                                                                                                                      • Failed to overwrite the %ls built-in variable., xrefs: 008074C9
                                                                                                                      • Failed to get source process folder from path., xrefs: 00807513
                                                                                                                      • Failed to set source process path variable., xrefs: 008074F7
                                                                                                                      • WixBundleOriginalSource, xrefs: 00807547
                                                                                                                      • Failed to get unique temporary folder for bootstrapper application., xrefs: 008075BC
                                                                                                                      • Failed to initialize internal cache functionality., xrefs: 0080758D
                                                                                                                      • Failed to open manifest stream., xrefs: 008073B8
                                                                                                                      • Failed to set source process folder variable., xrefs: 00807533
                                                                                                                      • Failed to load catalog files., xrefs: 008075FD
                                                                                                                      • WixBundleSourceProcessPath, xrefs: 008074E6
                                                                                                                      • Failed to open attached UX container., xrefs: 0080739B
                                                                                                                      • Failed to extract bootstrapper application payloads., xrefs: 008075DD
                                                                                                                      • Failed to initialize variables., xrefs: 0080737E
                                                                                                                      • Failed to get manifest stream from container., xrefs: 008073D9
                                                                                                                      • Failed to parse command line., xrefs: 00807474
                                                                                                                      • WixBundleElevated, xrefs: 008074B3, 008074C4
                                                                                                                      • WixBundleSourceProcessFolder, xrefs: 00807522
                                                                                                                      • Failed to load manifest., xrefs: 008073F5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalInitializeSection
                                                                                                                      • String ID: Failed to extract bootstrapper application payloads.$Failed to get manifest stream from container.$Failed to get source process folder from path.$Failed to get unique temporary folder for bootstrapper application.$Failed to initialize internal cache functionality.$Failed to initialize variables.$Failed to load catalog files.$Failed to load manifest.$Failed to open attached UX container.$Failed to open manifest stream.$Failed to overwrite the %ls built-in variable.$Failed to parse command line.$Failed to set original source variable.$Failed to set source process folder variable.$Failed to set source process path variable.$WixBundleElevated$WixBundleOriginalSource$WixBundleSourceProcessFolder$WixBundleSourceProcessPath
                                                                                                                      • API String ID: 32694325-252221001
                                                                                                                      • Opcode ID: e56891904b1981c3aa47971ec8df91e59bf072b685af83f40ae0bdc522ef4197
                                                                                                                      • Instruction ID: d7abf58cde6a60965553aae0d81a9ec39008696cbabd50b0f00321a8b3c36000
                                                                                                                      • Opcode Fuzzy Hash: e56891904b1981c3aa47971ec8df91e59bf072b685af83f40ae0bdc522ef4197
                                                                                                                      • Instruction Fuzzy Hash: 4C918572E44A1EBADB529AA4CC55EEFB76CFF14300F000226F621E7281D775BA448BD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1219 8084c4-808512 CreateFileW 1220 808514-808553 GetLastError call 7f37d3 call 83012f 1219->1220 1221 808558-808568 call 8347d3 1219->1221 1232 8086fc-80870e call 81de36 1220->1232 1227 808580-80858b call 833db5 1221->1227 1228 80856a-80857b call 83012f 1221->1228 1234 808590-808594 1227->1234 1236 8086f5-8086f6 FindCloseChangeNotification 1228->1236 1237 808596-8085aa call 83012f 1234->1237 1238 8085af-8085b4 1234->1238 1236->1232 1237->1236 1238->1236 1240 8085ba-8085c9 SetFilePointerEx 1238->1240 1242 808603-808613 call 834cee 1240->1242 1243 8085cb-8085fe GetLastError call 7f37d3 1240->1243 1250 808615-80861a 1242->1250 1251 80861f-808630 SetFilePointerEx 1242->1251 1249 8086ed-8086f4 call 83012f 1243->1249 1249->1236 1250->1249 1252 808632-808665 GetLastError call 7f37d3 1251->1252 1253 80866a-80867a call 834cee 1251->1253 1252->1249 1253->1250 1260 80867c-80868c call 834cee 1253->1260 1260->1250 1263 80868e-80869f SetFilePointerEx 1260->1263 1264 8086a1-8086d4 GetLastError call 7f37d3 1263->1264 1265 8086d6-8086e6 call 834cee 1263->1265 1264->1249 1265->1236 1270 8086e8 1265->1270 1270->1249
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNELBASE(00000000,40000000,00000005,00000000,00000002,08000080,00000000,?,00000000,00000000,007F4CB6,?,?,00000000,007F4CB6,00000000), ref: 00808507
                                                                                                                      • GetLastError.KERNEL32 ref: 00808514
                                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,0083B4F0,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008086F6
                                                                                                                      Strings
                                                                                                                      • Failed to update signature offset., xrefs: 00808615
                                                                                                                      • Failed to seek to signature table in exe header., xrefs: 00808660
                                                                                                                      • cabinet.dll, xrefs: 0080866F
                                                                                                                      • Failed to copy engine from: %ls to: %ls, xrefs: 0080859C
                                                                                                                      • cache.cpp, xrefs: 00808538, 008085EF, 00808656, 008086C5
                                                                                                                      • Failed to create engine file at path: %ls, xrefs: 00808545
                                                                                                                      • Failed to seek to checksum in exe header., xrefs: 008085F9
                                                                                                                      • Failed to seek to original data in exe burn section header., xrefs: 008086CF
                                                                                                                      • msi.dll, xrefs: 00808608
                                                                                                                      • Failed to zero out original data offset., xrefs: 008086E8
                                                                                                                      • Failed to seek to beginning of engine file: %ls, xrefs: 0080856D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ChangeCloseCreateErrorFileFindLastNotification
                                                                                                                      • String ID: Failed to copy engine from: %ls to: %ls$Failed to create engine file at path: %ls$Failed to seek to beginning of engine file: %ls$Failed to seek to checksum in exe header.$Failed to seek to original data in exe burn section header.$Failed to seek to signature table in exe header.$Failed to update signature offset.$Failed to zero out original data offset.$cabinet.dll$cache.cpp$msi.dll
                                                                                                                      • API String ID: 4091947256-1976062716
                                                                                                                      • Opcode ID: d4e353041cd26e1fece17e77aa9d0dfaa78164f5283b500119693e900f3e7feb
                                                                                                                      • Instruction ID: e2a09122bdc326030eb651f66acfc9486a22d24c5b5376e0448bb2d379600a82
                                                                                                                      • Opcode Fuzzy Hash: d4e353041cd26e1fece17e77aa9d0dfaa78164f5283b500119693e900f3e7feb
                                                                                                                      • Instruction Fuzzy Hash: 3B51E6B2A40629BFEB116B688C4AF7F7698FB44710F020125FE11F72D1EB658C4086E6
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1271 7f7503-7f7dc0 InitializeCriticalSection 1272 7f7dc3-7f7de0 call 7f5530 1271->1272 1275 7f7ded-7f7dfb call 83012f 1272->1275 1276 7f7de2-7f7de9 1272->1276 1279 7f7dfe-7f7e10 call 81de36 1275->1279 1276->1272 1277 7f7deb 1276->1277 1277->1279
                                                                                                                      APIs
                                                                                                                      • InitializeCriticalSection.KERNEL32(00807378,007F52B5,00000000,007F533D), ref: 007F7523
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalInitializeSection
                                                                                                                      • String ID: #$$$'$0$Date$Failed to add built-in variable: %ls.$InstallerName$InstallerVersion$LogonUser$WixBundleAction$WixBundleActiveParent$WixBundleElevated$WixBundleExecutePackageAction$WixBundleExecutePackageCacheFolder$WixBundleForcedRestartPackage$WixBundleInstalled$WixBundleProviderKey$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleTag$WixBundleVersion
                                                                                                                      • API String ID: 32694325-826827252
                                                                                                                      • Opcode ID: dec6ff54efacde828f894df2e79eb6f33fe1d735146f745d13fa97ecbb88b0b9
                                                                                                                      • Instruction ID: 6b4f21a51350cbc6bb8a436a1223c7c190423b90a122836c48dd387d159f00bc
                                                                                                                      • Opcode Fuzzy Hash: dec6ff54efacde828f894df2e79eb6f33fe1d735146f745d13fa97ecbb88b0b9
                                                                                                                      • Instruction Fuzzy Hash: E6320DB0D252798BDB65CF5989487DDBAB8FB49B04F5081DAE24CB6311D7B40B88CF84
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1415 8080ae-8080f7 call 81f670 1418 808270-80827d call 7f21a5 1415->1418 1419 8080fd-80810b GetCurrentProcess call 83076c 1415->1419 1426 80828c-80829e call 81de36 1418->1426 1427 80827f 1418->1427 1423 808110-80811d 1419->1423 1424 808123-808132 GetWindowsDirectoryW 1423->1424 1425 8081ab-8081b9 GetTempPathW 1423->1425 1428 808134-808167 GetLastError call 7f37d3 1424->1428 1429 80816c-80817d call 7f338f 1424->1429 1431 8081f3-808205 UuidCreate 1425->1431 1432 8081bb-8081ee GetLastError call 7f37d3 1425->1432 1433 808284-80828b call 83012f 1427->1433 1428->1433 1449 808189-80819f call 7f36b4 1429->1449 1450 80817f-808184 1429->1450 1435 808207-80820c 1431->1435 1436 80820e-808223 StringFromGUID2 1431->1436 1432->1433 1433->1426 1435->1433 1442 808241-808262 call 7f1f20 1436->1442 1443 808225-80823f call 7f37d3 1436->1443 1454 808264-808269 1442->1454 1455 80826b 1442->1455 1443->1433 1449->1431 1457 8081a1-8081a6 1449->1457 1450->1433 1454->1433 1455->1418 1457->1433
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,?,?), ref: 00808104
                                                                                                                        • Part of subcall function 0083076C: OpenProcessToken.ADVAPI32(?,00000008,?,?,?,?,?,?,?,00808110,00000000), ref: 0083078A
                                                                                                                        • Part of subcall function 0083076C: GetLastError.KERNEL32(?,?,?,?,00808110,00000000), ref: 00830794
                                                                                                                        • Part of subcall function 0083076C: FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,00808110,00000000), ref: 0083081D
                                                                                                                      • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000), ref: 0080812A
                                                                                                                      • GetLastError.KERNEL32 ref: 00808134
                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000000), ref: 008081B1
                                                                                                                      • GetLastError.KERNEL32 ref: 008081BB
                                                                                                                      Strings
                                                                                                                      • Failed to convert working folder guid into string., xrefs: 0080823A
                                                                                                                      • cache.cpp, xrefs: 00808158, 008081DF, 00808230
                                                                                                                      • Failed to concat Temp directory on windows path for working folder., xrefs: 008081A1
                                                                                                                      • Failed to copy working folder path., xrefs: 0080827F
                                                                                                                      • Temp\, xrefs: 00808189
                                                                                                                      • Failed to ensure windows path for working folder ended in backslash., xrefs: 0080817F
                                                                                                                      • Failed to get temp path for working folder., xrefs: 008081E9
                                                                                                                      • Failed to create working folder guid., xrefs: 00808207
                                                                                                                      • Failed to append bundle id on to temp path for working folder., xrefs: 00808264
                                                                                                                      • Failed to get windows path for working folder., xrefs: 00808162
                                                                                                                      • %ls%ls\, xrefs: 0080824C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$Process$ChangeCloseCurrentDirectoryFindNotificationOpenPathTempTokenWindows
                                                                                                                      • String ID: %ls%ls\$Failed to append bundle id on to temp path for working folder.$Failed to concat Temp directory on windows path for working folder.$Failed to convert working folder guid into string.$Failed to copy working folder path.$Failed to create working folder guid.$Failed to ensure windows path for working folder ended in backslash.$Failed to get temp path for working folder.$Failed to get windows path for working folder.$Temp\$cache.cpp
                                                                                                                      • API String ID: 58964441-819636856
                                                                                                                      • Opcode ID: 457042ebab0dac83ba461ad6d68bc6c685c4823663affbdb3b19de35faf8f78a
                                                                                                                      • Instruction ID: b68b07e4277893bb27d779780506df492491a247c502a60b05a27f8d6a171627
                                                                                                                      • Opcode Fuzzy Hash: 457042ebab0dac83ba461ad6d68bc6c685c4823663affbdb3b19de35faf8f78a
                                                                                                                      • Instruction Fuzzy Hash: C141D972F41B2DEBDB60A6B4CC49FAB73A8FF40711F000155FA45E7280EA799D444AE6
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • InitializeCriticalSection.KERNEL32(00000000,?,00000000,00000000,?,?,007F515E,?,?,00000000,?,?), ref: 007F41FE
                                                                                                                      • InitializeCriticalSection.KERNEL32(000000D0,?,?,007F515E,?,?,00000000,?,?), ref: 007F4207
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.attached,000004B8,000004A0,?,?,007F515E,?,?,00000000,?,?), ref: 007F424D
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.attached,burn.filehandle.attached,00000000,?,?,007F515E,?,?,00000000,?,?), ref: 007F4257
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,007F515E,?,?,00000000,?,?), ref: 007F426B
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.attached,?,?,007F515E,?,?,00000000,?,?), ref: 007F427B
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.self,?,?,007F515E,?,?,00000000,?,?), ref: 007F42CB
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.self,burn.filehandle.self,00000000,?,?,007F515E,?,?,00000000,?,?), ref: 007F42D5
                                                                                                                      • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,007F515E,?,?,00000000,?,?), ref: 007F42E9
                                                                                                                      • lstrlenW.KERNEL32(burn.filehandle.self,?,?,007F515E,?,?,00000000,?,?), ref: 007F42F9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: lstrlen$CompareCriticalInitializeSectionString
                                                                                                                      • String ID: Failed to initialize engine section.$Failed to parse file handle: '%ls'$Missing required parameter for switch: %ls$burn.filehandle.attached$burn.filehandle.self$engine.cpp
                                                                                                                      • API String ID: 3039292287-3209860532
                                                                                                                      • Opcode ID: f2e38ef4bc76b7acf53b232f25514d64e3f768032736ef7da249ecd82ffcfcab
                                                                                                                      • Instruction ID: e52765040ba807c813ecd5177cbfeb80b693d14f85c5ddf5551ad20cc28862cb
                                                                                                                      • Opcode Fuzzy Hash: f2e38ef4bc76b7acf53b232f25514d64e3f768032736ef7da249ecd82ffcfcab
                                                                                                                      • Instruction Fuzzy Hash: 735173B1A40219BFD7249B69DC86FABB768FF44760F000125F728E7390DB78A950C7A4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • TlsSetValue.KERNEL32(?,?), ref: 0080E5AE
                                                                                                                      • RegisterClassW.USER32(?), ref: 0080E5DA
                                                                                                                      • GetLastError.KERNEL32 ref: 0080E5E5
                                                                                                                      • CreateWindowExW.USER32(00000080,00849CC4,00000000,90000000,80000000,00000008,00000000,00000000,00000000,00000000,?,?), ref: 0080E64C
                                                                                                                      • GetLastError.KERNEL32 ref: 0080E656
                                                                                                                      • UnregisterClassW.USER32(WixBurnMessageWindow,?), ref: 0080E6F4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassErrorLast$CreateRegisterUnregisterValueWindow
                                                                                                                      • String ID: Failed to create window.$Failed to register window.$Unexpected return value from message pump.$WixBurnMessageWindow$uithread.cpp
                                                                                                                      • API String ID: 213125376-288575659
                                                                                                                      • Opcode ID: 9c8d5a7fb3819f8318a3090d7a60bfa3adabbcedc0460cb95f19925b8a2fb194
                                                                                                                      • Instruction ID: 45095bcb131f061ccc82594005100ea18ae4e81e738cc6f03db42d555f253a69
                                                                                                                      • Opcode Fuzzy Hash: 9c8d5a7fb3819f8318a3090d7a60bfa3adabbcedc0460cb95f19925b8a2fb194
                                                                                                                      • Instruction Fuzzy Hash: 604195B2A00218EFDB609BA4DC84BDBBFE8FF59350F104525FA19E6290D7319D00CBA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(0081AB22,80000000,00000001,00000000,00000003,08000080,00000000,?,00000000,?,?,0081AB22), ref: 007FC170
                                                                                                                      • GetLastError.KERNEL32(?,0081AB22), ref: 007FC181
                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00000000,?,?,0081AB22), ref: 007FC1D0
                                                                                                                      • GetCurrentProcess.KERNEL32(000000FF,00000000,?,0081AB22), ref: 007FC1D6
                                                                                                                      • DuplicateHandle.KERNELBASE(00000000,?,0081AB22), ref: 007FC1D9
                                                                                                                      • GetLastError.KERNEL32(?,0081AB22), ref: 007FC1E3
                                                                                                                      • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,0081AB22), ref: 007FC235
                                                                                                                      • GetLastError.KERNEL32(?,0081AB22), ref: 007FC23F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CurrentFileProcess$CreateDuplicateHandlePointer
                                                                                                                      • String ID: Failed to duplicate handle to container: %ls$Failed to move file pointer to container offset.$Failed to open container.$Failed to open file: %ls$container.cpp
                                                                                                                      • API String ID: 2619879409-2168299741
                                                                                                                      • Opcode ID: 34cf002b4444b90204d4dd9b48da14788f9f252a73f33fa345fcaaf1b4e2249b
                                                                                                                      • Instruction ID: b7a8c9d97208eb154684eec0d3587f5bd2e97e2ae211c60abcd599e8263cf22a
                                                                                                                      • Opcode Fuzzy Hash: 34cf002b4444b90204d4dd9b48da14788f9f252a73f33fa345fcaaf1b4e2249b
                                                                                                                      • Instruction Fuzzy Hash: E441D172240309ABEB119F69DD89E673BE9FBC5720F114129FA18DB391DA35C801DBA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,0000001C,?,00000000,00000000,00000000,00000000,?,007FC285,00000000,0081AB22,?,0081AB22), ref: 008114BB
                                                                                                                      • GetLastError.KERNEL32(?,007FC285,00000000,0081AB22,?,0081AB22), ref: 008114C4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateErrorEventLast
                                                                                                                      • String ID: Failed to copy file name.$Failed to create begin operation event.$Failed to create extraction thread.$Failed to create operation complete event.$Failed to wait for operation complete.$cabextract.cpp
                                                                                                                      • API String ID: 545576003-1680384675
                                                                                                                      • Opcode ID: 400653f25e60fc23deab6a19e24d36f992ddaebb627fad9f392c333345b396fe
                                                                                                                      • Instruction ID: fc16df6a2de18fd2e0773e9e254de9ae7ccec28b5cec7754ceaf56d22dcb747c
                                                                                                                      • Opcode Fuzzy Hash: 400653f25e60fc23deab6a19e24d36f992ddaebb627fad9f392c333345b396fe
                                                                                                                      • Instruction Fuzzy Hash: 0B21E5B2A8072D7AF72066795C89EB769DDFF44794B010222BE15EB280E758DC4085E6
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CompareStringA.KERNELBASE(00000000,00000000,<the>.cab,?,?), ref: 00810657
                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,?), ref: 0081066F
                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,?), ref: 00810674
                                                                                                                      • DuplicateHandle.KERNELBASE(00000000,?,?), ref: 00810677
                                                                                                                      • GetLastError.KERNEL32(?,?), ref: 00810681
                                                                                                                      • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,08000080,00000000,?,?), ref: 008106F0
                                                                                                                      • GetLastError.KERNEL32(?,?), ref: 008106FD
                                                                                                                      Strings
                                                                                                                      • cabextract.cpp, xrefs: 008106A5, 00810721
                                                                                                                      • Failed to add virtual file pointer for cab container., xrefs: 008106D6
                                                                                                                      • Failed to open cabinet file: %hs, xrefs: 0081072E
                                                                                                                      • <the>.cab, xrefs: 00810650
                                                                                                                      • Failed to duplicate handle to cab container., xrefs: 008106AF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentErrorLastProcess$CompareCreateDuplicateFileHandleString
                                                                                                                      • String ID: <the>.cab$Failed to add virtual file pointer for cab container.$Failed to duplicate handle to cab container.$Failed to open cabinet file: %hs$cabextract.cpp
                                                                                                                      • API String ID: 3030546534-3446344238
                                                                                                                      • Opcode ID: 82120f60c2b81b340b6d32f8f07f8348d551e14afcf3e4f30fc078099cef8763
                                                                                                                      • Instruction ID: 827bb3779bb2dbceabe02ff3e771530bb42ab59f5e7541e51eddaf23a5a2cb42
                                                                                                                      • Opcode Fuzzy Hash: 82120f60c2b81b340b6d32f8f07f8348d551e14afcf3e4f30fc078099cef8763
                                                                                                                      • Instruction Fuzzy Hash: FF3128B2A41739BBEB206B698C48F9B7AACFF44760F000115FD04EB250D7759D50CAE5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,00000000,75922F60,?,00000000,?,?,?,00000000), ref: 00811249
                                                                                                                      • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,0081B555,?,?,80000000,?,?,?,?,?), ref: 0081125C
                                                                                                                      • GetExitCodeThread.KERNELBASE(?,?,?,?,00000000,?,?,?,?,0081B555,?,?,80000000,?,?,?), ref: 0081129E
                                                                                                                      • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,0081B555,?,?,80000000,?,?,?,?,?), ref: 008112AC
                                                                                                                      • ResetEvent.KERNEL32(?,?,?,00000000,?,?,?,?,0081B555,?,?,80000000,?,?,?,?), ref: 008112E7
                                                                                                                      • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,0081B555,?,?,80000000,?,?,?,?,?), ref: 008112F1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CodeEventExitMultipleObjectsResetThreadWait
                                                                                                                      • String ID: Failed to get extraction thread exit code.$Failed to reset operation complete event.$Failed to wait for operation complete event.$cabextract.cpp
                                                                                                                      • API String ID: 2979751695-3400260300
                                                                                                                      • Opcode ID: 0196d056145f56b25a0ca4e3abdd2b58de62648da4c09468190e950509c242d7
                                                                                                                      • Instruction ID: ea7ab659cc6a8872f2c16ecd3167c12c285b2a84ae9b69e551dcd2299c221d1c
                                                                                                                      • Opcode Fuzzy Hash: 0196d056145f56b25a0ca4e3abdd2b58de62648da4c09468190e950509c242d7
                                                                                                                      • Instruction Fuzzy Hash: DA21D7B1740708EFEB189B758D59ABE76F8FF44710F00412EFA56D62A0E738C9409B55
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • LoadLibraryW.KERNELBASE(?,00000000,?,007F46F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,007F5386,?,?), ref: 007FD5CD
                                                                                                                      • GetLastError.KERNEL32(?,007F46F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,007F5386,?,?), ref: 007FD5DA
                                                                                                                      • GetProcAddress.KERNEL32(00000000,BootstrapperApplicationCreate), ref: 007FD612
                                                                                                                      • GetLastError.KERNEL32(?,007F46F8,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,007F5386,?,?), ref: 007FD61E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                      • String ID: BootstrapperApplicationCreate$Failed to create UX.$Failed to get BootstrapperApplicationCreate entry-point$Failed to load UX DLL.$userexperience.cpp$wininet.dll
                                                                                                                      • API String ID: 1866314245-1140179540
                                                                                                                      • Opcode ID: 137df4aca5e0be1465824f45905cf1e2fee3e4c8d058082b76899d0243fe4b46
                                                                                                                      • Instruction ID: c2f73c7dec300eb7b30d6f7696da6607cf5c881ad9276f42954cb1f24371225e
                                                                                                                      • Opcode Fuzzy Hash: 137df4aca5e0be1465824f45905cf1e2fee3e4c8d058082b76899d0243fe4b46
                                                                                                                      • Instruction Fuzzy Hash: 4A11A372A40B25ABEB255A699C05F6B76D5FF44790F01412AFF19E7390DE28CC008AE4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ($Failed to set syncpoint event.$UX aborted cache.$apply.cpp$begin cache package$end cache package$layout bundle
                                                                                                                      • API String ID: 0-826262529
                                                                                                                      • Opcode ID: 35578b8f69c75e83a49e7240e7fc45ea76e652150600cd04e65415d50ccb7d1d
                                                                                                                      • Instruction ID: a3c8483e04f6fe19a3fdb051532f4011945be53309715c5b3ee4d4fa07bbc330
                                                                                                                      • Opcode Fuzzy Hash: 35578b8f69c75e83a49e7240e7fc45ea76e652150600cd04e65415d50ccb7d1d
                                                                                                                      • Instruction Fuzzy Hash: AA223B71A00619FFDB15CF94CC80FAABBBAFF48710F108655F915AB251D331A9A1DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • PeekMessageW.USER32(00000000,00000000,00000400,00000400,00000000), ref: 007F46B5
                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 007F46BB
                                                                                                                        • Part of subcall function 0080FC51: new.LIBCMT ref: 0080FC58
                                                                                                                      • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 007F4749
                                                                                                                      Strings
                                                                                                                      • Failed to load UX., xrefs: 007F46FE
                                                                                                                      • Failed to start bootstrapper application., xrefs: 007F4717
                                                                                                                      • wininet.dll, xrefs: 007F46E8
                                                                                                                      • Failed to create engine for UX., xrefs: 007F46D5
                                                                                                                      • engine.cpp, xrefs: 007F4795
                                                                                                                      • Unexpected return value from message pump., xrefs: 007F479F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$CurrentPeekThread
                                                                                                                      • String ID: Failed to create engine for UX.$Failed to load UX.$Failed to start bootstrapper application.$Unexpected return value from message pump.$engine.cpp$wininet.dll
                                                                                                                      • API String ID: 673430819-2573580774
                                                                                                                      • Opcode ID: dfe0d8077b0f36ad2ab20c296edd05c6486a07cd8d675d404fb053ac2fc7379d
                                                                                                                      • Instruction ID: 05a80906d48c12a69db83dc551714b458bdec391c652de460151b074b0948f6e
                                                                                                                      • Opcode Fuzzy Hash: dfe0d8077b0f36ad2ab20c296edd05c6486a07cd8d675d404fb053ac2fc7379d
                                                                                                                      • Instruction Fuzzy Hash: 2141A0B1600119BBEB14AAA4CC89EBBB7ACFF05324F100125FB15E7340EB28ED1497A1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 007FF7CD
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 007FF7DA
                                                                                                                      Strings
                                                                                                                      • Failed to format pending restart registry key to read., xrefs: 007FF6D1
                                                                                                                      • Failed to read Resume value., xrefs: 007FF763
                                                                                                                      • Resume, xrefs: 007FF741
                                                                                                                      • Failed to open registration key., xrefs: 007FF736
                                                                                                                      • %ls.RebootRequired, xrefs: 007FF6BA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Close
                                                                                                                      • String ID: %ls.RebootRequired$Failed to format pending restart registry key to read.$Failed to open registration key.$Failed to read Resume value.$Resume
                                                                                                                      • API String ID: 3535843008-3890505273
                                                                                                                      • Opcode ID: a3fecd2dba0e5fddfe82dacd7c3bdd2b83a100eac8b79c61273b50007a9523be
                                                                                                                      • Instruction ID: 619da50a7f61a1c8b723d482074fda58446bd34d46897f79f7d818aec822c2f2
                                                                                                                      • Opcode Fuzzy Hash: a3fecd2dba0e5fddfe82dacd7c3bdd2b83a100eac8b79c61273b50007a9523be
                                                                                                                      • Instruction Fuzzy Hash: 0B414D3690011CEBCB11AF98C881ABDFBA5FF11310F654166EA14AB314DB799E509BA1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(00000001,000000FF,00000000,?,00806CFB,007F4740,?,00000000,?,00000000,00000001), ref: 008067BD
                                                                                                                      • GetLastError.KERNEL32(?,00806CFB,007F4740,?,00000000,?,00000000,00000001), ref: 008067C7
                                                                                                                      • GetExitCodeThread.KERNELBASE(00000001,00000000,?,00806CFB,007F4740,?,00000000,?,00000000,00000001), ref: 00806806
                                                                                                                      • GetLastError.KERNEL32(?,00806CFB,007F4740,?,00000000,?,00000000,00000001), ref: 00806810
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                                                                                                                      • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$core.cpp
                                                                                                                      • API String ID: 3686190907-2546940223
                                                                                                                      • Opcode ID: c7fd0223bbdbd62fd4e64ed1c22716519b658bee0c2f337a91a2e61c50c9378d
                                                                                                                      • Instruction ID: ff2d2ac6141029300c60dd1c86430ef1eb4c748f964d97865158e0844c37679e
                                                                                                                      • Opcode Fuzzy Hash: c7fd0223bbdbd62fd4e64ed1c22716519b658bee0c2f337a91a2e61c50c9378d
                                                                                                                      • Instruction Fuzzy Hash: AF01C0B0340308BBFB08AB65DD56B7E76E5FB00710F10412DB916D52E0EB398E10A668
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000001,0083B4F0,?,00000001,000000FF,?,?,75A8B390,00000000,00000001,00000000,?,008072F3), ref: 0080D32F
                                                                                                                      Strings
                                                                                                                      • UX aborted elevation requirement., xrefs: 0080D244
                                                                                                                      • Failed to create pipe and cache pipe., xrefs: 0080D28C
                                                                                                                      • Failed to create pipe name and client token., xrefs: 0080D270
                                                                                                                      • Failed to elevate., xrefs: 0080D311
                                                                                                                      • elevation.cpp, xrefs: 0080D23A
                                                                                                                      • Failed to connect to elevated child process., xrefs: 0080D318
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle
                                                                                                                      • String ID: Failed to connect to elevated child process.$Failed to create pipe and cache pipe.$Failed to create pipe name and client token.$Failed to elevate.$UX aborted elevation requirement.$elevation.cpp
                                                                                                                      • API String ID: 2962429428-3003415917
                                                                                                                      • Opcode ID: 11c930009c171c614970ff5c45046790095db0b551f3aca8713e4c822854d6ca
                                                                                                                      • Instruction ID: b5c9f1088b8973316ba60c5a8f9efeda6ec65d7a9d535a9a7b050182b84270b9
                                                                                                                      • Opcode Fuzzy Hash: 11c930009c171c614970ff5c45046790095db0b551f3aca8713e4c822854d6ca
                                                                                                                      • Instruction Fuzzy Hash: 6D312872A4572ABAE665A6A48C46FAFB74DFF00720F110105FB05EB3C1EA65ED1042E6
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(0085B60C,00000000,?,?,?,007F5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 0083042B
                                                                                                                      • CreateFileW.KERNEL32(40000000,00000001,00000000,00000002,00000080,00000000,?,00000000,?,?,?,0085B604,?,007F5407,00000000,Setup), ref: 008304CC
                                                                                                                      • GetLastError.KERNEL32(?,007F5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 008304DC
                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,007F5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 00830515
                                                                                                                        • Part of subcall function 007F2DE0: GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 007F2F1F
                                                                                                                      • LeaveCriticalSection.KERNEL32(0085B60C,?,?,0085B604,?,007F5407,00000000,Setup,_Failed,txt,00000000,00000000,00000000,?,?,?), ref: 0083056E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalFileSection$CreateEnterErrorLastLeaveLocalPointerTime
                                                                                                                      • String ID: logutil.cpp
                                                                                                                      • API String ID: 4111229724-3545173039
                                                                                                                      • Opcode ID: 54a1ea2706cad69f566c9af048bbccec1badcb07f8c52fda76dbe2c636b69a0b
                                                                                                                      • Instruction ID: 18ff230cffe226fdb5503e16caa769f3f20a4f56f07387c229464c07f427895b
                                                                                                                      • Opcode Fuzzy Hash: 54a1ea2706cad69f566c9af048bbccec1badcb07f8c52fda76dbe2c636b69a0b
                                                                                                                      • Instruction Fuzzy Hash: 53317071E0131DEFDB21AF65DCA6A6A76A8FB60756F000125FA00F6260D778CD409FE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,?,?,007F583F,000002C0,000002C0,00000000,00000100,00000001,00000000,000002C0,00000002), ref: 007F7215
                                                                                                                      • LeaveCriticalSection.KERNEL32(00000000,00000000,00000002,00000000,?,?,?,007F583F,000002C0,000002C0,00000000,00000100,00000001,00000000,000002C0,00000002), ref: 007F72F4
                                                                                                                      Strings
                                                                                                                      • Failed to get variable: %ls, xrefs: 007F7256
                                                                                                                      • Failed to format value '%ls' of variable: %ls, xrefs: 007F72BE
                                                                                                                      • Failed to get value as string for variable: %ls, xrefs: 007F72E3
                                                                                                                      • Failed to get unformatted string., xrefs: 007F7285
                                                                                                                      • *****, xrefs: 007F72B0, 007F72BD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave
                                                                                                                      • String ID: *****$Failed to format value '%ls' of variable: %ls$Failed to get unformatted string.$Failed to get value as string for variable: %ls$Failed to get variable: %ls
                                                                                                                      • API String ID: 3168844106-2873099529
                                                                                                                      • Opcode ID: d171d328d66e6d0ced99787a21955ce1b2e7601c721ef4b1e5435adc6a09ea84
                                                                                                                      • Instruction ID: 15a3b6befd619026b5dec75e64b188f7760a16443259793f4f094119c0b265b7
                                                                                                                      • Opcode Fuzzy Hash: d171d328d66e6d0ced99787a21955ce1b2e7601c721ef4b1e5435adc6a09ea84
                                                                                                                      • Instruction Fuzzy Hash: 4331BF32A0461EFBCF259A94CC05BAE7B78FF14720F104125FA14B6750D779AA90DBD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CoInitialize.OLE32(00000000), ref: 0083344A
                                                                                                                      • InterlockedIncrement.KERNEL32(0085B6D8), ref: 00833467
                                                                                                                      • CLSIDFromProgID.OLE32(Msxml2.DOMDocument,0085B6C8,?,?,?,?,?,?), ref: 00833482
                                                                                                                      • CLSIDFromProgID.OLE32(MSXML.DOMDocument,0085B6C8,?,?,?,?,?,?), ref: 0083348E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FromProg$IncrementInitializeInterlocked
                                                                                                                      • String ID: MSXML.DOMDocument$Msxml2.DOMDocument
                                                                                                                      • API String ID: 2109125048-2356320334
                                                                                                                      • Opcode ID: 36bc1cb5643bd563b619ad224c7032c9a5ce3383f20d1fbca9a64f0932025f6a
                                                                                                                      • Instruction ID: 39f5af86e485545590f84d4c61a2b42bf365a2aa93703ba4acea8269c5cc65cd
                                                                                                                      • Opcode Fuzzy Hash: 36bc1cb5643bd563b619ad224c7032c9a5ce3383f20d1fbca9a64f0932025f6a
                                                                                                                      • Instruction Fuzzy Hash: 61F0656074537657DB228BA5AC0DF172EE4FBF0F66F100415FD44E2294E368898586F4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 008310ED
                                                                                                                      • RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,?,?,?,?,?,00806EF3,00000100,000000B0,00000088,00000410,000002C0), ref: 00831126
                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000,?,-00000001,00000004,00000000), ref: 0083121A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: QueryValue$lstrlen
                                                                                                                      • String ID: BundleUpgradeCode$regutil.cpp
                                                                                                                      • API String ID: 3790715954-1648651458
                                                                                                                      • Opcode ID: 30449ddfd53118de732943371597660a94d4828dd11c4f74e396fb8597722cca
                                                                                                                      • Instruction ID: 7467d6732786fa7655078f119de139c43dad378d550ea14be775760ec18534ff
                                                                                                                      • Opcode Fuzzy Hash: 30449ddfd53118de732943371597660a94d4828dd11c4f74e396fb8597722cca
                                                                                                                      • Instruction Fuzzy Hash: 89416F31A0021AEFDF25DF99C889AAFB7B9FB84B10F514569ED15EB210D634DD018BE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0082FEE7,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,0082FEE7,?,00000000,00000000), ref: 007F247C
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,0082FEE7,?,00000000,00000000,0000FDE9), ref: 007F2488
                                                                                                                        • Part of subcall function 007F3B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,007F21DC,000001C7,80004005,8007139F,?,?,0083015F,8007139F,?,00000000,00000000,8007139F), ref: 007F3B59
                                                                                                                        • Part of subcall function 007F3B51: HeapSize.KERNEL32(00000000,?,007F21DC,000001C7,80004005,8007139F,?,?,0083015F,8007139F,?,00000000,00000000,8007139F), ref: 007F3B60
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                                                                                                                      • String ID: strutil.cpp
                                                                                                                      • API String ID: 3662877508-3612885251
                                                                                                                      • Opcode ID: ff2871d9d277410b4e1c0f7a220c4b949cb79acf44a28f86c08b9b5ce3c78d3c
                                                                                                                      • Instruction ID: 0d4d9fcd5dbd6679b8701bd5b890c171ebee202345a60f0201c4caf040dfa4c5
                                                                                                                      • Opcode Fuzzy Hash: ff2871d9d277410b4e1c0f7a220c4b949cb79acf44a28f86c08b9b5ce3c78d3c
                                                                                                                      • Instruction Fuzzy Hash: 9131E47120024DEFEB009E688CD4A7A76DDFB84364B104229FB21DB3A2E7A9CC518764
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFilePointerEx.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?), ref: 0081088A
                                                                                                                      • GetLastError.KERNEL32(?,?,?), ref: 00810894
                                                                                                                      Strings
                                                                                                                      • cabextract.cpp, xrefs: 008108B8
                                                                                                                      • Failed to move file pointer 0x%x bytes., xrefs: 008108C5
                                                                                                                      • Invalid seek type., xrefs: 00810820
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                      • String ID: Failed to move file pointer 0x%x bytes.$Invalid seek type.$cabextract.cpp
                                                                                                                      • API String ID: 2976181284-417918914
                                                                                                                      • Opcode ID: 9e3df869e24085963a6da6e4000e447d65c394203e1fc1bd851646fa7fdacb50
                                                                                                                      • Instruction ID: cfed2e6b5b4623390a114cd724bb97fb76acab368f1d733947f8cfb25df825df
                                                                                                                      • Opcode Fuzzy Hash: 9e3df869e24085963a6da6e4000e447d65c394203e1fc1bd851646fa7fdacb50
                                                                                                                      • Instruction Fuzzy Hash: 1C31A071A0061EFFDB04DF68CC849AAB7A9FF08714B008229F915E7650E774A991CFD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00834315: FindFirstFileW.KERNELBASE(?,?,00000000,00000000,?), ref: 00834350
                                                                                                                        • Part of subcall function 00834315: FindClose.KERNEL32(00000000), ref: 0083435C
                                                                                                                      • RegCloseKey.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,wininet.dll), ref: 00834305
                                                                                                                        • Part of subcall function 00830E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00835699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00830E52
                                                                                                                        • Part of subcall function 008310C5: RegQueryValueExW.KERNELBASE(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 008310ED
                                                                                                                        • Part of subcall function 008310C5: RegQueryValueExW.KERNELBASE(?,00000000,00000000,?,?,?,?,?,?,00806EF3,00000100,000000B0,00000088,00000410,000002C0), ref: 00831126
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseFindQueryValue$FileFirstOpen
                                                                                                                      • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager$\$crypt32.dll
                                                                                                                      • API String ID: 3397690329-3978359083
                                                                                                                      • Opcode ID: b42188cfa57332bbaeb8801a724225912fdc80032dfbbd12004b4bf99fe9a97a
                                                                                                                      • Instruction ID: 917013a1127eecba36a58cbfbc1d89db6016ffab2e5ff5cde9731a1cd76c7031
                                                                                                                      • Opcode Fuzzy Hash: b42188cfa57332bbaeb8801a724225912fdc80032dfbbd12004b4bf99fe9a97a
                                                                                                                      • Instruction Fuzzy Hash: 1D31AD35A00219EADF21AFD5CC41AAFB7B9FF80750F54916AF908F6151D731AA80CB94
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNELBASE(00000003,00000001,00000000,00000000,?,0083416C,00000001,00000000,?,00834203,00000003,00000001,00000001,00000000,00000000,00000000), ref: 007F4021
                                                                                                                      • GetLastError.KERNEL32(?,0083416C,00000001,00000000,?,00834203,00000003,00000001,00000001,00000000,00000000,00000000,?,0080A55D,?,00000000), ref: 007F402F
                                                                                                                      • CreateDirectoryW.KERNEL32(00000003,00000001,00000001,?,0083416C,00000001,00000000,?,00834203,00000003,00000001,00000001,00000000,00000000,00000000), ref: 007F4097
                                                                                                                      • GetLastError.KERNEL32(?,0083416C,00000001,00000000,?,00834203,00000003,00000001,00000001,00000000,00000000,00000000,?,0080A55D,?,00000000), ref: 007F40A1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                      • String ID: dirutil.cpp
                                                                                                                      • API String ID: 1375471231-2193988115
                                                                                                                      • Opcode ID: a14a678d739d681deb4d186685dde5816d7484b3791bebbec0ac34fc8e8691f2
                                                                                                                      • Instruction ID: f80e240e6c479f650e9f1dcda849b410a50386e3cce5d1730cca3db9b8d3f4f1
                                                                                                                      • Opcode Fuzzy Hash: a14a678d739d681deb4d186685dde5816d7484b3791bebbec0ac34fc8e8691f2
                                                                                                                      • Instruction Fuzzy Hash: 9011D636600329E7EB311AA55C44B7BB6A4EF94BA0F1141A5FF05EB350DF6DCC11A2E1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(8007139F,00000000,?,?,00000000,00000000,80004005,8007139F,?,?,0083015F,8007139F,?,00000000,00000000,8007139F), ref: 007F2202
                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,80004005,8007139F,?,?,0083015F,8007139F,?,00000000,00000000,8007139F), ref: 007F220E
                                                                                                                        • Part of subcall function 007F3B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,007F21DC,000001C7,80004005,8007139F,?,?,0083015F,8007139F,?,00000000,00000000,8007139F), ref: 007F3B59
                                                                                                                        • Part of subcall function 007F3B51: HeapSize.KERNEL32(00000000,?,007F21DC,000001C7,80004005,8007139F,?,?,0083015F,8007139F,?,00000000,00000000,8007139F), ref: 007F3B60
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                                                                                                                      • String ID: strutil.cpp
                                                                                                                      • API String ID: 3662877508-3612885251
                                                                                                                      • Opcode ID: 9aeb1affec8a942c932ae64661a513afdb1afe4be48ccd134b405bf23182a93f
                                                                                                                      • Instruction ID: a66a4d09741a00a39ac0ad26c2f1004b8331622f1256c0ddd82dcda9fcbe290f
                                                                                                                      • Opcode Fuzzy Hash: 9aeb1affec8a942c932ae64661a513afdb1afe4be48ccd134b405bf23182a93f
                                                                                                                      • Instruction Fuzzy Hash: C831E77270461EABEB149AA9CC44A777795FF45360B124225FE15DB3A2EB38CC0297E0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenA.KERNEL32(?,00000000,00000000,00000000,?,?,0082FF0B,?,?,00000000,00000000,0000FDE9), ref: 0083066A
                                                                                                                      • WriteFile.KERNELBASE(FFFFFFFF,00000000,00000000,00000000,00000000,?,?,0082FF0B,?,?,00000000,00000000,0000FDE9), ref: 008306A6
                                                                                                                      • GetLastError.KERNEL32(?,?,0082FF0B,?,?,00000000,00000000,0000FDE9), ref: 008306B0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastWritelstrlen
                                                                                                                      • String ID: logutil.cpp
                                                                                                                      • API String ID: 606256338-3545173039
                                                                                                                      • Opcode ID: ec8f4623d9a9ece9475b71734f579542567e4ab46fd47356e6d5678c781eb3b9
                                                                                                                      • Instruction ID: 5726b390ff52bd683f9ee37ac49689e53ba9037ac8c7aebd61df7df829116080
                                                                                                                      • Opcode Fuzzy Hash: ec8f4623d9a9ece9475b71734f579542567e4ab46fd47356e6d5678c781eb3b9
                                                                                                                      • Instruction Fuzzy Hash: 0811C672A01329ABD7149A698DA5DAFB6ACFBE4761F010215FE05D7240FA749D10CAE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,0081077D,?,?,?), ref: 00811177
                                                                                                                      • GetLastError.KERNEL32(?,0081077D,?,?,?), ref: 00811181
                                                                                                                      Strings
                                                                                                                      • cabextract.cpp, xrefs: 008111A5
                                                                                                                      • Failed to move to virtual file pointer., xrefs: 008111AF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                      • String ID: Failed to move to virtual file pointer.$cabextract.cpp
                                                                                                                      • API String ID: 2976181284-3005670968
                                                                                                                      • Opcode ID: c83630166bca699ea2534297be39d26e76bf7416ae390ca570bbbd593460b39f
                                                                                                                      • Instruction ID: 032c6528dce609ab304e266c7f5db9bd08db5b59e8970da03b8c2252375a1d26
                                                                                                                      • Opcode Fuzzy Hash: c83630166bca699ea2534297be39d26e76bf7416ae390ca570bbbd593460b39f
                                                                                                                      • Instruction Fuzzy Hash: E901F232640A39BBDB211A6A9C08EC7FFA9FF407A0B008225FE18D6210D7358C10C6D4
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • PostThreadMessageW.USER32(?,00009001,00000000,?), ref: 0080F09B
                                                                                                                      • GetLastError.KERNEL32 ref: 0080F0A5
                                                                                                                      Strings
                                                                                                                      • Failed to post plan message., xrefs: 0080F0D3
                                                                                                                      • EngineForApplication.cpp, xrefs: 0080F0C9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastMessagePostThread
                                                                                                                      • String ID: EngineForApplication.cpp$Failed to post plan message.
                                                                                                                      • API String ID: 2609174426-2952114608
                                                                                                                      • Opcode ID: 18216ef3ce00405fa86a8cc2951f5ca7e54e93b7bb05410ff78561298b17d9ad
                                                                                                                      • Instruction ID: e04e0a4455519fee62169ebb327ac40632c6e349a341fd893197ac92b3e54687
                                                                                                                      • Opcode Fuzzy Hash: 18216ef3ce00405fa86a8cc2951f5ca7e54e93b7bb05410ff78561298b17d9ad
                                                                                                                      • Instruction Fuzzy Hash: A9F0EC327407347BE73026695C49F87BBC8FF44BA0F014021FE0CEB191D6598C0085E5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • PostThreadMessageW.USER32(?,00009005,?,00000000), ref: 0080F1A9
                                                                                                                      • GetLastError.KERNEL32 ref: 0080F1B3
                                                                                                                      Strings
                                                                                                                      • Failed to post shutdown message., xrefs: 0080F1E1
                                                                                                                      • EngineForApplication.cpp, xrefs: 0080F1D7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastMessagePostThread
                                                                                                                      • String ID: EngineForApplication.cpp$Failed to post shutdown message.
                                                                                                                      • API String ID: 2609174426-188808143
                                                                                                                      • Opcode ID: d17518706de2cfa806c6219cdf617c77deb4c1655ec6551985cdb8295410837c
                                                                                                                      • Instruction ID: 85e8b8a5986ca455f29d05c01157023b1500eb662ef5aa018fccbc1887e6e396
                                                                                                                      • Opcode Fuzzy Hash: d17518706de2cfa806c6219cdf617c77deb4c1655ec6551985cdb8295410837c
                                                                                                                      • Instruction Fuzzy Hash: 0CF0EC33B407347BE7206AA99C49F877BC8FF44B60F014025FE18E7191E6558D0096E5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetEvent.KERNEL32(?,00000000,?,0081145A,00000000,00000000,?,007FC121,00000000,?,?,0081AB88,?,00000000,?,?), ref: 00810524
                                                                                                                      • GetLastError.KERNEL32(?,0081145A,00000000,00000000,?,007FC121,00000000,?,?,0081AB88,?,00000000,?,?,?,00000000), ref: 0081052E
                                                                                                                      Strings
                                                                                                                      • cabextract.cpp, xrefs: 00810552
                                                                                                                      • Failed to set begin operation event., xrefs: 0081055C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorEventLast
                                                                                                                      • String ID: Failed to set begin operation event.$cabextract.cpp
                                                                                                                      • API String ID: 3848097054-4159625223
                                                                                                                      • Opcode ID: 88975e80325df104be4241306ddc7a84342dfbace5e41ce6478cf0d970f29b61
                                                                                                                      • Instruction ID: 8be66fd53dbc1e95f21fef84e096caed90c4c1b316edd0e1f5eb9b04947513b6
                                                                                                                      • Opcode Fuzzy Hash: 88975e80325df104be4241306ddc7a84342dfbace5e41ce6478cf0d970f29b61
                                                                                                                      • Instruction Fuzzy Hash: 2FF0EC73A4073467A71066B96C05ADB76DCFF04760B010135FE09FB150E6589D4046E5
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • CoInitializeEx.OLE32(00000000,00000000), ref: 008055D9
                                                                                                                      • CoUninitialize.OLE32(?,00000000,?,?,?,?,?,?,?), ref: 00805633
                                                                                                                      Strings
                                                                                                                      • Failed to initialize COM on cache thread., xrefs: 008055E5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeUninitialize
                                                                                                                      • String ID: Failed to initialize COM on cache thread.
                                                                                                                      • API String ID: 3442037557-3629645316
                                                                                                                      • Opcode ID: 8cc643b9967b56afa19a4ec73bc7a676fb269a661b74d3ec49a5aed365cac50a
                                                                                                                      • Instruction ID: 662185da1a1f4e86a9348d70c0b0dd40ae76c57d7051ee12a0e22fca38d63ce2
                                                                                                                      • Opcode Fuzzy Hash: 8cc643b9967b56afa19a4ec73bc7a676fb269a661b74d3ec49a5aed365cac50a
                                                                                                                      • Instruction Fuzzy Hash: A6016DB2600619BFCB058FA9DC84DDBF7ACFF08354B508126FA18C7221DB31AD548BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(burn.clean.room,?,?,?,?,007F1104,?,?,00000000), ref: 007F503A
                                                                                                                      • CompareStringW.KERNELBASE(0000007F,00000001,?,0000000F,burn.clean.room,0000000F,?,?,?,?,007F1104,?,?,00000000), ref: 007F506A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CompareStringlstrlen
                                                                                                                      • String ID: burn.clean.room
                                                                                                                      • API String ID: 1433953587-3055529264
                                                                                                                      • Opcode ID: 2b8f898a8f6445eb61f967d7d5c703472239795f6393f274bfe0820a5659cb24
                                                                                                                      • Instruction ID: 7bc5e9f7b4b9913e6db6057d17f93c19fe337364f8dad6268ed61c3c29b1a945
                                                                                                                      • Opcode Fuzzy Hash: 2b8f898a8f6445eb61f967d7d5c703472239795f6393f274bfe0820a5659cb24
                                                                                                                      • Instruction Fuzzy Hash: 620162B2600729AE97254B69D8C4D77B76CFB58B627104216F745C2710D7799C40C6E1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,00000000,00000000,?,0081AD27,00000001,00000000,?,WixBundleSourceProcessPath,00000001,?), ref: 007F33F8
                                                                                                                      • GetLastError.KERNEL32(?,0081AD27,00000001,00000000,?,WixBundleSourceProcessPath,00000001,?,?,?,?,?,?,?,?,?), ref: 007F340F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastModuleName
                                                                                                                      • String ID: pathutil.cpp
                                                                                                                      • API String ID: 2776309574-741606033
                                                                                                                      • Opcode ID: 76976b0139bb8d4e970a6bba7c197b52bbc3d17ef956f75983db6adac7f18913
                                                                                                                      • Instruction ID: 347f8622b710cb85db2c9aae45811a4d9b05fd12047b8ac253d3d0f6ea5890bc
                                                                                                                      • Opcode Fuzzy Hash: 76976b0139bb8d4e970a6bba7c197b52bbc3d17ef956f75983db6adac7f18913
                                                                                                                      • Instruction Fuzzy Hash: 93F0FC73B0067867D72156665C48E77BA99EF857A0B024121FF05EB250C729CD0092F0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SetFilePointerEx.KERNELBASE(00000000,?,?,00000000,?,00000000,00000000,00000000,?,00836219,?,?,00000000,00000000,00000000,00000001), ref: 008347EB
                                                                                                                      • GetLastError.KERNEL32(?,00836219,?,?,00000000,00000000,00000000,00000001,00000000,00000000,00000000,?,00835AC5,?,?,?), ref: 008347F5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                      • String ID: fileutil.cpp
                                                                                                                      • API String ID: 2976181284-2967768451
                                                                                                                      • Opcode ID: d02d03d0a92a3a7337dbf94db5d48f0f9982a8d6359ec9bfd4a61b4c59260a22
                                                                                                                      • Instruction ID: 183b6e2bbace996f1e227c96429be843f361d22056120022b7fa318a0b8f19eb
                                                                                                                      • Opcode Fuzzy Hash: d02d03d0a92a3a7337dbf94db5d48f0f9982a8d6359ec9bfd4a61b4c59260a22
                                                                                                                      • Instruction Fuzzy Hash: 3CF08C71A00229AFEB109F95CC08EAB7BA8FF48351F014129BD09D7220E631DC10DBE0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000008,00000000,00000000,00000000,000000B0,000002C0,00000000,00000000), ref: 0083127B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: QueryValue
                                                                                                                      • String ID: regutil.cpp
                                                                                                                      • API String ID: 3660427363-955085611
                                                                                                                      • Opcode ID: 70e60e67036596cb8e400ae7e456dc73ff3ffccee9f0309de95854b7227c3de9
                                                                                                                      • Instruction ID: 6a2e447103cefd56310e67b3f574df98cdc28446c41b82545a78597cb58499e0
                                                                                                                      • Opcode Fuzzy Hash: 70e60e67036596cb8e400ae7e456dc73ff3ffccee9f0309de95854b7227c3de9
                                                                                                                      • Instruction Fuzzy Hash: 6C219F32A0121DFFDF20DE998C489AFBBA9FB84B54F1081A9F904E7210D2358E50DBD0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00830E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00835699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00830E52
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,00000001,00000000,00000000,?,?,?,00807B4D,?,?,?), ref: 007FF644
                                                                                                                        • Part of subcall function 00830EEC: RegQueryValueExW.ADVAPI32(00000004,?,00000000,00000000,?,00000078,00000000,?,?,?,008356EF,00000000,?,008363FF,00000078,00000000), ref: 00830F10
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                      • String ID: Installed
                                                                                                                      • API String ID: 3677997916-3662710971
                                                                                                                      • Opcode ID: 8242565692970a65b6437ec21d8be1c26f0a1e56ec792a880a16207437134464
                                                                                                                      • Instruction ID: 93e747c2f58d53f0fcdb5245785c4de426a6019e9e829569bddb5f5b4f4b1ec8
                                                                                                                      • Opcode Fuzzy Hash: 8242565692970a65b6437ec21d8be1c26f0a1e56ec792a880a16207437134464
                                                                                                                      • Instruction Fuzzy Hash: B4014F3691012CFBCB15EB94CD46BEEBBA8EF04721F1141A5EA00E7260DB795E50DBD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • RegCloseKey.ADVAPI32(00000000,000000B0,00000088,00000410,000002C0), ref: 0083905C
                                                                                                                        • Part of subcall function 00830E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00835699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00830E52
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpen
                                                                                                                      • String ID: %ls%ls\%ls\%ls
                                                                                                                      • API String ID: 47109696-1267659288
                                                                                                                      • Opcode ID: 127d3d8fa76789a58a0f08fd98f9c93bd599b792ca5fb4a50c5458cfa22b0433
                                                                                                                      • Instruction ID: 2670f9493f9e84d81be067d44ffbb861f4ffbc37809786f36df8a6a84292412f
                                                                                                                      • Opcode Fuzzy Hash: 127d3d8fa76789a58a0f08fd98f9c93bd599b792ca5fb4a50c5458cfa22b0433
                                                                                                                      • Instruction Fuzzy Hash: 97014F3280021CFBDF16AB94CC05BEDBB79FB04356F004194FA00A6160D37A5B60EB91
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(00000000,00000000,?,?,00000000,?,0080D1B4,00000001,00000000,?,-00000001,?,?,00000000,00000001), ref: 0082F7EA
                                                                                                                      • _memcpy_s.LIBCMT ref: 0082F82C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _memcpy_slstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2392212498-0
                                                                                                                      • Opcode ID: 8e138f3eb2997f3571fec0388382dfdb602671ec16204ce34b449b6982c0f2ae
                                                                                                                      • Instruction ID: 2952a474906244fe807b8e2a74f7bddc212710fc07c2569ea80da4f8eb1472bb
                                                                                                                      • Opcode Fuzzy Hash: 8e138f3eb2997f3571fec0388382dfdb602671ec16204ce34b449b6982c0f2ae
                                                                                                                      • Instruction Fuzzy Hash: 0801FB75600205EFDB10DF49DC85D9ABBB9FF99310B10446DFA4587321E671AE50DB90
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 008334CE
                                                                                                                        • Part of subcall function 00832F23: GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,008334DF,00000000,?,00000000), ref: 00832F3D
                                                                                                                        • Part of subcall function 00832F23: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,0081BDED,?,007F52FD,?,00000000,?), ref: 00832F49
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorHandleInitLastModuleVariant
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 52713655-0
                                                                                                                      • Opcode ID: 35bb5040784e37ffb693c4b588527150504f09b7a977b6ff931ee05cc55c3406
                                                                                                                      • Instruction ID: b1520a6ef854f8d97a5fc3762fede7f0ab72c44c2f80b986cbae66cb326cd304
                                                                                                                      • Opcode Fuzzy Hash: 35bb5040784e37ffb693c4b588527150504f09b7a977b6ff931ee05cc55c3406
                                                                                                                      • Instruction Fuzzy Hash: B1311A76E006299BCB11DFA8C884ADEB7F8FF48710F01456AED15EB311D6709E048BA0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00838CFB: lstrlenW.KERNEL32(00000100,?,?,00839098,000002C0,00000100,00000100,00000100,?,?,?,00817B40,?,?,000001BC,00000000), ref: 00838D1B
                                                                                                                      • RegCloseKey.KERNELBASE(000002C0,000002C0,00000100,00000100,00000100,?,?,?,00817B40,?,?,000001BC,00000000,00000000,00000000,00000100), ref: 00839136
                                                                                                                        • Part of subcall function 00830E3F: RegOpenKeyExW.KERNELBASE(?,00000000,00000000,00000000,00000001,00000000,?,00835699,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,?,00000000,00000000), ref: 00830E52
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpenlstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 514153755-0
                                                                                                                      • Opcode ID: d6996ff225231c4b80318db7fcd8075f81c908f28082f88eb8a81547b1334606
                                                                                                                      • Instruction ID: fe707269c244ba64b332a1062e427e563fc6acc5ba8f93bfed398b715aea53e3
                                                                                                                      • Opcode Fuzzy Hash: d6996ff225231c4b80318db7fcd8075f81c908f28082f88eb8a81547b1334606
                                                                                                                      • Instruction Fuzzy Hash: 6B218673C0052EEBCF21AE68CC4589EBAB5FB84750F114265FD41F7121E6764E509BD1
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,00000000,00000000,00000104,00000000,?,008089CA,0000001C,?,00000000,?,?), ref: 007F34E5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FolderPath
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1514166925-0
                                                                                                                      • Opcode ID: a5a597e89c79df5e5ae82e2238adc4dda82388c654f09d2476b7c57cb5c06733
                                                                                                                      • Instruction ID: 6b204ebc1c8cda45a5b933fcf7c2cd443b930c5345a497280dbcf1432c236b92
                                                                                                                      • Opcode Fuzzy Hash: a5a597e89c79df5e5ae82e2238adc4dda82388c654f09d2476b7c57cb5c06733
                                                                                                                      • Instruction Fuzzy Hash: DEE012B2301229BBAA022E725C09DFB7B9CEF05760B048455BF54D7201E669E91096B0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • GetFileAttributesW.KERNELBASE(?,00000000,?,0080A229,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,?,?), ref: 007F40EB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AttributesFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3188754299-0
                                                                                                                      • Opcode ID: f6a31cb895cc610c563a00cd464e113d03ed21e5e5b2c6f1105bff7b1c878382
                                                                                                                      • Instruction ID: e420850407ab4cb84e8bcafadaa0a4ba285e5e85bcd1724c87590435c6a89874
                                                                                                                      • Opcode Fuzzy Hash: f6a31cb895cc610c563a00cd464e113d03ed21e5e5b2c6f1105bff7b1c878382
                                                                                                                      • Instruction Fuzzy Hash: 35D05E3220212C574B299EAD9C086BBBB69EF227B17618215EE55CB3A0D3359C52C7D0
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 0082F35B
                                                                                                                        • Part of subcall function 00839814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00839829
                                                                                                                        • Part of subcall function 00839814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00839891
                                                                                                                        • Part of subcall function 00839814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 008398A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 697777088-0
                                                                                                                      • Opcode ID: e88e4a42eb653ae07ed7a4e100f4a3aee5cd7e73600e64af03e446af59440e7f
                                                                                                                      • Instruction ID: 8d6f7d6a08aec167ebd383091d5d84c3c05b4e70d83a8e15d5e210dd3d8e08c8
                                                                                                                      • Opcode Fuzzy Hash: e88e4a42eb653ae07ed7a4e100f4a3aee5cd7e73600e64af03e446af59440e7f
                                                                                                                      • Instruction Fuzzy Hash: 52B01296278911BC32485354BC06C36021CF2C1F2A734C53BFF51D0181F8C40D4C4073
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 0082F35B
                                                                                                                        • Part of subcall function 00839814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00839829
                                                                                                                        • Part of subcall function 00839814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00839891
                                                                                                                        • Part of subcall function 00839814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 008398A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 697777088-0
                                                                                                                      • Opcode ID: f16da30a87ef05e1ad3e37ebd9e648cc70146d0435f8848435566e0c339e58b2
                                                                                                                      • Instruction ID: 109d7f3135458a18ae9bbea67c1ac0c4b461e0522be8e8163651ead03dd3419c
                                                                                                                      • Opcode Fuzzy Hash: f16da30a87ef05e1ad3e37ebd9e648cc70146d0435f8848435566e0c339e58b2
                                                                                                                      • Instruction Fuzzy Hash: 1AB012D5278811AD328893586D07C36015CF2C5F26734C53BFB51C1281F8C40C4D4033
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 0082F35B
                                                                                                                        • Part of subcall function 00839814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00839829
                                                                                                                        • Part of subcall function 00839814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00839891
                                                                                                                        • Part of subcall function 00839814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 008398A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 697777088-0
                                                                                                                      • Opcode ID: a55289ac5f47dedfb278e5087df2eb885424c81ba2e64d8019bf30b9be9ccb6e
                                                                                                                      • Instruction ID: f24d197eb4ecb2ac2880cfef436f0ee12a9bd839f825461f110c5ee6cd81a578
                                                                                                                      • Opcode Fuzzy Hash: a55289ac5f47dedfb278e5087df2eb885424c81ba2e64d8019bf30b9be9ccb6e
                                                                                                                      • Instruction Fuzzy Hash: 08B01295278911AC328893586C06C36055CF2C5F26734C63BFA51C1281F8D00C8C4033
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 008394E7
                                                                                                                        • Part of subcall function 00839814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00839829
                                                                                                                        • Part of subcall function 00839814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00839891
                                                                                                                        • Part of subcall function 00839814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 008398A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 697777088-0
                                                                                                                      • Opcode ID: 2f14cbbc1d68f76269958152202f6631290af317d15f32314b5ff32b7328eb86
                                                                                                                      • Instruction ID: 6975347d555e6b0922bc36cf9f404750c030e0298f392dc4562305bc91f8e685
                                                                                                                      • Opcode Fuzzy Hash: 2f14cbbc1d68f76269958152202f6631290af317d15f32314b5ff32b7328eb86
                                                                                                                      • Instruction Fuzzy Hash: EEB01285278A05BC324822581C82C36050CF5C0F12B30C67BFA50E20C1B8C00C0D0073
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 008394E7
                                                                                                                        • Part of subcall function 00839814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00839829
                                                                                                                        • Part of subcall function 00839814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00839891
                                                                                                                        • Part of subcall function 00839814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 008398A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 697777088-0
                                                                                                                      • Opcode ID: be1680f1b1a72c7b131d069202e6fcdfcea14e82303cedef69e503a3932ad19b
                                                                                                                      • Instruction ID: f33cc0cacb3892e3158eacc084f9712c1d42b953bd4414e82df56f3e5f2a4d8c
                                                                                                                      • Opcode Fuzzy Hash: be1680f1b1a72c7b131d069202e6fcdfcea14e82303cedef69e503a3932ad19b
                                                                                                                      • Instruction Fuzzy Hash: 9CB01285279902AC328862581C03C36050CF5C4F13730C67BFE50C21C1F8C00C0D00B3
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • ___delayLoadHelper2@8.DELAYIMP ref: 008394E7
                                                                                                                        • Part of subcall function 00839814: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00839829
                                                                                                                        • Part of subcall function 00839814: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00839891
                                                                                                                        • Part of subcall function 00839814: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 008398A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2@8LoadRaiseRelease___delay
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 697777088-0
                                                                                                                      • Opcode ID: d535b1c1deab5e7b3dd7eb274943fa3963f30d5f4d13ea411ba705597771882a
                                                                                                                      • Instruction ID: f7f1ac25d412fc2f90574c59198958dca73cf6f19f08722229f892f2a0fbb213
                                                                                                                      • Opcode Fuzzy Hash: d535b1c1deab5e7b3dd7eb274943fa3963f30d5f4d13ea411ba705597771882a
                                                                                                                      • Instruction Fuzzy Hash: BBB012C5278B01AC328862982E43C36050CF5C0F12B30867BFB51D31C1F8C40C0E0073
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(00000000,00000000,00000000,?,?,007F21B8,?,00000000,00000000,00000000,?,00808A22,00000000,00000000,00000000,00000000), ref: 007F14E4
                                                                                                                        • Part of subcall function 007F3B51: GetProcessHeap.KERNEL32(00000000,000001C7,?,007F21DC,000001C7,80004005,8007139F,?,?,0083015F,8007139F,?,00000000,00000000,8007139F), ref: 007F3B59
                                                                                                                        • Part of subcall function 007F3B51: HeapSize.KERNEL32(00000000,?,007F21DC,000001C7,80004005,8007139F,?,?,0083015F,8007139F,?,00000000,00000000,8007139F), ref: 007F3B60
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.2815130073.00000000007F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 007F0000, based on PE: true
                                                                                                                      • Associated: 0000000A.00000002.2815096885.00000000007F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815270670.000000000083B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815498790.000000000085A000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      • Associated: 0000000A.00000002.2815534683.000000000085E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7f0000_vc_redist.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Heap$ProcessSizelstrlen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3492610842-0
                                                                                                                      • Opcode ID: d2edb4f45afd61485edc0b6a663380fdceacdf84ee3f511c345aac23fecb534b
                                                                                                                      • Instruction ID: d6871f6cf50c77b789bf08cdbecb4c6d3f38f6a941353e3e04b88676925b70bd
                                                                                                                      • Opcode Fuzzy Hash: d2edb4f45afd61485edc0b6a663380fdceacdf84ee3f511c345aac23fecb534b
                                                                                                                      • Instruction Fuzzy Hash: 3F01283720025CEFCF215E54CC84FBA7795AF81760F618225FB259B261D739DC209690
                                                                                                                      Uniqueness

                                                                                                                      Uniqueness Score: -1.00%